[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.159' (ECDSA) to the list of known hosts. 2021/05/25 16:02:00 fuzzer started 2021/05/25 16:02:00 dialing manager at 10.128.0.169:32811 2021/05/25 16:02:01 syscalls: 3292 2021/05/25 16:02:01 code coverage: enabled 2021/05/25 16:02:01 comparison tracing: enabled 2021/05/25 16:02:01 extra coverage: enabled 2021/05/25 16:02:01 setuid sandbox: enabled 2021/05/25 16:02:01 namespace sandbox: enabled 2021/05/25 16:02:01 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/25 16:02:01 fault injection: enabled 2021/05/25 16:02:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/25 16:02:01 net packet injection: enabled 2021/05/25 16:02:01 net device setup: enabled 2021/05/25 16:02:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/25 16:02:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/25 16:02:01 USB emulation: enabled 2021/05/25 16:02:01 hci packet injection: enabled 2021/05/25 16:02:01 wifi device emulation: enabled 2021/05/25 16:02:01 802.15.4 emulation: enabled 2021/05/25 16:02:01 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/25 16:02:01 fetching corpus: 50, signal 47854/51682 (executing program) 2021/05/25 16:02:01 fetching corpus: 100, signal 74802/80366 (executing program) 2021/05/25 16:02:01 fetching corpus: 150, signal 93376/100663 (executing program) 2021/05/25 16:02:01 fetching corpus: 200, signal 129302/138026 (executing program) 2021/05/25 16:02:01 fetching corpus: 250, signal 147903/158161 (executing program) 2021/05/25 16:02:02 fetching corpus: 300, signal 163481/175203 (executing program) 2021/05/25 16:02:02 fetching corpus: 350, signal 174451/187662 (executing program) 2021/05/25 16:02:02 fetching corpus: 400, signal 185301/199951 (executing program) 2021/05/25 16:02:02 fetching corpus: 450, signal 195247/211300 (executing program) 2021/05/25 16:02:02 fetching corpus: 500, signal 208926/226312 (executing program) 2021/05/25 16:02:02 fetching corpus: 550, signal 218177/236887 (executing program) 2021/05/25 16:02:02 fetching corpus: 600, signal 228127/248135 (executing program) 2021/05/25 16:02:02 fetching corpus: 650, signal 233732/255175 (executing program) 2021/05/25 16:02:03 fetching corpus: 700, signal 240879/263646 (executing program) 2021/05/25 16:02:03 fetching corpus: 750, signal 246254/270377 (executing program) 2021/05/25 16:02:03 fetching corpus: 800, signal 252443/277866 (executing program) 2021/05/25 16:02:03 fetching corpus: 850, signal 258513/285218 (executing program) 2021/05/25 16:02:03 fetching corpus: 900, signal 267307/295172 (executing program) 2021/05/25 16:02:03 fetching corpus: 950, signal 273972/302999 (executing program) 2021/05/25 16:02:03 fetching corpus: 1000, signal 278726/309015 (executing program) 2021/05/25 16:02:03 fetching corpus: 1050, signal 282765/314342 (executing program) 2021/05/25 16:02:03 fetching corpus: 1100, signal 289008/321723 (executing program) 2021/05/25 16:02:04 fetching corpus: 1150, signal 295879/329687 (executing program) 2021/05/25 16:02:04 fetching corpus: 1200, signal 301166/336133 (executing program) 2021/05/25 16:02:04 fetching corpus: 1250, signal 306567/342654 (executing program) 2021/05/25 16:02:04 fetching corpus: 1300, signal 313123/350223 (executing program) 2021/05/25 16:02:04 fetching corpus: 1350, signal 316413/354698 (executing program) 2021/05/25 16:02:04 fetching corpus: 1400, signal 321074/360402 (executing program) 2021/05/25 16:02:04 fetching corpus: 1450, signal 327862/368158 (executing program) 2021/05/25 16:02:04 fetching corpus: 1500, signal 334533/375769 (executing program) 2021/05/25 16:02:04 fetching corpus: 1550, signal 338095/380432 (executing program) 2021/05/25 16:02:05 fetching corpus: 1600, signal 341283/384775 (executing program) 2021/05/25 16:02:05 fetching corpus: 1650, signal 343824/388459 (executing program) 2021/05/25 16:02:05 fetching corpus: 1700, signal 350621/396121 (executing program) 2021/05/25 16:02:05 fetching corpus: 1750, signal 354708/401190 (executing program) 2021/05/25 16:02:05 fetching corpus: 1800, signal 360142/407471 (executing program) 2021/05/25 16:02:05 fetching corpus: 1850, signal 362927/411325 (executing program) 2021/05/25 16:02:05 fetching corpus: 1900, signal 367391/416685 (executing program) 2021/05/25 16:02:05 fetching corpus: 1950, signal 370548/420841 (executing program) 2021/05/25 16:02:05 fetching corpus: 2000, signal 373841/425102 (executing program) 2021/05/25 16:02:06 fetching corpus: 2050, signal 377035/429258 (executing program) 2021/05/25 16:02:06 fetching corpus: 2100, signal 381682/434772 (executing program) 2021/05/25 16:02:06 fetching corpus: 2150, signal 387955/441745 (executing program) 2021/05/25 16:02:06 fetching corpus: 2200, signal 392204/446828 (executing program) 2021/05/25 16:02:06 fetching corpus: 2250, signal 395627/451183 (executing program) 2021/05/25 16:02:06 fetching corpus: 2300, signal 400119/456471 (executing program) 2021/05/25 16:02:06 fetching corpus: 2350, signal 404330/461466 (executing program) 2021/05/25 16:02:06 fetching corpus: 2400, signal 407873/465820 (executing program) 2021/05/25 16:02:06 fetching corpus: 2450, signal 411405/470170 (executing program) 2021/05/25 16:02:07 fetching corpus: 2500, signal 414713/474302 (executing program) 2021/05/25 16:02:07 fetching corpus: 2550, signal 417802/478230 (executing program) 2021/05/25 16:02:07 fetching corpus: 2600, signal 422618/483710 (executing program) 2021/05/25 16:02:07 fetching corpus: 2650, signal 425849/487758 (executing program) 2021/05/25 16:02:07 fetching corpus: 2700, signal 428287/491016 (executing program) 2021/05/25 16:02:07 fetching corpus: 2750, signal 431014/494575 (executing program) 2021/05/25 16:02:07 fetching corpus: 2800, signal 434769/499055 (executing program) 2021/05/25 16:02:07 fetching corpus: 2850, signal 437041/502263 (executing program) 2021/05/25 16:02:07 fetching corpus: 2900, signal 440781/506633 (executing program) 2021/05/25 16:02:08 fetching corpus: 2950, signal 442787/509528 (executing program) 2021/05/25 16:02:08 fetching corpus: 3000, signal 445156/512716 (executing program) 2021/05/25 16:02:08 fetching corpus: 3050, signal 447297/515714 (executing program) 2021/05/25 16:02:08 fetching corpus: 3100, signal 450456/519592 (executing program) 2021/05/25 16:02:08 fetching corpus: 3150, signal 454168/523913 (executing program) 2021/05/25 16:02:08 fetching corpus: 3200, signal 457844/528168 (executing program) 2021/05/25 16:02:08 fetching corpus: 3250, signal 459527/530738 (executing program) 2021/05/25 16:02:08 fetching corpus: 3300, signal 462132/534078 (executing program) 2021/05/25 16:02:08 fetching corpus: 3350, signal 465010/537657 (executing program) 2021/05/25 16:02:08 fetching corpus: 3400, signal 466526/540046 (executing program) 2021/05/25 16:02:09 fetching corpus: 3450, signal 468474/542796 (executing program) 2021/05/25 16:02:09 fetching corpus: 3500, signal 470382/545438 (executing program) 2021/05/25 16:02:09 fetching corpus: 3550, signal 472925/548670 (executing program) 2021/05/25 16:02:09 fetching corpus: 3600, signal 475859/552271 (executing program) 2021/05/25 16:02:09 fetching corpus: 3650, signal 478490/555558 (executing program) 2021/05/25 16:02:09 fetching corpus: 3700, signal 481269/558968 (executing program) 2021/05/25 16:02:09 fetching corpus: 3750, signal 485800/563828 (executing program) 2021/05/25 16:02:09 fetching corpus: 3800, signal 487481/566290 (executing program) 2021/05/25 16:02:10 fetching corpus: 3850, signal 489451/568986 (executing program) 2021/05/25 16:02:10 fetching corpus: 3900, signal 491535/571750 (executing program) 2021/05/25 16:02:10 fetching corpus: 3950, signal 492940/573880 (executing program) 2021/05/25 16:02:10 fetching corpus: 4000, signal 496401/577814 (executing program) 2021/05/25 16:02:10 fetching corpus: 4050, signal 498408/580488 (executing program) 2021/05/25 16:02:10 fetching corpus: 4100, signal 501048/583678 (executing program) 2021/05/25 16:02:10 fetching corpus: 4150, signal 503026/586303 (executing program) 2021/05/25 16:02:10 fetching corpus: 4200, signal 505679/589536 (executing program) 2021/05/25 16:02:10 fetching corpus: 4250, signal 509026/593259 (executing program) 2021/05/25 16:02:11 fetching corpus: 4300, signal 511726/596485 (executing program) 2021/05/25 16:02:11 fetching corpus: 4350, signal 514497/599789 (executing program) 2021/05/25 16:02:11 fetching corpus: 4400, signal 516824/602675 (executing program) 2021/05/25 16:02:11 fetching corpus: 4450, signal 518275/604876 (executing program) 2021/05/25 16:02:11 fetching corpus: 4500, signal 519981/607178 (executing program) 2021/05/25 16:02:11 fetching corpus: 4550, signal 521865/609647 (executing program) 2021/05/25 16:02:11 fetching corpus: 4600, signal 523651/612075 (executing program) 2021/05/25 16:02:11 fetching corpus: 4650, signal 526452/615305 (executing program) 2021/05/25 16:02:11 fetching corpus: 4700, signal 529461/618711 (executing program) 2021/05/25 16:02:12 fetching corpus: 4750, signal 531327/621142 (executing program) 2021/05/25 16:02:12 fetching corpus: 4800, signal 532852/623358 (executing program) 2021/05/25 16:02:12 fetching corpus: 4850, signal 536023/626823 (executing program) 2021/05/25 16:02:12 fetching corpus: 4900, signal 538541/629815 (executing program) 2021/05/25 16:02:12 fetching corpus: 4950, signal 540584/632339 (executing program) 2021/05/25 16:02:12 fetching corpus: 5000, signal 549398/640259 (executing program) 2021/05/25 16:02:12 fetching corpus: 5050, signal 550750/642199 (executing program) 2021/05/25 16:02:12 fetching corpus: 5100, signal 552304/644369 (executing program) 2021/05/25 16:02:13 fetching corpus: 5150, signal 553960/646595 (executing program) 2021/05/25 16:02:13 fetching corpus: 5200, signal 555501/648707 (executing program) 2021/05/25 16:02:13 fetching corpus: 5250, signal 557449/651120 (executing program) 2021/05/25 16:02:13 fetching corpus: 5300, signal 558501/652813 (executing program) 2021/05/25 16:02:13 fetching corpus: 5350, signal 560624/655332 (executing program) 2021/05/25 16:02:13 fetching corpus: 5400, signal 562325/657518 (executing program) 2021/05/25 16:02:13 fetching corpus: 5450, signal 564402/660042 (executing program) 2021/05/25 16:02:13 fetching corpus: 5500, signal 565936/662086 (executing program) 2021/05/25 16:02:13 fetching corpus: 5550, signal 567474/664192 (executing program) 2021/05/25 16:02:14 fetching corpus: 5600, signal 569107/666336 (executing program) 2021/05/25 16:02:14 fetching corpus: 5650, signal 570157/668016 (executing program) 2021/05/25 16:02:14 fetching corpus: 5700, signal 572451/670566 (executing program) 2021/05/25 16:02:14 fetching corpus: 5750, signal 574065/672673 (executing program) 2021/05/25 16:02:14 fetching corpus: 5800, signal 575217/674394 (executing program) 2021/05/25 16:02:14 fetching corpus: 5850, signal 576980/676588 (executing program) 2021/05/25 16:02:14 fetching corpus: 5900, signal 578813/678872 (executing program) 2021/05/25 16:02:14 fetching corpus: 5950, signal 580142/680708 (executing program) 2021/05/25 16:02:14 fetching corpus: 6000, signal 581795/682789 (executing program) 2021/05/25 16:02:14 fetching corpus: 6050, signal 583679/685061 (executing program) 2021/05/25 16:02:15 fetching corpus: 6100, signal 586903/688337 (executing program) 2021/05/25 16:02:15 fetching corpus: 6150, signal 588599/690425 (executing program) 2021/05/25 16:02:15 fetching corpus: 6200, signal 590503/692702 (executing program) 2021/05/25 16:02:15 fetching corpus: 6250, signal 591577/694293 (executing program) 2021/05/25 16:02:15 fetching corpus: 6300, signal 593009/696166 (executing program) 2021/05/25 16:02:15 fetching corpus: 6350, signal 594881/698392 (executing program) 2021/05/25 16:02:15 fetching corpus: 6400, signal 595923/699944 (executing program) 2021/05/25 16:02:15 fetching corpus: 6450, signal 597151/701693 (executing program) 2021/05/25 16:02:15 fetching corpus: 6500, signal 598791/703689 (executing program) 2021/05/25 16:02:16 fetching corpus: 6550, signal 599780/705237 (executing program) 2021/05/25 16:02:16 fetching corpus: 6600, signal 601082/707027 (executing program) 2021/05/25 16:02:16 fetching corpus: 6650, signal 602235/708667 (executing program) 2021/05/25 16:02:16 fetching corpus: 6700, signal 604850/711405 (executing program) 2021/05/25 16:02:16 fetching corpus: 6750, signal 606244/713187 (executing program) 2021/05/25 16:02:16 fetching corpus: 6800, signal 607739/714987 (executing program) 2021/05/25 16:02:16 fetching corpus: 6850, signal 609492/717019 (executing program) 2021/05/25 16:02:16 fetching corpus: 6900, signal 611054/718976 (executing program) 2021/05/25 16:02:17 fetching corpus: 6950, signal 612131/720515 (executing program) 2021/05/25 16:02:17 fetching corpus: 7000, signal 613441/722246 (executing program) 2021/05/25 16:02:17 fetching corpus: 7050, signal 614308/723650 (executing program) 2021/05/25 16:02:17 fetching corpus: 7100, signal 615713/725426 (executing program) 2021/05/25 16:02:17 fetching corpus: 7150, signal 616709/726915 (executing program) 2021/05/25 16:02:17 fetching corpus: 7200, signal 618023/728596 (executing program) 2021/05/25 16:02:17 fetching corpus: 7250, signal 619477/730392 (executing program) 2021/05/25 16:02:17 fetching corpus: 7300, signal 620423/731860 (executing program) 2021/05/25 16:02:17 fetching corpus: 7350, signal 622561/734109 (executing program) 2021/05/25 16:02:17 fetching corpus: 7400, signal 623853/735781 (executing program) 2021/05/25 16:02:18 fetching corpus: 7450, signal 625571/737726 (executing program) 2021/05/25 16:02:18 fetching corpus: 7500, signal 626464/739078 (executing program) 2021/05/25 16:02:18 fetching corpus: 7550, signal 627511/740575 (executing program) 2021/05/25 16:02:18 fetching corpus: 7600, signal 630065/743065 (executing program) 2021/05/25 16:02:18 fetching corpus: 7650, signal 631141/744563 (executing program) 2021/05/25 16:02:18 fetching corpus: 7700, signal 632502/746226 (executing program) 2021/05/25 16:02:18 fetching corpus: 7750, signal 634083/748016 (executing program) 2021/05/25 16:02:18 fetching corpus: 7800, signal 634987/749373 (executing program) 2021/05/25 16:02:18 fetching corpus: 7850, signal 636200/750933 (executing program) 2021/05/25 16:02:19 fetching corpus: 7900, signal 637508/752599 (executing program) 2021/05/25 16:02:19 fetching corpus: 7950, signal 639689/754789 (executing program) 2021/05/25 16:02:19 fetching corpus: 8000, signal 640323/755981 (executing program) 2021/05/25 16:02:19 fetching corpus: 8050, signal 641277/757374 (executing program) 2021/05/25 16:02:19 fetching corpus: 8100, signal 643414/759552 (executing program) 2021/05/25 16:02:19 fetching corpus: 8150, signal 644458/760939 (executing program) 2021/05/25 16:02:19 fetching corpus: 8200, signal 645590/762372 (executing program) 2021/05/25 16:02:19 fetching corpus: 8250, signal 646460/763686 (executing program) 2021/05/25 16:02:19 fetching corpus: 8300, signal 647222/764878 (executing program) 2021/05/25 16:02:19 fetching corpus: 8350, signal 648166/766222 (executing program) 2021/05/25 16:02:20 fetching corpus: 8399, signal 649032/767503 (executing program) 2021/05/25 16:02:20 fetching corpus: 8449, signal 650241/769021 (executing program) 2021/05/25 16:02:20 fetching corpus: 8499, signal 652154/770984 (executing program) 2021/05/25 16:02:20 fetching corpus: 8549, signal 652922/772171 (executing program) 2021/05/25 16:02:20 fetching corpus: 8599, signal 653925/773551 (executing program) 2021/05/25 16:02:20 fetching corpus: 8649, signal 654781/774802 (executing program) 2021/05/25 16:02:20 fetching corpus: 8699, signal 656003/776301 (executing program) 2021/05/25 16:02:20 fetching corpus: 8749, signal 657408/777928 (executing program) 2021/05/25 16:02:20 fetching corpus: 8799, signal 659495/779945 (executing program) 2021/05/25 16:02:21 fetching corpus: 8849, signal 660213/781045 (executing program) 2021/05/25 16:02:21 fetching corpus: 8899, signal 661126/782308 (executing program) 2021/05/25 16:02:21 fetching corpus: 8949, signal 662451/783816 (executing program) 2021/05/25 16:02:21 fetching corpus: 8999, signal 663554/785195 (executing program) 2021/05/25 16:02:21 fetching corpus: 9049, signal 664435/786432 (executing program) 2021/05/25 16:02:21 fetching corpus: 9099, signal 665547/787798 (executing program) 2021/05/25 16:02:21 fetching corpus: 9149, signal 666670/789178 (executing program) 2021/05/25 16:02:21 fetching corpus: 9199, signal 667602/790443 (executing program) 2021/05/25 16:02:21 fetching corpus: 9249, signal 668213/791470 (executing program) 2021/05/25 16:02:22 fetching corpus: 9299, signal 669060/792664 (executing program) 2021/05/25 16:02:22 fetching corpus: 9349, signal 670155/794015 (executing program) 2021/05/25 16:02:22 fetching corpus: 9399, signal 671125/795296 (executing program) 2021/05/25 16:02:22 fetching corpus: 9449, signal 672359/796759 (executing program) 2021/05/25 16:02:22 fetching corpus: 9499, signal 673471/798123 (executing program) 2021/05/25 16:02:22 fetching corpus: 9549, signal 675188/799819 (executing program) 2021/05/25 16:02:22 fetching corpus: 9599, signal 677073/801638 (executing program) 2021/05/25 16:02:22 fetching corpus: 9649, signal 678330/803082 (executing program) 2021/05/25 16:02:22 fetching corpus: 9699, signal 679420/804343 (executing program) 2021/05/25 16:02:23 fetching corpus: 9749, signal 680075/805357 (executing program) 2021/05/25 16:02:23 fetching corpus: 9799, signal 681304/806736 (executing program) 2021/05/25 16:02:23 fetching corpus: 9849, signal 682017/807803 (executing program) 2021/05/25 16:02:23 fetching corpus: 9899, signal 683260/809183 (executing program) 2021/05/25 16:02:23 fetching corpus: 9949, signal 684492/810590 (executing program) 2021/05/25 16:02:23 fetching corpus: 9999, signal 685317/811719 (executing program) 2021/05/25 16:02:23 fetching corpus: 10049, signal 686361/812940 (executing program) 2021/05/25 16:02:23 fetching corpus: 10099, signal 687032/813947 (executing program) 2021/05/25 16:02:23 fetching corpus: 10149, signal 687881/815065 (executing program) 2021/05/25 16:02:23 fetching corpus: 10199, signal 689074/816446 (executing program) 2021/05/25 16:02:24 fetching corpus: 10249, signal 690062/817623 (executing program) 2021/05/25 16:02:24 fetching corpus: 10299, signal 690908/818764 (executing program) 2021/05/25 16:02:24 fetching corpus: 10349, signal 692185/820173 (executing program) 2021/05/25 16:02:24 fetching corpus: 10399, signal 693531/821586 (executing program) 2021/05/25 16:02:24 fetching corpus: 10449, signal 694445/822735 (executing program) 2021/05/25 16:02:24 fetching corpus: 10499, signal 695222/823803 (executing program) 2021/05/25 16:02:24 fetching corpus: 10549, signal 697369/825650 (executing program) 2021/05/25 16:02:24 fetching corpus: 10599, signal 698501/826943 (executing program) 2021/05/25 16:02:24 fetching corpus: 10649, signal 699562/828148 (executing program) 2021/05/25 16:02:25 fetching corpus: 10699, signal 700465/829270 (executing program) 2021/05/25 16:02:25 fetching corpus: 10749, signal 701821/830648 (executing program) 2021/05/25 16:02:25 fetching corpus: 10799, signal 702711/831734 (executing program) 2021/05/25 16:02:25 fetching corpus: 10849, signal 703364/832725 (executing program) 2021/05/25 16:02:25 fetching corpus: 10899, signal 704312/833836 (executing program) 2021/05/25 16:02:25 fetching corpus: 10949, signal 705188/834895 (executing program) 2021/05/25 16:02:25 fetching corpus: 10999, signal 706216/836007 (executing program) 2021/05/25 16:02:25 fetching corpus: 11049, signal 707272/837176 (executing program) 2021/05/25 16:02:25 fetching corpus: 11099, signal 708456/838416 (executing program) 2021/05/25 16:02:26 fetching corpus: 11149, signal 708952/839271 (executing program) 2021/05/25 16:02:26 fetching corpus: 11199, signal 709628/840229 (executing program) 2021/05/25 16:02:26 fetching corpus: 11249, signal 710450/841222 (executing program) 2021/05/25 16:02:26 fetching corpus: 11299, signal 711473/842365 (executing program) 2021/05/25 16:02:26 fetching corpus: 11349, signal 712110/843269 (executing program) 2021/05/25 16:02:26 fetching corpus: 11399, signal 712990/844301 (executing program) 2021/05/25 16:02:26 fetching corpus: 11449, signal 713680/845255 (executing program) 2021/05/25 16:02:26 fetching corpus: 11499, signal 714467/846257 (executing program) 2021/05/25 16:02:26 fetching corpus: 11549, signal 715501/847409 (executing program) 2021/05/25 16:02:27 fetching corpus: 11599, signal 716552/848560 (executing program) 2021/05/25 16:02:27 fetching corpus: 11649, signal 718090/849960 (executing program) 2021/05/25 16:02:27 fetching corpus: 11699, signal 718732/850846 (executing program) 2021/05/25 16:02:27 fetching corpus: 11749, signal 719617/851855 (executing program) 2021/05/25 16:02:27 fetching corpus: 11799, signal 720953/853142 (executing program) 2021/05/25 16:02:27 fetching corpus: 11849, signal 721880/854204 (executing program) 2021/05/25 16:02:27 fetching corpus: 11899, signal 722860/855262 (executing program) 2021/05/25 16:02:27 fetching corpus: 11949, signal 723649/856224 (executing program) 2021/05/25 16:02:28 fetching corpus: 11999, signal 724660/857304 (executing program) 2021/05/25 16:02:28 fetching corpus: 12049, signal 725923/858514 (executing program) 2021/05/25 16:02:28 fetching corpus: 12099, signal 726463/859353 (executing program) 2021/05/25 16:02:28 fetching corpus: 12149, signal 727365/860342 (executing program) 2021/05/25 16:02:28 fetching corpus: 12199, signal 727996/861225 (executing program) 2021/05/25 16:02:28 fetching corpus: 12249, signal 728954/862222 (executing program) 2021/05/25 16:02:28 fetching corpus: 12299, signal 729881/863217 (executing program) 2021/05/25 16:02:29 fetching corpus: 12349, signal 731041/864351 (executing program) 2021/05/25 16:02:29 fetching corpus: 12399, signal 731916/865356 (executing program) 2021/05/25 16:02:29 fetching corpus: 12449, signal 733123/866524 (executing program) 2021/05/25 16:02:29 fetching corpus: 12499, signal 734279/867673 (executing program) 2021/05/25 16:02:29 fetching corpus: 12549, signal 735539/868874 (executing program) 2021/05/25 16:02:29 fetching corpus: 12599, signal 736189/869700 (executing program) 2021/05/25 16:02:29 fetching corpus: 12649, signal 737002/870624 (executing program) 2021/05/25 16:02:29 fetching corpus: 12699, signal 737695/871516 (executing program) 2021/05/25 16:02:30 fetching corpus: 12749, signal 738503/872404 (executing program) 2021/05/25 16:02:30 fetching corpus: 12799, signal 739362/873362 (executing program) 2021/05/25 16:02:30 fetching corpus: 12849, signal 741106/874692 (executing program) 2021/05/25 16:02:30 fetching corpus: 12899, signal 741812/875527 (executing program) 2021/05/25 16:02:30 fetching corpus: 12949, signal 742634/876446 (executing program) 2021/05/25 16:02:30 fetching corpus: 12999, signal 743469/877334 (executing program) 2021/05/25 16:02:30 fetching corpus: 13049, signal 744120/878123 (executing program) 2021/05/25 16:02:30 fetching corpus: 13099, signal 744934/878966 (executing program) 2021/05/25 16:02:31 fetching corpus: 13149, signal 746133/880024 (executing program) 2021/05/25 16:02:31 fetching corpus: 13199, signal 746821/880800 (executing program) 2021/05/25 16:02:31 fetching corpus: 13249, signal 747767/881727 (executing program) 2021/05/25 16:02:31 fetching corpus: 13299, signal 748803/882700 (executing program) 2021/05/25 16:02:31 fetching corpus: 13349, signal 749361/883455 (executing program) 2021/05/25 16:02:31 fetching corpus: 13399, signal 750084/884292 (executing program) 2021/05/25 16:02:31 fetching corpus: 13449, signal 751024/885273 (executing program) 2021/05/25 16:02:31 fetching corpus: 13499, signal 751753/886177 (executing program) 2021/05/25 16:02:32 fetching corpus: 13549, signal 753506/887470 (executing program) 2021/05/25 16:02:32 fetching corpus: 13599, signal 754163/888250 (executing program) 2021/05/25 16:02:32 fetching corpus: 13649, signal 755348/889291 (executing program) 2021/05/25 16:02:32 fetching corpus: 13699, signal 756155/890142 (executing program) 2021/05/25 16:02:32 fetching corpus: 13749, signal 757147/891050 (executing program) 2021/05/25 16:02:32 fetching corpus: 13799, signal 757862/891885 (executing program) 2021/05/25 16:02:33 fetching corpus: 13849, signal 758357/892569 (executing program) 2021/05/25 16:02:33 fetching corpus: 13899, signal 759178/893398 (executing program) 2021/05/25 16:02:33 fetching corpus: 13949, signal 760218/894331 (executing program) 2021/05/25 16:02:33 fetching corpus: 13999, signal 761278/895262 (executing program) 2021/05/25 16:02:33 fetching corpus: 14049, signal 762512/896278 (executing program) 2021/05/25 16:02:33 fetching corpus: 14099, signal 763581/897189 (executing program) 2021/05/25 16:02:33 fetching corpus: 14149, signal 764115/897896 (executing program) 2021/05/25 16:02:33 fetching corpus: 14199, signal 764775/898661 (executing program) 2021/05/25 16:02:34 fetching corpus: 14249, signal 765931/899618 (executing program) 2021/05/25 16:02:34 fetching corpus: 14299, signal 766894/900521 (executing program) 2021/05/25 16:02:34 fetching corpus: 14349, signal 767531/901294 (executing program) 2021/05/25 16:02:34 fetching corpus: 14399, signal 768444/902138 (executing program) 2021/05/25 16:02:34 fetching corpus: 14449, signal 769312/902942 (executing program) 2021/05/25 16:02:34 fetching corpus: 14499, signal 769802/903614 (executing program) 2021/05/25 16:02:34 fetching corpus: 14549, signal 770304/904295 (executing program) 2021/05/25 16:02:35 fetching corpus: 14599, signal 770999/905035 (executing program) 2021/05/25 16:02:35 fetching corpus: 14649, signal 772156/905958 (executing program) 2021/05/25 16:02:35 fetching corpus: 14699, signal 772861/906700 (executing program) 2021/05/25 16:02:35 fetching corpus: 14749, signal 773846/907570 (executing program) 2021/05/25 16:02:35 fetching corpus: 14799, signal 774535/908323 (executing program) 2021/05/25 16:02:35 fetching corpus: 14849, signal 775405/909089 (executing program) 2021/05/25 16:02:35 fetching corpus: 14899, signal 775792/909697 (executing program) 2021/05/25 16:02:35 fetching corpus: 14949, signal 776434/910428 (executing program) 2021/05/25 16:02:36 fetching corpus: 14999, signal 776915/911055 (executing program) 2021/05/25 16:02:36 fetching corpus: 15049, signal 777475/911714 (executing program) 2021/05/25 16:02:36 fetching corpus: 15099, signal 778570/912565 (executing program) 2021/05/25 16:02:36 fetching corpus: 15149, signal 779330/913302 (executing program) 2021/05/25 16:02:36 fetching corpus: 15199, signal 779864/913948 (executing program) 2021/05/25 16:02:36 fetching corpus: 15249, signal 780321/914556 (executing program) 2021/05/25 16:02:36 fetching corpus: 15299, signal 781193/915286 (executing program) 2021/05/25 16:02:36 fetching corpus: 15349, signal 781904/915958 (executing program) 2021/05/25 16:02:36 fetching corpus: 15399, signal 782688/916682 (executing program) 2021/05/25 16:02:37 fetching corpus: 15449, signal 783509/917456 (executing program) 2021/05/25 16:02:37 fetching corpus: 15499, signal 784209/918125 (executing program) 2021/05/25 16:02:37 fetching corpus: 15549, signal 785396/919016 (executing program) 2021/05/25 16:02:37 fetching corpus: 15599, signal 786478/919839 (executing program) 2021/05/25 16:02:37 fetching corpus: 15649, signal 787188/920502 (executing program) 2021/05/25 16:02:37 fetching corpus: 15699, signal 787715/921164 (executing program) 2021/05/25 16:02:37 fetching corpus: 15749, signal 788295/921810 (executing program) 2021/05/25 16:02:37 fetching corpus: 15799, signal 789032/922513 (executing program) 2021/05/25 16:02:37 fetching corpus: 15849, signal 789557/923118 (executing program) 2021/05/25 16:02:38 fetching corpus: 15899, signal 790412/923856 (executing program) 2021/05/25 16:02:38 fetching corpus: 15949, signal 791449/924622 (executing program) 2021/05/25 16:02:38 fetching corpus: 15999, signal 792319/925372 (executing program) 2021/05/25 16:02:38 fetching corpus: 16049, signal 793204/926076 (executing program) 2021/05/25 16:02:38 fetching corpus: 16099, signal 794014/926802 (executing program) 2021/05/25 16:02:38 fetching corpus: 16149, signal 794709/927473 (executing program) 2021/05/25 16:02:38 fetching corpus: 16199, signal 795325/928076 (executing program) 2021/05/25 16:02:38 fetching corpus: 16249, signal 795996/928719 (executing program) 2021/05/25 16:02:38 fetching corpus: 16299, signal 797081/929520 (executing program) 2021/05/25 16:02:39 fetching corpus: 16349, signal 798019/930279 (executing program) 2021/05/25 16:02:39 fetching corpus: 16399, signal 798635/930847 (executing program) 2021/05/25 16:02:39 fetching corpus: 16449, signal 799101/931380 (executing program) 2021/05/25 16:02:39 fetching corpus: 16499, signal 800076/932074 (executing program) 2021/05/25 16:02:39 fetching corpus: 16549, signal 800663/932637 (executing program) 2021/05/25 16:02:39 fetching corpus: 16599, signal 801292/933234 (executing program) 2021/05/25 16:02:39 fetching corpus: 16649, signal 801621/933727 (executing program) 2021/05/25 16:02:39 fetching corpus: 16699, signal 802099/934271 (executing program) 2021/05/25 16:02:40 fetching corpus: 16749, signal 802534/934775 (executing program) 2021/05/25 16:02:40 fetching corpus: 16799, signal 803168/935402 (executing program) 2021/05/25 16:02:40 fetching corpus: 16849, signal 804089/936094 (executing program) 2021/05/25 16:02:40 fetching corpus: 16899, signal 804756/936710 (executing program) 2021/05/25 16:02:40 fetching corpus: 16949, signal 805261/937257 (executing program) 2021/05/25 16:02:40 fetching corpus: 16999, signal 806045/937904 (executing program) 2021/05/25 16:02:40 fetching corpus: 17049, signal 806567/938480 (executing program) 2021/05/25 16:02:40 fetching corpus: 17099, signal 806925/938985 (executing program) 2021/05/25 16:02:40 fetching corpus: 17149, signal 807532/939565 (executing program) 2021/05/25 16:02:41 fetching corpus: 17199, signal 807938/940050 (executing program) 2021/05/25 16:02:41 fetching corpus: 17249, signal 808724/940699 (executing program) 2021/05/25 16:02:41 fetching corpus: 17299, signal 809506/941329 (executing program) 2021/05/25 16:02:41 fetching corpus: 17349, signal 810406/941971 (executing program) 2021/05/25 16:02:41 fetching corpus: 17399, signal 811006/942523 (executing program) 2021/05/25 16:02:41 fetching corpus: 17449, signal 811587/943083 (executing program) 2021/05/25 16:02:41 fetching corpus: 17499, signal 812149/943644 (executing program) 2021/05/25 16:02:41 fetching corpus: 17549, signal 812786/944291 (executing program) 2021/05/25 16:02:42 fetching corpus: 17599, signal 813461/944837 (executing program) 2021/05/25 16:02:42 fetching corpus: 17649, signal 813992/945351 (executing program) 2021/05/25 16:02:42 fetching corpus: 17699, signal 815364/946112 (executing program) 2021/05/25 16:02:42 fetching corpus: 17749, signal 816065/946685 (executing program) 2021/05/25 16:02:42 fetching corpus: 17799, signal 816718/947237 (executing program) 2021/05/25 16:02:42 fetching corpus: 17849, signal 817951/947969 (executing program) 2021/05/25 16:02:42 fetching corpus: 17899, signal 818461/948467 (executing program) 2021/05/25 16:02:42 fetching corpus: 17949, signal 819563/949174 (executing program) 2021/05/25 16:02:43 fetching corpus: 17999, signal 819871/949618 (executing program) 2021/05/25 16:02:43 fetching corpus: 18049, signal 820423/950141 (executing program) 2021/05/25 16:02:43 fetching corpus: 18099, signal 820765/950580 (executing program) 2021/05/25 16:02:43 fetching corpus: 18149, signal 821217/951085 (executing program) 2021/05/25 16:02:43 fetching corpus: 18199, signal 821827/951599 (executing program) 2021/05/25 16:02:43 fetching corpus: 18249, signal 822359/952103 (executing program) 2021/05/25 16:02:43 fetching corpus: 18299, signal 822864/952557 (executing program) 2021/05/25 16:02:43 fetching corpus: 18349, signal 823616/953134 (executing program) 2021/05/25 16:02:43 fetching corpus: 18399, signal 824281/953657 (executing program) 2021/05/25 16:02:44 fetching corpus: 18449, signal 824980/954134 (executing program) 2021/05/25 16:02:44 fetching corpus: 18499, signal 825689/954679 (executing program) 2021/05/25 16:02:44 fetching corpus: 18549, signal 826310/955195 (executing program) 2021/05/25 16:02:44 fetching corpus: 18599, signal 827200/955791 (executing program) 2021/05/25 16:02:44 fetching corpus: 18649, signal 828168/956373 (executing program) 2021/05/25 16:02:44 fetching corpus: 18699, signal 828686/956818 (executing program) 2021/05/25 16:02:44 fetching corpus: 18749, signal 829055/957294 (executing program) 2021/05/25 16:02:44 fetching corpus: 18799, signal 829593/957776 (executing program) 2021/05/25 16:02:45 fetching corpus: 18849, signal 830156/958244 (executing program) 2021/05/25 16:02:45 fetching corpus: 18899, signal 830757/958715 (executing program) 2021/05/25 16:02:45 fetching corpus: 18949, signal 831633/959242 (executing program) 2021/05/25 16:02:45 fetching corpus: 18999, signal 832231/959718 (executing program) 2021/05/25 16:02:45 fetching corpus: 19049, signal 832769/960191 (executing program) 2021/05/25 16:02:45 fetching corpus: 19099, signal 833453/960686 (executing program) 2021/05/25 16:02:45 fetching corpus: 19149, signal 834137/961140 (executing program) 2021/05/25 16:02:45 fetching corpus: 19199, signal 834936/961662 (executing program) 2021/05/25 16:02:45 fetching corpus: 19249, signal 835494/962130 (executing program) 2021/05/25 16:02:45 fetching corpus: 19299, signal 835855/962516 (executing program) 2021/05/25 16:02:46 fetching corpus: 19349, signal 836412/962982 (executing program) 2021/05/25 16:02:46 fetching corpus: 19399, signal 837033/963434 (executing program) 2021/05/25 16:02:46 fetching corpus: 19449, signal 837489/963860 (executing program) 2021/05/25 16:02:46 fetching corpus: 19499, signal 837941/964303 (executing program) 2021/05/25 16:02:46 fetching corpus: 19549, signal 838674/964807 (executing program) 2021/05/25 16:02:46 fetching corpus: 19599, signal 839665/965320 (executing program) 2021/05/25 16:02:46 fetching corpus: 19649, signal 840015/965730 (executing program) 2021/05/25 16:02:46 fetching corpus: 19699, signal 840670/966198 (executing program) 2021/05/25 16:02:46 fetching corpus: 19749, signal 841243/966628 (executing program) 2021/05/25 16:02:47 fetching corpus: 19799, signal 841831/967048 (executing program) 2021/05/25 16:02:47 fetching corpus: 19849, signal 842265/967466 (executing program) 2021/05/25 16:02:47 fetching corpus: 19899, signal 842791/967864 (executing program) 2021/05/25 16:02:47 fetching corpus: 19949, signal 843448/968299 (executing program) 2021/05/25 16:02:47 fetching corpus: 19999, signal 843967/968722 (executing program) 2021/05/25 16:02:47 fetching corpus: 20049, signal 844664/969193 (executing program) 2021/05/25 16:02:47 fetching corpus: 20099, signal 845508/969657 (executing program) 2021/05/25 16:02:47 fetching corpus: 20149, signal 845946/970076 (executing program) 2021/05/25 16:02:48 fetching corpus: 20199, signal 846405/970455 (executing program) 2021/05/25 16:02:48 fetching corpus: 20249, signal 846931/970829 (executing program) 2021/05/25 16:02:48 fetching corpus: 20299, signal 847481/971219 (executing program) 2021/05/25 16:02:48 fetching corpus: 20349, signal 848024/971630 (executing program) 2021/05/25 16:02:48 fetching corpus: 20399, signal 848613/972066 (executing program) 2021/05/25 16:02:48 fetching corpus: 20449, signal 849440/972526 (executing program) 2021/05/25 16:02:48 fetching corpus: 20499, signal 850052/972930 (executing program) 2021/05/25 16:02:48 fetching corpus: 20549, signal 850349/973257 (executing program) 2021/05/25 16:02:48 fetching corpus: 20599, signal 850973/973640 (executing program) 2021/05/25 16:02:49 fetching corpus: 20649, signal 851974/974140 (executing program) 2021/05/25 16:02:49 fetching corpus: 20699, signal 852483/974528 (executing program) 2021/05/25 16:02:49 fetching corpus: 20749, signal 853073/974920 (executing program) 2021/05/25 16:02:49 fetching corpus: 20799, signal 853513/975284 (executing program) 2021/05/25 16:02:49 fetching corpus: 20849, signal 853880/975675 (executing program) 2021/05/25 16:02:49 fetching corpus: 20899, signal 854364/976045 (executing program) 2021/05/25 16:02:49 fetching corpus: 20949, signal 854914/976380 (executing program) 2021/05/25 16:02:49 fetching corpus: 20999, signal 855440/976743 (executing program) 2021/05/25 16:02:50 fetching corpus: 21049, signal 855890/977063 (executing program) 2021/05/25 16:02:50 fetching corpus: 21099, signal 856440/977456 (executing program) 2021/05/25 16:02:50 fetching corpus: 21149, signal 857042/977840 (executing program) 2021/05/25 16:02:50 fetching corpus: 21199, signal 857723/978213 (executing program) 2021/05/25 16:02:50 fetching corpus: 21249, signal 858107/978533 (executing program) 2021/05/25 16:02:50 fetching corpus: 21299, signal 858739/978946 (executing program) 2021/05/25 16:02:50 fetching corpus: 21349, signal 859244/979329 (executing program) 2021/05/25 16:02:50 fetching corpus: 21399, signal 859822/979723 (executing program) 2021/05/25 16:02:50 fetching corpus: 21449, signal 860886/980125 (executing program) 2021/05/25 16:02:50 fetching corpus: 21499, signal 861214/980462 (executing program) 2021/05/25 16:02:51 fetching corpus: 21549, signal 861740/980832 (executing program) 2021/05/25 16:02:51 fetching corpus: 21599, signal 862329/981191 (executing program) 2021/05/25 16:02:51 fetching corpus: 21649, signal 862668/981509 (executing program) 2021/05/25 16:02:51 fetching corpus: 21699, signal 863645/981917 (executing program) 2021/05/25 16:02:51 fetching corpus: 21749, signal 864112/982247 (executing program) 2021/05/25 16:02:51 fetching corpus: 21799, signal 864735/982621 (executing program) 2021/05/25 16:02:51 fetching corpus: 21849, signal 865347/983001 (executing program) 2021/05/25 16:02:51 fetching corpus: 21899, signal 865908/983324 (executing program) 2021/05/25 16:02:52 fetching corpus: 21949, signal 866572/983644 (executing program) 2021/05/25 16:02:52 fetching corpus: 21999, signal 867065/983942 (executing program) 2021/05/25 16:02:52 fetching corpus: 22049, signal 867873/984300 (executing program) 2021/05/25 16:02:52 fetching corpus: 22099, signal 868499/984646 (executing program) 2021/05/25 16:02:52 fetching corpus: 22149, signal 869331/985025 (executing program) 2021/05/25 16:02:52 fetching corpus: 22199, signal 869873/985322 (executing program) 2021/05/25 16:02:52 fetching corpus: 22249, signal 870614/985666 (executing program) 2021/05/25 16:02:52 fetching corpus: 22299, signal 870887/985978 (executing program) 2021/05/25 16:02:53 fetching corpus: 22349, signal 871352/986301 (executing program) 2021/05/25 16:02:53 fetching corpus: 22399, signal 871669/986604 (executing program) 2021/05/25 16:02:53 fetching corpus: 22449, signal 874557/987154 (executing program) 2021/05/25 16:02:53 fetching corpus: 22499, signal 875416/987479 (executing program) 2021/05/25 16:02:53 fetching corpus: 22549, signal 876121/987778 (executing program) 2021/05/25 16:02:53 fetching corpus: 22599, signal 876697/988108 (executing program) 2021/05/25 16:02:53 fetching corpus: 22649, signal 877468/988403 (executing program) 2021/05/25 16:02:53 fetching corpus: 22699, signal 877843/988677 (executing program) 2021/05/25 16:02:53 fetching corpus: 22749, signal 878147/988965 (executing program) 2021/05/25 16:02:53 fetching corpus: 22799, signal 878645/989245 (executing program) 2021/05/25 16:02:54 fetching corpus: 22849, signal 879618/989582 (executing program) 2021/05/25 16:02:54 fetching corpus: 22899, signal 880095/989863 (executing program) 2021/05/25 16:02:54 fetching corpus: 22949, signal 880485/990121 (executing program) 2021/05/25 16:02:54 fetching corpus: 22999, signal 880882/990361 (executing program) 2021/05/25 16:02:54 fetching corpus: 23049, signal 881439/990641 (executing program) 2021/05/25 16:02:54 fetching corpus: 23099, signal 881720/990894 (executing program) 2021/05/25 16:02:54 fetching corpus: 23149, signal 882178/991173 (executing program) 2021/05/25 16:02:54 fetching corpus: 23199, signal 882524/991423 (executing program) 2021/05/25 16:02:54 fetching corpus: 23249, signal 883118/991688 (executing program) 2021/05/25 16:02:55 fetching corpus: 23299, signal 883677/991959 (executing program) 2021/05/25 16:02:55 fetching corpus: 23349, signal 884051/992233 (executing program) syzkaller login: [ 132.751741][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.758352][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/25 16:02:55 fetching corpus: 23399, signal 884526/992482 (executing program) 2021/05/25 16:02:55 fetching corpus: 23449, signal 885092/992752 (executing program) 2021/05/25 16:02:55 fetching corpus: 23499, signal 885617/993011 (executing program) 2021/05/25 16:02:55 fetching corpus: 23549, signal 886035/993257 (executing program) 2021/05/25 16:02:55 fetching corpus: 23599, signal 886471/993491 (executing program) 2021/05/25 16:02:55 fetching corpus: 23649, signal 886800/993720 (executing program) 2021/05/25 16:02:56 fetching corpus: 23699, signal 887238/993990 (executing program) 2021/05/25 16:02:56 fetching corpus: 23749, signal 887670/994242 (executing program) 2021/05/25 16:02:56 fetching corpus: 23799, signal 888014/994508 (executing program) 2021/05/25 16:02:56 fetching corpus: 23849, signal 888326/994779 (executing program) 2021/05/25 16:02:56 fetching corpus: 23899, signal 888859/995022 (executing program) 2021/05/25 16:02:56 fetching corpus: 23949, signal 889435/995264 (executing program) 2021/05/25 16:02:56 fetching corpus: 23999, signal 889832/995492 (executing program) 2021/05/25 16:02:56 fetching corpus: 24049, signal 890307/995752 (executing program) 2021/05/25 16:02:56 fetching corpus: 24099, signal 890716/995988 (executing program) 2021/05/25 16:02:57 fetching corpus: 24149, signal 891558/996216 (executing program) 2021/05/25 16:02:57 fetching corpus: 24199, signal 891994/996457 (executing program) 2021/05/25 16:02:57 fetching corpus: 24249, signal 892517/996709 (executing program) 2021/05/25 16:02:57 fetching corpus: 24299, signal 892966/996940 (executing program) 2021/05/25 16:02:57 fetching corpus: 24349, signal 893355/997157 (executing program) 2021/05/25 16:02:57 fetching corpus: 24399, signal 893744/997366 (executing program) 2021/05/25 16:02:57 fetching corpus: 24449, signal 894192/997583 (executing program) 2021/05/25 16:02:57 fetching corpus: 24499, signal 894529/997793 (executing program) 2021/05/25 16:02:57 fetching corpus: 24549, signal 895083/998019 (executing program) 2021/05/25 16:02:58 fetching corpus: 24599, signal 895471/998221 (executing program) 2021/05/25 16:02:58 fetching corpus: 24649, signal 895880/998430 (executing program) 2021/05/25 16:02:58 fetching corpus: 24699, signal 896326/998646 (executing program) 2021/05/25 16:02:58 fetching corpus: 24749, signal 896849/998842 (executing program) 2021/05/25 16:02:58 fetching corpus: 24799, signal 897564/999054 (executing program) 2021/05/25 16:02:58 fetching corpus: 24849, signal 897829/999246 (executing program) 2021/05/25 16:02:58 fetching corpus: 24899, signal 898171/999456 (executing program) 2021/05/25 16:02:59 fetching corpus: 24949, signal 898583/999624 (executing program) 2021/05/25 16:02:59 fetching corpus: 24999, signal 899006/999624 (executing program) 2021/05/25 16:02:59 fetching corpus: 25049, signal 899571/999624 (executing program) 2021/05/25 16:02:59 fetching corpus: 25099, signal 900200/999624 (executing program) 2021/05/25 16:02:59 fetching corpus: 25149, signal 900892/999624 (executing program) 2021/05/25 16:02:59 fetching corpus: 25199, signal 901213/999624 (executing program) 2021/05/25 16:02:59 fetching corpus: 25249, signal 901645/999624 (executing program) 2021/05/25 16:02:59 fetching corpus: 25299, signal 902176/999624 (executing program) 2021/05/25 16:02:59 fetching corpus: 25349, signal 902506/999624 (executing program) 2021/05/25 16:02:59 fetching corpus: 25399, signal 903083/999624 (executing program) 2021/05/25 16:03:00 fetching corpus: 25449, signal 903741/999624 (executing program) 2021/05/25 16:03:00 fetching corpus: 25499, signal 904303/999624 (executing program) 2021/05/25 16:03:00 fetching corpus: 25549, signal 904617/999624 (executing program) 2021/05/25 16:03:00 fetching corpus: 25599, signal 904888/999624 (executing program) 2021/05/25 16:03:00 fetching corpus: 25649, signal 905227/999624 (executing program) 2021/05/25 16:03:00 fetching corpus: 25699, signal 905907/999624 (executing program) 2021/05/25 16:03:00 fetching corpus: 25749, signal 906486/999624 (executing program) 2021/05/25 16:03:00 fetching corpus: 25799, signal 907052/999624 (executing program) 2021/05/25 16:03:00 fetching corpus: 25849, signal 907655/999624 (executing program) 2021/05/25 16:03:01 fetching corpus: 25899, signal 908181/999624 (executing program) 2021/05/25 16:03:01 fetching corpus: 25949, signal 908808/999624 (executing program) 2021/05/25 16:03:01 fetching corpus: 25999, signal 909247/999624 (executing program) 2021/05/25 16:03:01 fetching corpus: 26049, signal 909695/999624 (executing program) 2021/05/25 16:03:01 fetching corpus: 26099, signal 910254/999624 (executing program) 2021/05/25 16:03:01 fetching corpus: 26149, signal 910654/999624 (executing program) 2021/05/25 16:03:01 fetching corpus: 26199, signal 911009/999624 (executing program) 2021/05/25 16:03:01 fetching corpus: 26249, signal 911464/999624 (executing program) 2021/05/25 16:03:02 fetching corpus: 26299, signal 911962/999624 (executing program) 2021/05/25 16:03:02 fetching corpus: 26349, signal 912501/999624 (executing program) 2021/05/25 16:03:02 fetching corpus: 26399, signal 912998/999624 (executing program) 2021/05/25 16:03:02 fetching corpus: 26449, signal 913427/999624 (executing program) 2021/05/25 16:03:02 fetching corpus: 26499, signal 913688/999624 (executing program) 2021/05/25 16:03:02 fetching corpus: 26549, signal 914003/999624 (executing program) 2021/05/25 16:03:02 fetching corpus: 26599, signal 914493/999624 (executing program) 2021/05/25 16:03:02 fetching corpus: 26649, signal 914975/999624 (executing program) 2021/05/25 16:03:02 fetching corpus: 26699, signal 915540/999624 (executing program) 2021/05/25 16:03:02 fetching corpus: 26749, signal 915886/999624 (executing program) 2021/05/25 16:03:03 fetching corpus: 26799, signal 916220/999624 (executing program) 2021/05/25 16:03:03 fetching corpus: 26849, signal 916749/999624 (executing program) 2021/05/25 16:03:03 fetching corpus: 26899, signal 917371/999624 (executing program) 2021/05/25 16:03:03 fetching corpus: 26949, signal 917768/999624 (executing program) 2021/05/25 16:03:03 fetching corpus: 26999, signal 918346/999624 (executing program) 2021/05/25 16:03:03 fetching corpus: 27049, signal 918644/999624 (executing program) 2021/05/25 16:03:03 fetching corpus: 27099, signal 918999/999624 (executing program) 2021/05/25 16:03:03 fetching corpus: 27149, signal 919333/999624 (executing program) 2021/05/25 16:03:03 fetching corpus: 27199, signal 919855/999624 (executing program) 2021/05/25 16:03:04 fetching corpus: 27249, signal 920152/999624 (executing program) 2021/05/25 16:03:04 fetching corpus: 27299, signal 920532/999624 (executing program) 2021/05/25 16:03:04 fetching corpus: 27349, signal 920899/999624 (executing program) 2021/05/25 16:03:04 fetching corpus: 27399, signal 921231/999624 (executing program) 2021/05/25 16:03:04 fetching corpus: 27449, signal 921686/999624 (executing program) 2021/05/25 16:03:04 fetching corpus: 27499, signal 922365/999624 (executing program) 2021/05/25 16:03:04 fetching corpus: 27549, signal 923033/999624 (executing program) 2021/05/25 16:03:04 fetching corpus: 27599, signal 923406/999624 (executing program) 2021/05/25 16:03:04 fetching corpus: 27649, signal 923794/999632 (executing program) 2021/05/25 16:03:05 fetching corpus: 27699, signal 924014/999632 (executing program) 2021/05/25 16:03:05 fetching corpus: 27749, signal 924445/999632 (executing program) 2021/05/25 16:03:05 fetching corpus: 27799, signal 924964/999632 (executing program) 2021/05/25 16:03:05 fetching corpus: 27849, signal 925484/999632 (executing program) 2021/05/25 16:03:05 fetching corpus: 27899, signal 926015/999632 (executing program) 2021/05/25 16:03:05 fetching corpus: 27949, signal 926463/999632 (executing program) 2021/05/25 16:03:05 fetching corpus: 27999, signal 926980/999632 (executing program) 2021/05/25 16:03:05 fetching corpus: 28049, signal 927468/999632 (executing program) 2021/05/25 16:03:06 fetching corpus: 28099, signal 927832/999632 (executing program) 2021/05/25 16:03:06 fetching corpus: 28149, signal 928073/999632 (executing program) 2021/05/25 16:03:06 fetching corpus: 28199, signal 928371/999632 (executing program) 2021/05/25 16:03:06 fetching corpus: 28249, signal 928818/999632 (executing program) 2021/05/25 16:03:06 fetching corpus: 28299, signal 929160/999632 (executing program) 2021/05/25 16:03:06 fetching corpus: 28349, signal 929502/999632 (executing program) 2021/05/25 16:03:06 fetching corpus: 28399, signal 930322/999632 (executing program) 2021/05/25 16:03:06 fetching corpus: 28449, signal 930658/999632 (executing program) 2021/05/25 16:03:06 fetching corpus: 28499, signal 931167/999632 (executing program) 2021/05/25 16:03:06 fetching corpus: 28549, signal 931443/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 28599, signal 931864/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 28649, signal 932278/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 28699, signal 932736/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 28749, signal 933122/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 28799, signal 933716/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 28849, signal 934092/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 28899, signal 934415/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 28949, signal 934717/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 28999, signal 935029/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 29049, signal 935345/999632 (executing program) 2021/05/25 16:03:07 fetching corpus: 29099, signal 935609/999632 (executing program) 2021/05/25 16:03:08 fetching corpus: 29149, signal 935928/999632 (executing program) 2021/05/25 16:03:08 fetching corpus: 29199, signal 936187/999632 (executing program) 2021/05/25 16:03:08 fetching corpus: 29249, signal 936811/999632 (executing program) 2021/05/25 16:03:08 fetching corpus: 29299, signal 937550/999632 (executing program) 2021/05/25 16:03:08 fetching corpus: 29349, signal 937843/999632 (executing program) 2021/05/25 16:03:08 fetching corpus: 29399, signal 938256/999632 (executing program) 2021/05/25 16:03:08 fetching corpus: 29449, signal 938667/999632 (executing program) 2021/05/25 16:03:08 fetching corpus: 29499, signal 939083/999632 (executing program) 2021/05/25 16:03:08 fetching corpus: 29549, signal 939430/999632 (executing program) 2021/05/25 16:03:09 fetching corpus: 29599, signal 939816/999632 (executing program) 2021/05/25 16:03:09 fetching corpus: 29649, signal 940542/999632 (executing program) 2021/05/25 16:03:09 fetching corpus: 29699, signal 941142/999632 (executing program) 2021/05/25 16:03:09 fetching corpus: 29749, signal 941801/999632 (executing program) 2021/05/25 16:03:09 fetching corpus: 29799, signal 942095/999632 (executing program) 2021/05/25 16:03:09 fetching corpus: 29849, signal 942383/999632 (executing program) 2021/05/25 16:03:09 fetching corpus: 29899, signal 942638/999632 (executing program) 2021/05/25 16:03:09 fetching corpus: 29949, signal 942973/999632 (executing program) 2021/05/25 16:03:09 fetching corpus: 29999, signal 943390/999632 (executing program) 2021/05/25 16:03:10 fetching corpus: 30049, signal 943718/999632 (executing program) 2021/05/25 16:03:10 fetching corpus: 30099, signal 944185/999632 (executing program) 2021/05/25 16:03:10 fetching corpus: 30149, signal 946571/999632 (executing program) 2021/05/25 16:03:10 fetching corpus: 30199, signal 947016/999632 (executing program) 2021/05/25 16:03:10 fetching corpus: 30249, signal 947282/999632 (executing program) 2021/05/25 16:03:10 fetching corpus: 30299, signal 947734/999632 (executing program) 2021/05/25 16:03:10 fetching corpus: 30349, signal 947978/999632 (executing program) 2021/05/25 16:03:10 fetching corpus: 30399, signal 948207/999632 (executing program) 2021/05/25 16:03:10 fetching corpus: 30449, signal 948592/999632 (executing program) 2021/05/25 16:03:10 fetching corpus: 30499, signal 949238/999632 (executing program) 2021/05/25 16:03:11 fetching corpus: 30549, signal 949692/999632 (executing program) 2021/05/25 16:03:11 fetching corpus: 30599, signal 950140/999652 (executing program) 2021/05/25 16:03:11 fetching corpus: 30649, signal 950413/999652 (executing program) 2021/05/25 16:03:11 fetching corpus: 30699, signal 950705/999652 (executing program) 2021/05/25 16:03:11 fetching corpus: 30749, signal 951394/999652 (executing program) 2021/05/25 16:03:11 fetching corpus: 30799, signal 951671/999652 (executing program) 2021/05/25 16:03:11 fetching corpus: 30849, signal 951965/999652 (executing program) 2021/05/25 16:03:11 fetching corpus: 30899, signal 952346/999652 (executing program) 2021/05/25 16:03:11 fetching corpus: 30949, signal 953155/999652 (executing program) 2021/05/25 16:03:11 fetching corpus: 30999, signal 953436/999652 (executing program) 2021/05/25 16:03:12 fetching corpus: 31049, signal 953740/999656 (executing program) 2021/05/25 16:03:12 fetching corpus: 31099, signal 954314/999656 (executing program) 2021/05/25 16:03:12 fetching corpus: 31149, signal 954757/999656 (executing program) 2021/05/25 16:03:12 fetching corpus: 31199, signal 955197/999656 (executing program) 2021/05/25 16:03:12 fetching corpus: 31249, signal 955595/999656 (executing program) 2021/05/25 16:03:12 fetching corpus: 31299, signal 955964/999656 (executing program) 2021/05/25 16:03:12 fetching corpus: 31349, signal 956289/999656 (executing program) 2021/05/25 16:03:12 fetching corpus: 31399, signal 956622/999656 (executing program) 2021/05/25 16:03:13 fetching corpus: 31449, signal 956860/999656 (executing program) 2021/05/25 16:03:13 fetching corpus: 31499, signal 957183/999656 (executing program) 2021/05/25 16:03:13 fetching corpus: 31549, signal 957459/999656 (executing program) 2021/05/25 16:03:13 fetching corpus: 31599, signal 957877/999656 (executing program) 2021/05/25 16:03:13 fetching corpus: 31649, signal 958311/999656 (executing program) 2021/05/25 16:03:13 fetching corpus: 31699, signal 958739/999656 (executing program) 2021/05/25 16:03:13 fetching corpus: 31749, signal 959155/999656 (executing program) 2021/05/25 16:03:13 fetching corpus: 31799, signal 959550/999656 (executing program) 2021/05/25 16:03:13 fetching corpus: 31849, signal 959823/999656 (executing program) 2021/05/25 16:03:13 fetching corpus: 31899, signal 960375/999698 (executing program) 2021/05/25 16:03:13 fetching corpus: 31949, signal 960735/999698 (executing program) 2021/05/25 16:03:14 fetching corpus: 31999, signal 961101/999698 (executing program) 2021/05/25 16:03:14 fetching corpus: 32049, signal 961664/999698 (executing program) 2021/05/25 16:03:14 fetching corpus: 32099, signal 961938/999698 (executing program) 2021/05/25 16:03:14 fetching corpus: 32149, signal 962220/999698 (executing program) 2021/05/25 16:03:14 fetching corpus: 32199, signal 962447/999698 (executing program) 2021/05/25 16:03:14 fetching corpus: 32249, signal 962717/999698 (executing program) 2021/05/25 16:03:14 fetching corpus: 32299, signal 963039/999698 (executing program) 2021/05/25 16:03:14 fetching corpus: 32349, signal 963619/999698 (executing program) 2021/05/25 16:03:14 fetching corpus: 32399, signal 963941/999698 (executing program) 2021/05/25 16:03:15 fetching corpus: 32449, signal 964282/999698 (executing program) 2021/05/25 16:03:15 fetching corpus: 32499, signal 964756/999698 (executing program) 2021/05/25 16:03:15 fetching corpus: 32549, signal 965020/999698 (executing program) 2021/05/25 16:03:15 fetching corpus: 32599, signal 965272/999698 (executing program) 2021/05/25 16:03:15 fetching corpus: 32649, signal 965763/999698 (executing program) 2021/05/25 16:03:15 fetching corpus: 32699, signal 966105/999698 (executing program) 2021/05/25 16:03:15 fetching corpus: 32749, signal 966460/999698 (executing program) 2021/05/25 16:03:15 fetching corpus: 32799, signal 966769/999698 (executing program) 2021/05/25 16:03:15 fetching corpus: 32849, signal 967084/999698 (executing program) 2021/05/25 16:03:15 fetching corpus: 32899, signal 967380/999700 (executing program) 2021/05/25 16:03:15 fetching corpus: 32949, signal 967567/999700 (executing program) 2021/05/25 16:03:16 fetching corpus: 32999, signal 967873/999700 (executing program) 2021/05/25 16:03:16 fetching corpus: 33049, signal 968146/999700 (executing program) 2021/05/25 16:03:16 fetching corpus: 33099, signal 968582/999700 (executing program) 2021/05/25 16:03:16 fetching corpus: 33149, signal 968852/999701 (executing program) 2021/05/25 16:03:16 fetching corpus: 33199, signal 969136/999701 (executing program) 2021/05/25 16:03:16 fetching corpus: 33249, signal 969579/999701 (executing program) 2021/05/25 16:03:16 fetching corpus: 33299, signal 969996/999702 (executing program) 2021/05/25 16:03:16 fetching corpus: 33349, signal 970355/999705 (executing program) 2021/05/25 16:03:17 fetching corpus: 33399, signal 970686/999705 (executing program) 2021/05/25 16:03:17 fetching corpus: 33449, signal 970992/999705 (executing program) 2021/05/25 16:03:17 fetching corpus: 33499, signal 971250/999705 (executing program) 2021/05/25 16:03:17 fetching corpus: 33549, signal 971556/999705 (executing program) 2021/05/25 16:03:17 fetching corpus: 33599, signal 971900/999705 (executing program) 2021/05/25 16:03:17 fetching corpus: 33649, signal 972351/999705 (executing program) 2021/05/25 16:03:17 fetching corpus: 33699, signal 972662/999705 (executing program) 2021/05/25 16:03:17 fetching corpus: 33749, signal 973114/999705 (executing program) 2021/05/25 16:03:17 fetching corpus: 33799, signal 973735/999705 (executing program) 2021/05/25 16:03:17 fetching corpus: 33849, signal 974320/999705 (executing program) 2021/05/25 16:03:18 fetching corpus: 33865, signal 974458/999705 (executing program) 2021/05/25 16:03:18 fetching corpus: 33865, signal 974458/999705 (executing program) 2021/05/25 16:03:19 starting 6 fuzzer processes 16:03:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000002000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000003b80)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x8808) 16:03:20 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') 16:03:20 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x60040, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 16:03:20 executing program 3: open(&(0x7f0000000200)='./bus\x00', 0x80240, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) 16:03:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0x240080c4) 16:03:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000805070000000000000000000080df06000240000000000500030000000000040004800900010073797a30"], 0x34}}, 0x0) [ 159.486825][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 159.843274][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 159.946394][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.957364][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.969704][ T8461] device bridge_slave_0 entered promiscuous mode [ 159.980977][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.981047][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.982106][ T8461] device bridge_slave_1 entered promiscuous mode [ 160.044626][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.069191][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.165439][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.174175][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.182838][ T8484] device bridge_slave_0 entered promiscuous mode [ 160.204320][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.211846][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.219661][ T8484] device bridge_slave_1 entered promiscuous mode [ 160.235631][ T8549] chnl_net:caif_netlink_parms(): no params data found [ 160.262391][ T8461] team0: Port device team_slave_0 added [ 160.284382][ T8461] team0: Port device team_slave_1 added [ 160.312614][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.333187][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.383032][ T8620] chnl_net:caif_netlink_parms(): no params data found [ 160.406166][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.414735][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.448088][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.477648][ T8484] team0: Port device team_slave_0 added [ 160.497765][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.508561][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.545168][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.607778][ T8484] team0: Port device team_slave_1 added [ 160.728625][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.740649][ T8549] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.740785][ T3751] Bluetooth: hci0: command 0x0409 tx timeout [ 160.754180][ T8549] device bridge_slave_0 entered promiscuous mode [ 160.794928][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.803572][ T8549] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.813029][ T8549] device bridge_slave_1 entered promiscuous mode [ 160.836397][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.846118][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.876964][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.897426][ T8461] device hsr_slave_0 entered promiscuous mode [ 160.909378][ T8461] device hsr_slave_1 entered promiscuous mode [ 160.949555][ T8620] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.970132][ T8620] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.978745][ T8620] device bridge_slave_0 entered promiscuous mode [ 161.011751][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.018822][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.061807][ T4872] Bluetooth: hci1: command 0x0409 tx timeout [ 161.076808][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.137523][ T8620] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.146475][ T8620] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.156128][ T8620] device bridge_slave_1 entered promiscuous mode [ 161.182475][ T8549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.233084][ T8484] device hsr_slave_0 entered promiscuous mode [ 161.243606][ T8484] device hsr_slave_1 entered promiscuous mode [ 161.255667][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.265023][ T8484] Cannot create hsr debugfs directory [ 161.286075][ T8549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.305778][ T3751] Bluetooth: hci2: command 0x0409 tx timeout [ 161.361167][ T8620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.379443][ T8620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.408660][ T8549] team0: Port device team_slave_0 added [ 161.465663][ T8620] team0: Port device team_slave_0 added [ 161.476271][ T8549] team0: Port device team_slave_1 added [ 161.511748][ T8620] team0: Port device team_slave_1 added [ 161.630221][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 161.667666][ T8620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.676002][ T8620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.704549][ T8620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.719251][ T8620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.733711][ T8620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.764170][ T8620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.778779][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.787775][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.817674][ T8549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.834105][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.842255][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.880136][ T8549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.895559][ T9015] chnl_net:caif_netlink_parms(): no params data found [ 162.025832][ T8620] device hsr_slave_0 entered promiscuous mode [ 162.035367][ T8620] device hsr_slave_1 entered promiscuous mode [ 162.049416][ T8620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.058808][ T8620] Cannot create hsr debugfs directory [ 162.159326][ T8549] device hsr_slave_0 entered promiscuous mode [ 162.174221][ T8549] device hsr_slave_1 entered promiscuous mode [ 162.186567][ T8549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.195332][ T8549] Cannot create hsr debugfs directory [ 162.273281][ T9094] chnl_net:caif_netlink_parms(): no params data found [ 162.426285][ T9015] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.435224][ T9015] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.444878][ T9015] device bridge_slave_0 entered promiscuous mode [ 162.481819][ T9015] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.489172][ T9015] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.500003][ T9015] device bridge_slave_1 entered promiscuous mode [ 162.577043][ T9015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.581190][ T3751] Bluetooth: hci4: command 0x0409 tx timeout [ 162.632930][ T9015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.647591][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 162.696918][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.724682][ T9094] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.733589][ T9094] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.743250][ T9094] device bridge_slave_0 entered promiscuous mode [ 162.757358][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.770429][ T9015] team0: Port device team_slave_0 added [ 162.778058][ T9094] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.786183][ T9094] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.796116][ T9094] device bridge_slave_1 entered promiscuous mode [ 162.806035][ T9015] team0: Port device team_slave_1 added [ 162.813225][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.820867][ T9567] Bluetooth: hci0: command 0x041b tx timeout [ 162.911258][ T9015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.921243][ T9015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.950810][ T9015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.965234][ T9094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.978425][ T9094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.990207][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 162.991955][ T8484] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.009018][ T9015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.017734][ T9015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.044919][ T9015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.086726][ T8484] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.117066][ T9094] team0: Port device team_slave_0 added [ 163.125605][ T8484] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.150089][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 163.151477][ T9094] team0: Port device team_slave_1 added [ 163.164865][ T8484] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.186028][ T9015] device hsr_slave_0 entered promiscuous mode [ 163.194920][ T9015] device hsr_slave_1 entered promiscuous mode [ 163.204124][ T9015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.212186][ T9015] Cannot create hsr debugfs directory [ 163.237736][ T9094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.248528][ T9094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.277974][ T9094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.297709][ T8620] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.364375][ T9094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.373715][ T9094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.404355][ T9094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.410539][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 163.417830][ T8620] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.481714][ T8620] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.515753][ T9094] device hsr_slave_0 entered promiscuous mode [ 163.523335][ T9094] device hsr_slave_1 entered promiscuous mode [ 163.531514][ T9094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.539699][ T9094] Cannot create hsr debugfs directory [ 163.577307][ T8620] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.660838][ T8549] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.708521][ T8549] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.710174][ T9567] Bluetooth: hci3: command 0x041b tx timeout [ 163.728616][ T8549] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.741495][ T8549] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.853267][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.893471][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.936954][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.947966][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.963198][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.000413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.016136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.025787][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.033450][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.042930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.052920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.062057][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.069397][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.078457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.088130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.097034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.109661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.127215][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.136432][ T9015] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.185537][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.195216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.207316][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.234757][ T9015] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.247308][ T9015] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.269197][ T9015] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.287859][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.296771][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.306596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.317687][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.324955][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.334839][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.345967][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.355116][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.362855][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.388453][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.398347][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.408291][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.418246][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.427699][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.495196][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.506791][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.518058][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.528993][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.538551][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.548927][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.558306][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.569260][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.582120][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.610870][ T9094] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.629589][ T9094] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.651011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.662377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.673836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.697362][ T8620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.705897][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 164.727993][ T9094] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.753946][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.767589][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.777427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.791432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.812196][ T9094] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.852203][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.860975][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.869024][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.878543][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.892511][ T8620] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.900933][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 164.912807][ T8549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.935971][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.957070][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.967499][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.978087][ T9748] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.986503][ T9748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.995406][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.023328][ T8549] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.065539][ T9756] Bluetooth: hci5: command 0x041b tx timeout [ 165.081505][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.089487][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.099247][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.108328][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.118115][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.128651][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.138394][ T9656] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.145881][ T9656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.155634][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.165437][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.175732][ T9656] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.182892][ T9656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.192349][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.208316][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.232612][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.233382][ T9579] Bluetooth: hci1: command 0x040f tx timeout [ 165.242390][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.256994][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.266494][ T9656] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.274456][ T9656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.283614][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.293623][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.307713][ T9015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.345570][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.356114][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.365888][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.377345][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.387353][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.397655][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.407310][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.417442][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.465977][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.477110][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.487978][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.497848][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.507564][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.517707][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.527638][ T9567] Bluetooth: hci2: command 0x040f tx timeout [ 165.568957][ T8620] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.588929][ T8620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.605904][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.614715][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.624182][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.633578][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.643817][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.653419][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.662987][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.673038][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.682643][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.693876][ T8461] device veth0_vlan entered promiscuous mode [ 165.726605][ T8549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.739172][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.754723][ T9015] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.780724][ T9756] Bluetooth: hci3: command 0x040f tx timeout [ 165.787790][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.797486][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.807204][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.818093][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.827698][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.837618][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.847403][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.857093][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.865988][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.874801][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.883730][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.895589][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.904735][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.916940][ T8484] device veth0_vlan entered promiscuous mode [ 165.941671][ T8484] device veth1_vlan entered promiscuous mode [ 165.954203][ T8461] device veth1_vlan entered promiscuous mode [ 165.991542][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.011710][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.021256][ T3751] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.028367][ T3751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.060639][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.080084][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.088883][ T3751] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.096335][ T3751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.122137][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.131646][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.145837][ T8620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.181330][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.190723][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.198860][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.245214][ T8549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.265713][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.275961][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.286405][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.296506][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.317741][ T9015] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.331816][ T9015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.351798][ T9094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.398953][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.407584][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.417990][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.429402][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.439004][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.448968][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.460888][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.489141][ T9094] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.509236][ T8484] device veth0_macvtap entered promiscuous mode [ 166.525704][ T8461] device veth0_macvtap entered promiscuous mode [ 166.542504][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.552584][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.563346][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.572135][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.582388][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.591950][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.601668][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.611949][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.621431][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.639265][ T8620] device veth0_vlan entered promiscuous mode [ 166.652602][ T8484] device veth1_macvtap entered promiscuous mode [ 166.665347][ T8461] device veth1_macvtap entered promiscuous mode [ 166.678263][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.688097][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.697961][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.707938][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.716688][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.725893][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.734067][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.743381][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.750528][ T9761] Bluetooth: hci4: command 0x040f tx timeout [ 166.752921][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.767075][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.776419][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.783979][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.794798][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.803816][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.812918][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.866651][ T9015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.887193][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.898066][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.909291][ T9748] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.917490][ T9748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.926117][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.936986][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.953765][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.967624][ T8620] device veth1_vlan entered promiscuous mode [ 166.980633][ T9756] Bluetooth: hci0: command 0x0419 tx timeout [ 166.998064][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.007895][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.018199][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.028648][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.042916][ T8549] device veth0_vlan entered promiscuous mode [ 167.058157][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.069468][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.084425][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.102124][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.113899][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.125367][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.136592][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.148379][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.158966][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.169419][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.180457][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.190512][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.200771][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.213514][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.214002][ T9748] Bluetooth: hci5: command 0x040f tx timeout [ 167.241058][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.254109][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.268709][ T8484] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.279437][ T8484] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.288985][ T8484] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.305014][ T8484] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.322271][ T9761] Bluetooth: hci1: command 0x0419 tx timeout [ 167.335854][ T8461] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.349312][ T8461] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.366815][ T8461] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.377519][ T8461] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.391557][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.399714][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.409453][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.420527][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.434173][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.444520][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.457720][ T8549] device veth1_vlan entered promiscuous mode [ 167.507678][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.516918][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.526910][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.540866][ T3157] Bluetooth: hci2: command 0x0419 tx timeout [ 167.571120][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.603536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.613490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.625059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.635224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.645310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.743668][ T8620] device veth0_macvtap entered promiscuous mode [ 167.789030][ T8549] device veth0_macvtap entered promiscuous mode [ 167.817925][ T8620] device veth1_macvtap entered promiscuous mode [ 167.860504][ T9761] Bluetooth: hci3: command 0x0419 tx timeout [ 167.875908][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.886790][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.906189][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.916483][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.941313][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.949013][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.976598][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.995116][ T8549] device veth1_macvtap entered promiscuous mode [ 168.030455][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.039228][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.086077][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.103069][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.125089][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.136613][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.149376][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.161943][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.175422][ T8620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.192624][ T9094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.205001][ T9015] device veth0_vlan entered promiscuous mode [ 168.225316][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.228443][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.245069][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.257747][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.271524][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.286002][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.297009][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.308561][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.320940][ T8620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.356417][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.378404][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.390431][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.402923][ T8620] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.417604][ T8620] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.430709][ T8620] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.439548][ T8620] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.462633][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.473536][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.484224][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.497052][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.508666][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.521495][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.535249][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.559462][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.578860][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.599209][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.617835][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.628702][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.645655][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.657017][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.669419][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.681415][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.692565][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.705460][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.718342][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.732786][ T9015] device veth1_vlan entered promiscuous mode [ 168.760326][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.768674][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.779401][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.796510][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.805705][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.818956][ T8549] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.828896][ T8549] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.838301][ T8549] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.840754][ T9748] Bluetooth: hci4: command 0x0419 tx timeout [ 168.855908][ T8549] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.874788][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.911089][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.919431][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.931502][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.935706][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.954327][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.963785][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.999297][ T9094] device veth0_vlan entered promiscuous mode [ 169.016548][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.069792][ T9094] device veth1_vlan entered promiscuous mode [ 169.087974][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.129100][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.166838][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.180956][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.195411][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.205676][ T9015] device veth0_macvtap entered promiscuous mode [ 169.281117][ T106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.289607][ T106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.301098][ T9567] Bluetooth: hci5: command 0x0419 tx timeout [ 169.311355][ T9015] device veth1_macvtap entered promiscuous mode [ 169.388677][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.408356][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:03:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0xffffffffffffffff}, 0x24}}, 0x0) [ 169.439694][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:03:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 169.486029][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.526187][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:03:32 executing program 1: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x7) [ 169.598189][ T9094] device veth0_macvtap entered promiscuous mode 16:03:32 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x6, 0x0, 0x0) [ 169.655917][ T9015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.689896][ T9015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.712905][ T9015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.735974][ T9015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:03:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) [ 169.754452][ T9015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.778959][ T9015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:03:32 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x400, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4807d8c0) [ 169.812721][ T9015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.829208][ T9015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.854800][ T9015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.873949][ T9826] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.889795][ T9094] device veth1_macvtap entered promiscuous mode [ 169.905245][ T9826] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.916716][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.927739][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.938381][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.948128][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.958032][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.971275][ T9015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:03:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="95e7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 170.001595][ T9015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.024221][ T9015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.037341][ T9015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.048660][ T9015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.059970][ T9015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.072113][ T9015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.094058][ T9015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.125860][ T9015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.160448][ T106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.168550][ T106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:03:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000280)={0xfffffffffffffffc, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 170.176292][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.193571][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.215617][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.238517][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.286701][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.323481][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.370010][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.388530][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.408875][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.430724][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.455337][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.469621][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.493321][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.521929][ T9094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.544492][ T9015] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.564346][ T9015] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.595762][ T9015] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.630379][ T9015] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.694441][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.708022][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.743932][ T163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.757515][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.778269][ T163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.792362][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.818722][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.846246][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.907655][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.950905][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.016364][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.028956][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.041950][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.053551][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.082296][ T9094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.095865][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.105967][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.122398][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.301660][ T9094] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.330016][ T9094] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:03:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x7) 16:03:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x21, &(0x7f00000000c0)={0x80000000}, 0xc) [ 171.361381][ T9094] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.376707][ T9094] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.685079][ T3106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.702995][ T3106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.707271][ T9826] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.737414][ T9826] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.772176][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.801586][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.835799][ T3106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.849190][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.880035][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.881118][ T3106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.890799][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.920885][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:03:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 16:03:34 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 16:03:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x40, r1, 0x201, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0xd}}]}, 0x40}}, 0x0) 16:03:34 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@local, @empty}, 0x8) 16:03:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x1c, &(0x7f0000000380)=""/28, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r1, 0x201, 0x0, 0x0, {}, [{@nsim={{0x30}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 16:03:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x620, 0x480, 0x228, 0x340, 0x228, 0x228, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48}}, @common=@eui64={{0x28}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@local, @private1, [], [], 'tunl0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'sit0\x00', 'ip6_vti0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "4e06"}}, @common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @empty, [], [], 'veth1_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) 16:03:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000700000000000000f1a1050085101800fdffffff"], &(0x7f0000000040)='GPL\x00', 0x3, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:34 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x17, 0x0, 0x0) 16:03:34 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@local, @empty}, 0x8) 16:03:34 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0x3, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:03:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)=',', 0x1}], 0x2}], 0x1, 0x0) 16:03:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 16:03:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x28}}, 0x0) 16:03:35 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00000001c0)="4f298d3ed40b4d0d686db77c3d4140ff45539a2a6ebd5796789a36a0017b8b2bec97cb923e1d1ab25580685be4faa5c796d1488900c4b80f16585b7da094d10c8353dc06d9f582ca99b0d2076736aa211ba584799d772a0c35ca30371a3d0bd8d42fa3a025af22c31047229c17a2d2f1c200fc4aa8947bc0e29f56ee6426a5471b37dce894d706636045b3d29c40aff99c94f2c34bd08a9412870f05a5789840da10ca7e816971c8", 0xa8) 16:03:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x76) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:03:35 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001700)='\'', 0x1}], 0x1, &(0x7f0000001580)=ANY=[], 0x38}, 0x80) 16:03:35 executing program 5: shmctl$SHM_INFO(0x0, 0x2, &(0x7f0000000200)=""/218) 16:03:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 16:03:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) 16:03:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 16:03:35 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43a", 0x45}], 0x10000000000002e5}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf793}}, 0x20}}, 0x0) 16:03:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 16:03:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x40086602, &(0x7f0000001b80)={@mcast2, @empty, @private0}) [ 173.014887][ C1] hrtimer: interrupt took 53989 ns 16:03:35 executing program 1: socket(0x23, 0x5, 0x2) 16:03:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 16:03:35 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000), 0x20000010) 16:03:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x28, &(0x7f00000000c0), 0xc) 16:03:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01], 0x60}], 0x1, 0x0) 16:03:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x8fced90a0a60f4eb, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 16:03:36 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r0, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 16:03:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 16:03:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg2\x00'}) 16:03:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r1, 0x201, 0x0, 0x0, {}, [{@nsim={{0xe, 0x8e}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 16:03:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x650, 0x480, 0x228, 0x340, 0x228, 0x228, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48}}, @common=@eui64={{0x28}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@local, @private1, [], [], 'tunl0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'sit0\x00', 'ip6_vti0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "4e06"}}, @common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @empty, [], [], 'veth1_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 16:03:36 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x13, &(0x7f0000000040)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, {@private}}, 0x44) 16:03:36 executing program 5: socket(0x1d, 0x2, 0x6) 16:03:36 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) [ 173.933688][T10019] netlink: 'syz-executor.3': attribute type 142 has an invalid length. [ 173.966489][T10024] netlink: 'syz-executor.3': attribute type 142 has an invalid length. [ 174.023761][T10029] x_tables: duplicate underflow at hook 1 16:03:36 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) 16:03:36 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x2a, 0x0, 0x0) 16:03:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r1, 0x201, 0x0, 0x0, {}, [{@nsim={{0xe, 0x300}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 16:03:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:03:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb}, 0x40) 16:03:36 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @multicast}}) 16:03:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r1, 0x201, 0x0, 0x0, {}, [{@nsim={{0xe, 0x7}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 16:03:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}}, 0x0) 16:03:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'erspan0\x00', 0x0}) 16:03:36 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x18, 0x0, 0x0) 16:03:36 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000002440), 0xffffffffffffffff) 16:03:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x14}}, @dstopts={{0x18}}], 0x30}, 0x4000010) 16:03:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 16:03:37 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1340}}, 0x0) 16:03:37 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x1a, &(0x7f0000000040)={{0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, {@private}}, 0x44) 16:03:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440), 0x10}, 0x78) 16:03:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, {@private}}, 0x44) 16:03:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x700}}) 16:03:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="184c000007"], &(0x7f0000000040)='GPL\x00', 0x3, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:37 executing program 2: r0 = epoll_create(0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x7, r1, &(0x7f0000001100)) 16:03:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000001140)="ef", 0x1}, {&(0x7f0000000140)=',', 0x1}], 0x3}], 0x1, 0x0) 16:03:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 16:03:37 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r0, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 16:03:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x480, 0x228, 0x340, 0x228, 0x228, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48}}, @common=@eui64={{0x28}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@local, @private1, [], [], 'tunl0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'sit0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @empty, [], [], 'veth1_to_bridge\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 16:03:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', 0x0}) 16:03:37 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) 16:03:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1e, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x8e}, 0x0) 16:03:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x10, &(0x7f0000000040)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, {@private}}, 0xf) 16:03:37 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[], 0x48) pipe(&(0x7f0000000000)) 16:03:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 16:03:37 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x15, 0x0, &(0x7f0000000280)) 16:03:37 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x12, &(0x7f0000000040)={{0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, {@private}}, 0x44) 16:03:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:37 executing program 1: socketpair(0x28, 0x0, 0xfffffc01, &(0x7f0000000100)) 16:03:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x7, 0x201}, 0x14}}, 0x0) 16:03:38 executing program 5: mmap$xdp(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:03:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}], 0x10) 16:03:38 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@alg={0xe8, 0x10, 0x1, 0x0, 0x0, {{'drbg_nopr_hmac_sha1\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 16:03:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 16:03:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001200)={'ip6gre0\x00', &(0x7f0000001180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1, 0x0, 0x0, 0x0, 0x97}}) 16:03:38 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x11, &(0x7f0000000040)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, {@private}}, 0x44) 16:03:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0xb, 0x0, 0x0) 16:03:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x10, 0x0, 0x48) 16:03:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={0x0, &(0x7f0000001d40)=""/177, 0x0, 0xb1}, 0x20) 16:03:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89b1, &(0x7f0000000140)={'sit0\x00', 0x0}) 16:03:38 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r0, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 16:03:38 executing program 0: sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_genetlink_get_family_id$ethtool(&(0x7f0000001bc0), 0xffffffffffffffff) 16:03:38 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000680)={0x0, @l2tp={0x2, 0x0, @multicast2}, @hci, @can, 0xff, 0x0, 0x0, 0x0, 0x3ef}) 16:03:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x2404c0a1) 16:03:38 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x15, &(0x7f0000000040)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, {@private}}, 0x44) 16:03:38 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, &(0x7f0000000180)=ANY=[], 0x48) 16:03:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 16:03:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000001b40)={&(0x7f0000001a80), 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 16:03:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000005a"], 0x20}}, 0x0) 16:03:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, r1, 0x8fced90a0a60f4eb, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x2}]}, 0x18}}, 0x0) 16:03:38 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000180)="a4", 0x1}, {&(0x7f0000000200)="cb", 0x1}, {&(0x7f0000001200)="ef", 0x1}], 0x3, &(0x7f0000001400)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 16:03:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8995, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 176.359078][T10157] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.408938][T10164] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:03:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 16:03:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, 0x0, 0x0) 16:03:39 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) 16:03:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000000000)='#', 0x1) 16:03:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9d) 16:03:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0045878, 0x0) 16:03:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}}}}) 16:03:39 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 16:03:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', 0x0}) 16:03:39 executing program 3: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x7) 16:03:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0xec) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 16:03:39 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030800000000000000004a00000008000300", @ANYRES32, @ANYBLOB="080086"], 0x24}}, 0x0) 16:03:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r1, 0x201, 0x0, 0x0, {0x49}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 16:03:39 executing program 3: socketpair(0x11, 0xa, 0x7, &(0x7f0000001900)) 16:03:39 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f0000000080)) 16:03:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6a73, 0x6, 0x5, 0x40, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 16:03:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 16:03:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000001300)) 16:03:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0x60}], 0x1, 0x0) 16:03:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001b80)={@mcast2, @empty, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2440000}) 16:03:39 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:03:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:39 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f0000001900)) 16:03:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 16:03:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000012c0), &(0x7f0000001300)=0x10) 16:03:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 16:03:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001640)={0x0, @remote, @broadcast}, 0xc) 16:03:40 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0xa}, 0x2d) 16:03:40 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8400, 0x0) 16:03:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @private=0xa010100}, {0x0, @multicast}}) 16:03:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:03:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x20d}, 0x14}}, 0x0) 16:03:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x13, 0x0, &(0x7f0000000280)) 16:03:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6a73, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 16:03:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, @local, @dev}}) 16:03:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 16:03:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001b80)={@mcast2, @empty, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 16:03:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 16:03:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001200)={'ip6gre0\x00', 0x0}) 16:03:40 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'drbg_nopr_hmac_sha1\x00'}}}, 0xe0}}, 0x0) 16:03:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001440)='./cgroup.net/syz1\x00', 0x200002, 0x0) getgid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 16:03:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="d800000018008109e00f80ecdb4cb9040a022800000000060a0055a1bc0002009b0009000b00000005000500070a8178a8001600140006400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f36846d9bb791643a5ee4ce1b14d6d930dfe1f9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e0ffdcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27", 0xd8}], 0x1}, 0x0) 16:03:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:40 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)="16", 0x1) 16:03:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) 16:03:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001640)={0x20, 0x1, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_EXP={0x4}]}, 0x20}}, 0x0) [ 178.355397][T10261] IPv6: Can't replace route, no match found 16:03:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x21, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 16:03:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x25, &(0x7f00000000c0), 0xc) 16:03:41 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@alg={0xe8, 0x10, 0x1, 0x0, 0x0, {{'drbg_nopr_hmac_sha1\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 16:03:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x30}, 0x0) 16:03:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 16:03:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast, {[@timestamp={0x44, 0x4}]}}}}}) 16:03:41 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7) 16:03:41 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000), 0xf) 16:03:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 16:03:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x78) 16:03:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6a73, 0x6, 0x5, 0x40}, 0x40) 16:03:41 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {}, 0x68, {0x2, 0x0, @private}, 'veth1_to_team\x00'}) 16:03:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@tipc, 0x80, 0x0}, 0x0) 16:03:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 16:03:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x21, &(0x7f0000000040)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, {@private}}, 0x44) 16:03:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001580)={0x3, 0x0, 0x4, 0xe32}, 0x40) 16:03:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 16:03:42 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 16:03:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 16:03:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast1, 0xf2}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 16:03:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xc, 0x0, &(0x7f0000000280)) 16:03:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001b80)={@mcast2, @empty, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 16:03:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000280)={0xfffffffffffffffc, 0xc0, &(0x7f0000000240)={0x0}}, 0x0) 16:03:42 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000001900)) 16:03:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001b80)={@rand_addr=' \x01\x00', @empty, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6600104}) 16:03:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 16:03:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 16:03:42 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:03:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x13, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 16:03:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}], 0x10) 16:03:42 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000c40)) 16:03:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x14, 0x0, 0x0) 16:03:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400), 0x8, 0x10, 0x0}, 0x78) 16:03:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x3, 0x0, 0x0) 16:03:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000000)="0a0492c6ec7157bc9b5b48a2274a4021c59a826db179f7082aff1a35835873cf9c166c9e0bf93317d2f10480d2ef857d5a66ac542f2fd475ae25ff6f3c507267876a410b62a2c21444835521d742e6ef2cbe0f96d2dda3c218dbdbe4921a0cad8d14fe3e5a20866b3e56d8b162704b894a6d96b4a6c2fa73c45bb1890d929376326520ffa3d47981", 0x88) 16:03:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6a73, 0x6, 0x5, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 16:03:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000001300)) 16:03:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 16:03:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) 16:03:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x28}}, 0x0) 16:03:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 16:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r1, 0x201, 0x0, 0x0, {0xf}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 16:03:43 executing program 4: r0 = epoll_create(0x2) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001100)) 16:03:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 16:03:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x2, &(0x7f0000000240)=@raw=[@initr0], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x331}, 0x14}}, 0x0) 16:03:43 executing program 1: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x124031, 0xffffffffffffffff, 0x0) 16:03:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 16:03:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000170a0102000000000000000000000000070001"], 0x20}}, 0x0) 16:03:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 16:03:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001200)={'ip6gre0\x00', &(0x7f0000001180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1, 0x1}}) 16:03:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x6, &(0x7f00000006c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8f}, @call={0x85, 0x0, 0x0, 0x8e}, @ldst={0x0, 0x1}]}, &(0x7f0000000340)='GPL\x00', 0x5, 0x1c, &(0x7f0000000380)=""/28, 0x41100, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0xffffffff, 0xa00}, 0x10}, 0x78) [ 180.924545][T10384] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:03:43 executing program 0: socketpair(0x1, 0x0, 0x4, &(0x7f0000000200)) 16:03:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f4, &(0x7f0000000140)={'sit0\x00', 0x0}) 16:03:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="95e75a1f9d"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, r1, 0x8fced90a0a60f4eb, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x4}]}, 0x18}}, 0x0) 16:03:43 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x21, 0x0, &(0x7f0000000280)) 16:03:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001b80)={@empty, @empty, @private2, 0xee17}) 16:03:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 16:03:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x2, 0x0, 0x0, 0x0) 16:03:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x331}, 0x14}}, 0x0) 16:03:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffffc) 16:03:43 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x24, 0x0, 0x48) 16:03:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000300000000000000ffffff7f00000000000000d6c60000d0"], &(0x7f0000000400)='syzkaller\x00', 0x6, 0xee, &(0x7f0000000540)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0x11, r0, 0x0) 16:03:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x8fced90a0a60f4eb, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 16:03:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001b80)={@ipv4, @ipv4={'\x00', '\xff\xff', @empty}, @mcast1}) 16:03:44 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000180)="a4", 0x1}, {&(0x7f0000000200)="cb", 0x1}, {&(0x7f0000001200)="ef", 0x1}], 0x3, &(0x7f0000001400)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14}}], 0x30}, 0x0) 16:03:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000280)={0xfffffffffffffffc, 0x0, &(0x7f0000000240)={0x0, 0xf00}}, 0x0) 16:03:44 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 16:03:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x19, 0x0, &(0x7f0000000280)) 16:03:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 16:03:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000680)={0x0, @l2tp={0x2, 0x0, @multicast2}, @hci, @can, 0xff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)='ip_vti0\x00'}) 16:03:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0x8, 0x401}, 0x14}}, 0x0) 16:03:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 16:03:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6a73, 0x6, 0x5}, 0x40) 16:03:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2, 0x0, 0x0) 16:03:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x29, 0x0, 0x48) 16:03:44 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 16:03:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000140)=',', 0x1}], 0x3}], 0x1, 0x0) 16:03:44 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2, 0x0, 0x3) 16:03:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x0) 16:03:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x60, 0x0, 0x0) 16:03:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x29, 0x0, 0x48) 16:03:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:03:44 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000680)={0x0, @l2tp={0x2, 0x0, @multicast2}, @hci, @can}) 16:03:44 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) 16:03:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 16:03:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[@mark={{0x14}}], 0x18}, 0x0) 16:03:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001b80)={@empty, @empty, @private0}) 16:03:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0xa}, 0x2d) 16:03:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)='QE', 0x2) 16:03:45 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000001480)=[{&(0x7f0000000000)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068230000000000ef38bf461e59d7", 0x39}], 0x1) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120003001404000001000000000000000000000020", 0x39}], 0x1) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:03:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 16:03:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000002540), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000006e80), r0) 16:03:45 executing program 4: getgroups(0x1, &(0x7f0000001680)=[0x0]) 16:03:45 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc2604110, 0x0) 16:03:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) 16:03:45 executing program 5: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x200) 16:03:45 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x80184132, 0x0) 16:03:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) socket$kcm(0x2, 0x0, 0x2) 16:03:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 16:03:45 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0189436, &(0x7f0000000080)) [ 183.548499][T10487] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.567779][T10491] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.586988][T10491] : renamed from bridge_slave_1 [ 183.612097][T10491] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 183.643846][T10487] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:46 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:03:46 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/238) 16:03:46 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4148, 0x0) 16:03:46 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/131) 16:03:46 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x0, 0x0, "ffdb71291077803edc16f311d1393f54881381e42e1d4dda515da179f259944c"}) 16:03:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x3, @pix_mp}) [ 183.682378][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 183.702365][ T9735] bridge0: port 2() entered blocking state [ 183.711551][ T9735] bridge0: port 2() entered forwarding state 16:03:46 executing program 5: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x5419, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "fed160f38eced007"}) 16:03:46 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4122, 0x0) 16:03:46 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4148, 0x0) 16:03:46 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x80045440, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "fed160f38eced007"}) 16:03:46 executing program 3: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x5457, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "fed160f38eced007"}) 16:03:46 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xff) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r1, 0x5402, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "fed160f38eced007"}) 16:03:46 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x5451, 0x0) 16:03:46 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40084149, &(0x7f0000000080)) 16:03:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001480)=@req={0x28, &(0x7f0000001440)={'virt_wifi0\x00', @ifru_flags}}) 16:03:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) 16:03:46 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc2604111, 0x0) 16:03:46 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4148, 0x0) 16:03:46 executing program 1: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x540f, 0x0) 16:03:47 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x4, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c646970"}}) 16:03:47 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004111, 0x0) 16:03:47 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4148, 0x0) 16:03:47 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000140)={0x23, 0x0, 0x7d}, 0x10) 16:03:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0), r1, 0x0, 0x0, 0x1}}, 0x20) 16:03:47 executing program 3: r0 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:03:47 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x32, 0x0, 0x0) 16:03:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000}, 0x78) 16:03:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 16:03:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x13f}}, 0x20) 16:03:47 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x402c542d, 0x0) 16:03:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 16:03:47 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40084149, &(0x7f0000000080)={0x0, [0x380d]}) 16:03:47 executing program 5: shmget(0x2, 0x2000, 0x54000680, &(0x7f0000ffe000/0x2000)=nil) 16:03:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18}, 0xfffffffffffffdf5) 16:03:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 16:03:47 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) 16:03:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 16:03:48 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x680}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001340)={{}, "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"}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) dup2(r3, r0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 16:03:48 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x21, 0x0, 0x0) 16:03:48 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc020660b, 0x0) 16:03:48 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 16:03:48 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x80984120, &(0x7f0000000080)) 16:03:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 16:03:48 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000005c0)) 16:03:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8914, &(0x7f0000000740)={'ip6_vti0\x00', 0x0}) 16:03:48 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x181) 16:03:48 executing program 4: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x5401, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "fed160f38eced007"}) 16:03:48 executing program 5: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "fed160f38eced007"}) 16:03:48 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000140)) 16:03:48 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc2604110, &(0x7f0000000080)) 16:03:49 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/255) 16:03:49 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4142, 0x0) 16:03:49 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x181) 16:03:49 executing program 5: shmat(0xffffffffffffffff, &(0x7f00007fd000/0x800000)=nil, 0x0) 16:03:49 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4140, 0x0) 16:03:49 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/131) r1 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000000)=""/207) shmctl$IPC_RMID(r0, 0x0) shmget(0x2, 0x2000, 0x54000680, &(0x7f0000ffe000/0x2000)=nil) 16:03:50 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x181) 16:03:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x5, @loopback}, {0xa, 0x4e21, 0x0, @local, 0x5}, r1, 0x2}}, 0x48) 16:03:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) 16:03:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x20, 0x2, 0x0, "8deeeffe11839340e791ac3ba5fd5f8fcade904384bddcbbc04f22e65c160387"}) 16:03:50 executing program 4: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x5456, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "fed160f38eced007"}) 16:03:50 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, 0x0) 16:03:50 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0x2, 0x0, "8deeeffe11839340e791ac3ba5fd5f8fcade904384bddcbbc04f22e65c160387"}) 16:03:50 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x5434, 0x0) 16:03:50 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x181) 16:03:50 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5, 0x12, r0, 0x0) 16:03:50 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/43) 16:03:50 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "ffdb71291077803edc16f311d1393f54881381e42e1d4dda515da179f259944c"}) 16:03:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 16:03:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 16:03:50 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x5435, 0x0) 16:03:50 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x5412, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "fed160f38eced007"}) 16:03:50 executing program 4: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r0, 0x5411, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "fed160f38eced007"}) 16:03:50 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x80044100, &(0x7f0000000080)) 16:03:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97e7040b"}, 0x0, 0x0, @fd}) 16:03:50 executing program 2: syz_open_dev$audion(&(0x7f0000000000), 0x1f, 0x8c02) 16:03:50 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 16:03:50 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4147, 0x0) 16:03:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f00000003c0)) 16:03:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x18, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 16:03:51 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07093449c1424f9adde26969d7f", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:03:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000000700)) 16:03:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @loopback}, {0x7, @local}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_bond\x00'}) 16:03:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @loopback}, {0x7, @local}, 0xa, {0x2, 0x0, @loopback}, 'veth0_to_bond\x00'}) 16:03:51 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000580)="e1", &(0x7f0000000340)}, 0x48) 16:03:51 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07093449c1424f9adde26969d7f", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:03:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="9d7f020000000000e00000000000", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:03:51 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000500)=0xffffffffffffffff, 0x4) 16:03:51 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 16:03:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f00000002c0)) 16:03:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0xb07, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 16:03:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x4000}, 0x10) 16:03:51 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07093449c1424f9adde26969d7f", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:03:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f00000003c0)) 16:03:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, &(0x7f00000003c0)) 16:03:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @private2, [], [], 'lo\x00', 'gre0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'vlan0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 16:03:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2, @l2tp={0x2, 0x0, @loopback}, @qipcrtr}) 16:03:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000140)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 16:03:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:51 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07093449c1424f9adde26969d7f", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) [ 189.332692][T10757] x_tables: duplicate underflow at hook 3 16:03:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07093449c1424f9adde26969d7f", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:03:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0) 16:03:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 16:03:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 16:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000006c0), &(0x7f0000000700)=0x10) 16:03:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'syzkaller0\x00', @ifru_map}) 16:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x39c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}!&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-/\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')Q\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '&+}@\\./\'*\xb3'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "45a9792f365300fd765625746bf6c5d43827b8441f801472c6cb977f4e32f20c9b198bf8751bed7dc0c25f6f44d7b328b80c89fc17364580714fa2ec4d192c2e51e4e056050ce1999b7c5c2cda330f7ea497c99bf462230ce2"}, @ETHTOOL_A_BITSET_VALUE={0x21, 0x4, "7b60430fdd6b7c18b2af54b3e7e32bf47073cc214a06556a3c358efadf"}, @ETHTOOL_A_BITSET_MASK={0xed, 0x5, "aba5f3d6083da6411251b02711a18139b546c55817d38f5bd4e4fac1c4956c05269c87d7f0c9119c47195c895a1a41d2519ed269211fb8f0053f01252d2620ed127e8ec9c3c262c2eb0080a29464440695ba25a1e85d99971b02f0184584d64470c7f08e4096aa0f55b2347ac0b719bd1d3bdae0cfcaf1b419ffc160369b6ab03c3137edf07b84df3c6d30a6f8eb6de1232396b5c3acd4d969462853da00b5306ce889d0bc6a36295219bd57034c3aa8cfe53de81397423897d4f716fd70727f03e9dca140ad7ebe1ad0a1527e09cce6da504f21aa137dbc1655a632e5ba824cfa118f01adeb105118"}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "5ecc11a7ac02f0a80d56954d92667ed5506f2626c7e6e546a925dcbd042c2b152ddc89243670bbcc385ff3518f7fe8d7c7deef1d8d923f0e74a2fc238fecdc9a7d06ce0663a2818911aae972878ed9b6ebf0afec10ba05eff5f84a812d5edb9f7abb40f121de179c4e6a19af8e0430e0d3b5c986b2583dd41d479ba971cf42ca447eadb309ca0f5aad2341dcbb27c203a71c0b84e4783abe6ad9cc1d169b0d7cbb165c3f9ef97cf46f53770db7dab5f3add72d04efed46da8ebbfc24dc43c3020d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x8c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_WOL_MODES={0xac4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xab9, 0x5, "1a7b229e85e898a901425c6e073c47f0e00685a3d3dbaca1c67fcb36d569945445ef75a504312ac4aadbf14b3dbcfb8e39a42603605c3edf70d31aa11c1fbb8968fdceed4d87def691ac146960190873d59433856466ef5e32413ac4d16db05314b04b5b39cd8499ed502c3cf5f17b334cdf3c818cf97a4630993af8c213602b66d3b58867ed4852fc0b2174c668299a31a1614c4969c94ac428fbbe1a6979f1685e139483c6edaf3511f790d53b2b03307cb454215ed22e682f57b1ccddf49f01f95b6012e73b50c6765b730073efeecb553709158e2dedbbee31410c612714283d66804bbf97bc4a52adc4bd7e294f337bf3cc605143c57995c9cd32ee99a2d344e488b62bbdb8a1f1aac1a9074d48843708b5dd935c3ba625d1484aa1b94ebfe66927255cec568a39075a108c54840431ff2fabf327230f2b085026dc36b6cf2bc6041afcaaa9f91f611fd2fcf27152efaf272a22a425923a1de3ac2b5e8620889dfd95be1312a00ffc6287d514cd5e9894c395f8375d650b67c84a71ac92908c7d35fe8068cdbe3d5115adb6c038586bc3a3cf427b044e20e76537c976cd3f756f1e2c51e9d60ac9424fb150424e5cf4cdef6503b57c7c3b6a7e5bcc56d252c08d29ee2b223ac26807fd30d420319fc7b373d0fb9d1f1f603c0d6c2ebc07805b336aa90d39989175bc61122ee4483fa928ea366420b19cddb77670bdc4c96146efd4df74e9d1cbac58d9dbf79f43db89434e07f09c8de130379b649dc0127ee1618691b28df259038c701292b84f073e4181b28b11f271e778b033ef98a9b0e9ac0ac94b8fffe7b033e2bcec275664e626258973aa4ac43ae091a53c920cec758d350fc3cba568efa9251ff41b3e8da62c71d9415fda916b46d2cb1b295abcd43e98f5c0bce1395757a48446ffe637b78fdd913c60d9a1d8df6d34693f29352758102aad390cb1628a487f3f3d4b6172fad3841bb01c18448e14bd62a356fea84f06bce99da2cda9785f6fd700a3b28e421a22687153d3fd60ca1090ff870454501b60194d9a2b41d5037696c8eea8e1a87cd47358fec08d34d7ca8b204da6533eacb0241455c2946d8cb19bc0f446169b1033b1a35101235d25b7cf96a13c36ea5636434163043ca3380f538c8c68b6ea7714be9f48e08b4498d239a6e18c6ebe8c4049475c441eab362e5c3fcc25a4b50c5b0d110994b07d65d0558efb9a496fdc50472c4c3c6ffc8a98f2841744f52b6ac96cfe71ca3a37f3c6d842db25f7ce52cdc598ea1498c5565e209f2e8cbc03e98b1ce3cc0c41a87e80bbfcce11fdbbaada3ce559f903f7b16a26db9118e44e8332cfd3cb47ce463673ddc65dd4ff708f92982d512b15a615e9d12f02ee936ce4fff34703ae3471c2d11c69912f2fc3409b8b362f9024120e80d1c858f3c8f81f5ddb1e9cba13a60dcdec63076317ffd4cebd4a62c703dde5270dd97d417443a3b065a190902c12c858086d12b5d43f8a3c55eb65b908208efad8003568f0aaba51d36361c3404a1067cc5b0ce79c2094854e5731be9ded56c7b781e58ab558f5f060fae43afc941bf3f326a1131578948044deddb5ec8a595c70996985dd9876cdedd50d7c740a6027590503f8a57bbc1c565e587557aa4a867f284a19667880dedfb709d28c49f846f7ca501738c6cd351b1bcb7c3f23656aa81161b53723451d8587aa93d9949dedfc33c707a51a5e46fe743bbaf0f3652a8f1c5404017049d1f173bfbc72e77230132cecd62d2c61a5bbd5805b05d9f608d003a148bf0d557dfb64d70870914678bffafe7f4bd823cd97e8cfff455b254c0a38c57a5eeb84f07fda62a756179a47ca63d825907bff8d4e086f39098c82a059ac20a0f8ee61f3ada8be621ad3311ef95f058ab90b0ad49f6d8ea29944c1a630ba03ed8f19f407dd4c17bff274b8e2e7042839c962091a05b6bd79a78846b6b3e76db7ae26ac462496df0013124228f312d5a06f33ceba0f50d94a20ad1ab4b4e66db9e31d907bbc9f3fe4b9ef7d832c60b4b8d8f3b9c9263cfc287dc3775585c3f0f4cd4421da4625b07cfaa5f4baf8a3acab2414748d4ad1c4198f642d8f711477bc3210e3ca456f3f75f2e4ba3e6d6a424bd2543e0f69dc875882c94692d041b8a8da16b87e8888e1c204845ab1059e159f0469e89262545dda0021fb6d535112e3cece0af2a0632f9e457bcf0313670dc4eaee7d1d1ed006774e6b016c77cd526b91757af3d451b7a3abcb5d9f09eadc4f64388aed29dd39e275295302e75152cd83d969e6f23b28a148a611ad0a371e1bed64e8b25140141b9cd89cc5bc65459c7c6c126fbb9547ea8b70e04f24c69d41f638620131894fe821a10c1a29297bc54b2a85a21d70141a953014e60fc0cd09d977a2ded2ee5edcd110b6340512eb6a10cde41ac40a76f8bc99b66a7c26d7056d62c565b923db9d0653026553622889449be16162584e3824f08c8794740c1d38ef2c3a299de496203c6a3a66b784a8c452321dc672ae14a17b0f3d5d2059f16ea74bd49a530521e669ee02c367544dc249876d1a0de8376f9d0ef8a11b59b8fd2c150867db1e2091aba65e1f686b0e3533bf6f90de8d785ec09c159863a37f97f31a36c854adbd7da1d42ea2aa329b5dbab5855101e5a974bba113fde6d19ea6a7a600cfc13a6dfd6ef31be5cfb27d067255678cb4e76a3237206629948ad6177cf960782acf50770e113afb44669530582c10aaf0ec6abb52c0067a2eb334d056fe2510ac12ad5e56d644a113ae5d23ce7f802aeaad505189f29e392d4bb4cc19e7e9d082841e8103506a52e9dd852c19a8e9fb9924eeaf497bf577290398bd1256f1b23ca36ee63ea5406d022eef3ac86ae9d969819e869dc0969b1b6f5c9c7d1b5859c39a2cd719d094014d1427358f8292f94acfffc7da23e6a56f13786136d6d13fde26789b9d2c800c18d78bc8e0f75a78a65111044ce913c961b33e627343294b18370f41a4536c56510b7d954f71a3beaa17b141d753d9cdb7493704454d18daafdce5ca7029f4650fc99f6db0994663ff5f80e9cc710683f2949c6b838f7338932b35d534a397347bff1c4b916fceb22fce7b1bd4ad1a24d894cbceba4556ede4d262930f55a858cdfc370d393df161384d5b536f04e17cc02e9bc10b81d1c03e054a28ed4fae037fc9c821de88a37f176c0f8f61537530f02ad4be8e1bda734b814690bb63a51ff2ee4ec243b57461c656389ffa25b5003b0c0767dca73dd7374653ae3dd2c6a98785802a8097e063cfbc57c58e844dbbd8528289fbf53bb6d4e7d653c9407748cef95714439839298e174a682825c1f51835107af51a20f75d3d714d6e8750ca4d0a78909491099cf92cd98b51e2b18cb0427a25e1240bf6c3ccfd1a2fd9164121040c818bb36725c2e64b83d968ca0fbec7c6cb82b90022811ff12b8f2b906eef01c9d02bf22052c60b8af672493cfad7fb971066c7382360ed4b1df00250c55773f28584409657d28d471e3523528e296ca2deb33a0cb39ca64ac9468beab02e3d350e16730e85a7a93781495478428e55e1441a3f01cd4f67e31ea09c4eba97865a2cea9ec6ca60b53d9851c1ded3d326bfa4c168c5207474b58f763fc6c8ae982fd6e75dd127858897dca0dc0cf3f43b5299116a6862e7ed3d5b16f8d736995d7e9b32e5f1d4dac3961fcfbfb7a14b66b6696a344a75ccfcfd880d6893c3230870d9e5def48979fbc30f0e05226c3aa9a7f6acedeacd372504f25ce5e3fea1d77809a7731d55c6c393d83e167f85549a6542585cf2454c3b82e9af5a74e3e74a90a7c3dc32a77492233e15a3f4f2222d643d13543e3889d54d2f4ade9f8d065591e7810986"}]}]}, 0xec4}}, 0x0) 16:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000006c0), &(0x7f0000000700)=0x10) 16:03:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 16:03:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 16:03:52 executing program 5: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:03:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8981, 0x0) 16:03:52 executing program 2: socketpair(0x10, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) 16:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x38}}, 0x0) 16:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000006c0), &(0x7f0000000700)=0x10) 16:03:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x4, 0x4000}, 0x10) 16:03:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x34}}, 0x0) 16:03:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x8, 0x1, &(0x7f00000002c0)=@raw=[@jmp], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x2, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000001c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000080)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x38}}, 0x0) 16:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000006c0), &(0x7f0000000700)=0x10) 16:03:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x20}}, 0x0) 16:03:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x700) 16:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x38}}, 0x0) 16:03:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1b) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:03:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:03:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x890d, 0x0) 16:03:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x20}}, 0x0) 16:03:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x54cb8759dec85a84, 0x2, &(0x7f0000000340)=@raw=[@btf_id], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07096449cc81f05f2c70648297f", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:03:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x38}}, 0x0) 16:03:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14, 0x0, 0xa, 0x801}, 0x14}}, 0x0) 16:03:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x11, 0x4, &(0x7f0000001cc0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xc}, @func, @func, @ldst], &(0x7f0000001d00)='syzkaller\x00', 0x2, 0xce, &(0x7f0000001d40)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x20}}, 0x0) 16:03:53 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, @qipcrtr, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 16:03:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07093449c1424f9adde26969d7f", 0xe, 0x0, &(0x7f0000000400)={0x11, 0xf6, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:03:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07093449c1424f9adde26968906", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f00000003c0)) 16:03:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) 16:03:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x20}}, 0x0) 16:03:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 16:03:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xdd, &(0x7f00000000c0)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:53 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0}, 0x10) 16:03:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2e, 0x0, &(0x7f0000000700)) 16:03:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1b, 0x7}, 0x40) 16:03:53 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) accept(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000000)=[{r1, 0xc15a}, {r0}], 0x2, 0x8000) 16:03:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000700)) 16:03:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000180)=[{r0, 0x200}, {}], 0x2, 0x9) 16:03:54 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x9, 0x1, &(0x7f00000002c0)=@raw=[@jmp], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891b, 0x0) 16:03:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x11, 0x4, &(0x7f0000001cc0)=@raw=[@func, @generic, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @ldst], &(0x7f0000001d00)='syzkaller\x00', 0x2, 0xce, &(0x7f0000001d40)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc01047d0, 0x0) 16:03:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8930, &(0x7f00000003c0)) 16:03:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f00000003c0)) 16:03:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f00000003c0)) 16:03:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 16:03:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000080)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, &(0x7f00000003c0)) 16:03:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000c80)={'wlan0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) accept(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000c80)={'wlan0\x00'}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, [0xffffffff, 0x0, 0xff], [0xffffff00, 0x0, 0xffffff00], 'lo\x00', 'gre0\x00', {0xff}, {}, 0x57, 0x0, 0x2, 0x8}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @common=@hbh={{0x48}, {0x5, 0x3, 0x0, [0x20, 0x2, 0x1, 0xffff, 0x0, 0x8fc, 0xdd97, 0x6, 0x0, 0x9f, 0x8, 0xff81, 0x400, 0x62d, 0x1, 0x7], 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'vlan0\x00', {0x8}}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) socket$packet(0x11, 0x0, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) accept(r3, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) accept(r4, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) accept(r5, 0x0, 0x0) 16:03:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl(r0, 0x0, 0x0) 16:03:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x28, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}]}, 0x28}}, 0x0) 16:03:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f0000000700)) 16:03:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07093449c1424f9adde26960800", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:03:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 192.041245][T10909] x_tables: duplicate underflow at hook 3 [ 192.105743][T10909] x_tables: duplicate underflow at hook 3 16:03:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f27023501e0a54dfa1768f247f24bccb", 0x10) 16:03:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f00000001c0)) 16:03:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x5, &(0x7f0000001040)=ANY=[], &(0x7f0000001080)='GPL\x00', 0x4, 0x90, &(0x7f00000010c0)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/188, 0x1a, 0xbc, 0x1}, 0x20) 16:03:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x68c, 0x1}, 0x40) 16:03:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f0000000700)) 16:03:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07093449c1424f9adde26960806", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:03:55 executing program 3: socketpair(0x1, 0x0, 0x81, &(0x7f0000000040)) 16:03:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @loopback}, {0x7, @local}, 0xc, {0x2, 0x0, @multicast1}, 'veth0_to_bond\x00'}) 16:03:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 16:03:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000340)="9d7f020000000000e00000000000", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:03:55 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) 16:03:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:55 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f00000003c0)) 16:03:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="c07093449c1424f9adde26969d7f", 0xe, 0x0, &(0x7f0000000400)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:03:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000380)) 16:03:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:55 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 16:03:55 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)={0x0, 0x0, @c}, 0x29, 0xfffffffffffffffd) 16:03:55 executing program 3: syz_open_dev$dri(&(0x7f00000001c0), 0xffffffff, 0x20200) 16:03:55 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)) 16:03:55 executing program 4: shmctl$SHM_INFO(0x0, 0xf, &(0x7f0000000200)=""/218) 16:03:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4c}}, 0x0) 16:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 16:03:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x13c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xbea}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x50, 0xc5, "a8bd9b57e8fb6fad698f97a2b5d8fd5379d834e15b887049b0160a3cc2872ddb0d95f56864aff0deffec91783042c8aca499d8192b666a40af817b9abfd8a172881c4eab610d118272123a9461c885e37e07dff3a60962d9b3145f1cdcf52907648118f4976ceb75e12ba6dd79d89ceea7574eb43cfe5d3c690180af965c9d2e273b1e99075eadaaa7ea03a040f0af43e29880db978394e4e4b0f63c3e96d3d3d1f0abaa3254f8c2baa3ff9fcb6162fedb20c75cc58634c5b3ea33aef99aba0e282e62d15c83507757cfcc887e92dd1ff16aa93a34eb567a74d0f61a6cbb3194fa9d85df23afad90"}, @NL80211_ATTR_VENDOR_DATA={0x4}, @NL80211_ATTR_VENDOR_DATA={0x0, 0xc5, "4dc69da05efd9bd61807e7aa50997d7bdad9e361d49be8caf0235e98472c1c4e911a8b692c2e79e5be9bdb36edb71c537420dde212d84cc20c96a6e5358c8ceb5f500178194762749c0d50285851889c129da506fce703e707d21308d49e8a9af69331a50767f5458772743fc2e06782e317fc"}]}, 0x13c}}, 0x0) 16:03:55 executing program 0: clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) exit_group(0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 16:03:55 executing program 3: seccomp$SECCOMP_GET_NOTIF_SIZES(0x2, 0x0, 0x0) 16:03:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/key-users\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 16:03:55 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) 16:03:55 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, @val, {@arp={0x806, @generic={0x20, 0x0, 0x6, 0x0, 0x0, @random="ec1b4e9fde3a", "", @empty, "df00f88b7e0909350517c3db257090e5"}}}}, 0x0) [ 193.232628][T10980] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.296773][T10982] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 16:03:55 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000001380)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x9}]) 16:03:55 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 16:03:56 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x4440, 0x0) 16:03:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001240)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:03:56 executing program 4: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 16:03:56 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380), 0x2, 0x0) 16:03:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x20}}, 0x0) 16:03:56 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000007fc00)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x2) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x14) 16:03:56 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffc}], 0x1) 16:03:56 executing program 2: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 16:03:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, &(0x7f0000000700)=[{0x0, 0xfffffec3}, {0x0}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB='$'], 0x28}}], 0x1, 0x0) [ 193.827415][ T8484] [ 193.827418][T11017] [ 193.827429][ T8484] ============================= [ 193.827435][ T8484] WARNING: suspicious RCU usage [ 193.827442][ T8484] 5.13.0-rc3-syzkaller #0 Not tainted [ 193.829814][T11017] ====================================================== [ 193.829828][T11017] WARNING: possible circular locking dependency detected [ 193.829836][T11017] 5.13.0-rc3-syzkaller #0 Not tainted [ 193.829851][T11017] ------------------------------------------------------ [ 193.829857][T11017] syz-executor.0/11017 is trying to acquire lock: [ 193.829880][T11017] ffff888145655ca0 (&bdev->bd_mutex){+.+.}-{3:3}, at: del_gendisk+0x24b/0xa00 [ 193.829971][T11017] [ 193.829971][T11017] but task is already holding lock: [ 193.829979][T11017] ffffffff8ca6d908 (loop_ctl_mutex){+.+.}-{3:3}, at: loop_control_ioctl+0x7b/0x4f0 [ 193.830046][T11017] [ 193.830046][T11017] which lock already depends on the new lock. [ 193.830046][T11017] [ 193.830053][T11017] [ 193.830053][T11017] the existing dependency chain (in reverse order) is: [ 193.830060][T11017] [ 193.830060][T11017] -> #1 (loop_ctl_mutex){+.+.}-{3:3}: [ 193.830092][T11017] __mutex_lock+0x139/0x10c0 [ 193.830138][T11017] lo_open+0x1a/0x130 [ 193.830165][T11017] __blkdev_get+0x182/0xa30 [ 193.846386][ T8484] ----------------------------- [ 193.848844][T11017] blkdev_get_by_dev+0x200/0x660 [ 193.867275][ T8484] kernel/sched/core.c:8304 Illegal context switch in RCU-bh read-side critical section! 16:03:56 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) [ 193.870170][T11017] blkdev_open+0x154/0x2b0 [ 193.870207][T11017] do_dentry_open+0x4b9/0x11b0 [ 193.870232][T11017] path_openat+0x1c0e/0x27e0 [ 193.870257][T11017] do_filp_open+0x190/0x3d0 [ 193.888650][ T8484] [ 193.888650][ T8484] other info that might help us debug this: [ 193.888650][ T8484] [ 193.895083][T11017] do_sys_openat2+0x16d/0x420 [ 193.895121][T11017] __x64_sys_open+0x119/0x1c0 [ 193.895140][T11017] do_syscall_64+0x3a/0xb0 16:03:56 executing program 5: socketpair(0xa, 0x3, 0x6, &(0x7f00000001c0)) [ 193.895163][T11017] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 193.895187][T11017] [ 193.895187][T11017] -> #0 (&bdev->bd_mutex){+.+.}-{3:3}: [ 193.895221][T11017] __lock_acquire+0x2a17/0x5230 [ 193.895248][T11017] lock_acquire+0x1ab/0x740 [ 193.895272][T11017] __mutex_lock+0x139/0x10c0 [ 193.895297][T11017] del_gendisk+0x24b/0xa00 [ 193.895321][T11017] loop_control_ioctl+0x40d/0x4f0 [ 193.895348][T11017] __x64_sys_ioctl+0x193/0x200 [ 193.895369][T11017] do_syscall_64+0x3a/0xb0 [ 193.895393][T11017] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 193.895417][T11017] [ 193.895417][T11017] other info that might help us debug this: [ 193.895417][T11017] [ 193.895424][T11017] Possible unsafe locking scenario: [ 193.895424][T11017] [ 193.895438][T11017] CPU0 CPU1 [ 193.895444][T11017] ---- ---- [ 193.895449][T11017] lock(loop_ctl_mutex); [ 193.895465][T11017] lock(&bdev->bd_mutex); [ 193.895481][T11017] lock(loop_ctl_mutex); [ 193.895497][T11017] lock(&bdev->bd_mutex); [ 193.895510][T11017] [ 193.895510][T11017] *** DEADLOCK *** [ 193.895510][T11017] [ 193.895515][T11017] 1 lock held by syz-executor.0/11017: [ 193.895531][T11017] #0: ffffffff8ca6d908 (loop_ctl_mutex){+.+.}-{3:3}, at: loop_control_ioctl+0x7b/0x4f0 [ 193.895593][T11017] [ 193.895593][T11017] stack backtrace: [ 193.895600][T11017] CPU: 0 PID: 11017 Comm: syz-executor.0 Not tainted 5.13.0-rc3-syzkaller #0 [ 193.895623][T11017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.895636][T11017] Call Trace: [ 193.895645][T11017] dump_stack+0x141/0x1d7 [ 193.895672][T11017] check_noncircular+0x25f/0x2e0 [ 193.895701][T11017] ? print_circular_bug+0x1e0/0x1e0 [ 193.895733][T11017] ? lockdep_lock+0xc6/0x200 [ 193.895760][T11017] ? call_rcu_zapped+0xb0/0xb0 [ 193.895786][T11017] ? mark_held_locks+0x9f/0xe0 [ 193.922341][ T8484] [ 193.922341][ T8484] rcu_scheduler_active = 2, debug_locks = 0 [ 193.924378][T11017] __lock_acquire+0x2a17/0x5230 [ 193.924423][T11017] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 193.935497][ T8484] 1 lock held by syz-executor.1/8484: [ 193.941086][T11017] lock_acquire+0x1ab/0x740 [ 193.941129][T11017] ? del_gendisk+0x24b/0xa00 [ 193.941156][T11017] ? lock_release+0x720/0x720 [ 193.941181][T11017] ? find_held_lock+0x2d/0x110 [ 193.941208][T11017] __mutex_lock+0x139/0x10c0 [ 193.941236][T11017] ? del_gendisk+0x24b/0xa00 [ 193.941262][T11017] ? mutex_lock_io_nested+0xf20/0xf20 [ 193.941289][T11017] ? del_gendisk+0x24b/0xa00 [ 193.941315][T11017] ? __mutex_unlock_slowpath+0xe2/0x610 [ 193.941341][T11017] ? mutex_lock_io_nested+0xf20/0xf20 [ 193.954074][ T8484] #0: [ 193.956268][T11017] ? wait_for_completion_io+0x270/0x270 [ 193.956308][T11017] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 193.964516][ T8484] ffff888027c1cd88 [ 193.966766][T11017] ? kernfs_remove_by_name_ns+0x62/0xb0 [ 193.966809][T11017] ? sysfs_remove_files+0x87/0xf0 [ 193.980441][ T8484] ( [ 193.981771][T11017] del_gendisk+0x24b/0xa00 [ 193.981813][T11017] loop_control_ioctl+0x40d/0x4f0 [ 193.987471][ T8484] &xt[i].mutex [ 193.992572][T11017] ? loop_lookup+0x1d0/0x1d0 [ 193.992614][T11017] ? __fget_files+0x288/0x3d0 [ 193.992638][T11017] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 193.992668][T11017] ? loop_lookup+0x1d0/0x1d0 [ 193.992692][T11017] __x64_sys_ioctl+0x193/0x200 [ 193.992715][T11017] do_syscall_64+0x3a/0xb0 [ 193.992742][T11017] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 193.992769][T11017] RIP: 0033:0x4665d9 [ 193.992788][T11017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 194.006506][ T8484] ){+.+.}-{3:3} [ 194.008932][T11017] RSP: 002b:00007f08704c5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 194.008962][T11017] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 194.008977][T11017] RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000003 [ 194.008991][T11017] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 194.017448][ T8484] , at: xt_find_table_lock+0x18d/0xae0 [ 194.019441][T11017] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 194.019461][T11017] R13: 0000000000a9fb1f R14: 00007f08704c5300 R15: 0000000000022000 [ 194.193607][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.204803][ T8484] [ 194.204803][ T8484] stack backtrace: [ 194.209691][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.214893][ T8484] CPU: 1 PID: 8484 Comm: syz-executor.1 Not tainted 5.13.0-rc3-syzkaller #0 [ 194.514435][ T8484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.525295][ T8484] Call Trace: [ 194.528640][ T8484] dump_stack+0x141/0x1d7 [ 194.533000][ T8484] ___might_sleep+0x229/0x2c0 [ 194.538164][ T8484] __might_fault+0x6e/0x180 [ 194.542804][ T8484] __clear_user+0x1e/0x70 [ 194.547617][ T8484] clear_user+0xd3/0x110 [ 194.552208][ T8484] xt_data_to_user+0xbb/0xf0 [ 194.557744][ T8484] xt_target_to_user+0x165/0x200 [ 194.563266][ T8484] ? _copy_to_user+0xdc/0x150 [ 194.569147][ T8484] do_ip6t_get_ctl+0x852/0xa10 [ 194.575277][ T8484] ? mutex_lock_io_nested+0xf20/0xf20 [ 194.582051][ T8484] ? get_info+0x740/0x740 [ 194.588743][ T8484] ? __mutex_unlock_slowpath+0xe2/0x610 [ 194.594678][ T8484] ? find_held_lock+0x2d/0x110 [ 194.599752][ T8484] ? wait_for_completion_io+0x270/0x270 [ 194.606718][ T8484] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 194.613939][ T8484] nf_getsockopt+0x72/0xd0 [ 194.619541][ T8484] ipv6_getsockopt+0x1be/0x270 [ 194.625153][ T8484] ? do_ipv6_getsockopt.constprop.0+0x2660/0x2660 [ 194.633339][ T8484] tcp_getsockopt+0x86/0xd0 [ 194.638618][ T8484] ? sock_def_destruct+0x10/0x10 [ 194.644492][ T8484] __sys_getsockopt+0x21f/0x5f0 [ 194.650174][ T8484] ? lock_downgrade+0x6e0/0x6e0 [ 194.655760][ T8484] ? __ia32_sys_setsockopt+0x150/0x150 [ 194.661646][ T8484] __x64_sys_getsockopt+0xba/0x150 [ 194.667707][ T8484] ? syscall_enter_from_user_mode+0x27/0x70 [ 194.674416][ T8484] do_syscall_64+0x3a/0xb0 [ 194.679186][ T8484] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 194.686159][ T8484] RIP: 0033:0x467bea [ 194.690253][ T8484] Code: 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 194.712265][ T8484] RSP: 002b:0000000000a9f678 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 194.722097][ T8484] RAX: ffffffffffffffda RBX: 0000000000000029 RCX: 0000000000467bea 16:03:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}, 0x300}, 0x0) [ 194.730819][ T8484] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000003 [ 194.739959][ T8484] RBP: 0000000000a9f6a0 R08: 0000000000a9f69c R09: 0079746972756365 [ 194.753567][ T8484] R10: 0000000000a9f700 R11: 0000000000000212 R12: 0000000000a9f700 [ 194.762418][ T8484] R13: 0000000000000003 R14: 0000000000a9f69c R15: 0000000000542b40 16:03:57 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001280), 0x0) 16:03:57 executing program 2: syz_open_dev$usbfs(&(0x7f0000000080), 0x200, 0x8001) 16:03:57 executing program 0: syz_open_dev$usbfs(&(0x7f0000000100), 0x5, 0x10040) 16:03:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001480), 0x4) 16:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x84, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 16:03:57 executing program 4: syz_io_uring_setup(0x1853, &(0x7f00000000c0)={0x0, 0x64b4, 0x8, 0x0, 0x3cd}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:03:57 executing program 1: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x200, 0x8001) 16:03:57 executing program 2: r0 = fork() getpgrp(r0) getpgrp(0x0) syz_open_procfs$userns(0x0, &(0x7f0000000040)) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) pipe(&(0x7f0000000080)) 16:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x20002580], 0x0, 0x0, &(0x7f0000002580)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 16:03:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:57 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000001240), &(0x7f0000001280), &(0x7f0000001300)={&(0x7f00000012c0)={[0xffffffffffff8081]}, 0x8}) 16:03:57 executing program 3: syz_open_dev$usbfs(&(0x7f0000000500), 0x0, 0x480240) 16:03:57 executing program 1: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x200, 0x8001) 16:03:57 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1}, 0x20) 16:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @private}}}, 0x108) 16:03:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x12e, [], 0x0, 0x0, &(0x7f0000002580)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x3, 0x0, 0x0, 'caif0\x00', 'ipvlan1\x00', 'tunl0\x00', 'macvtap0\x00', @local, [], @remote, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x1a6) 16:03:57 executing program 2: getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), 0x0) 16:03:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0x11, @multicast1, 0x0, 0x0, 'lc\x00'}, {@remote}}, 0x44) 16:03:57 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 16:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'veth1_to_team\x00'}) 16:03:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000001540), 0xc) 16:03:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "58d0a827"}, &(0x7f0000000040)=0x28) 16:03:57 executing program 4: pselect6(0x40, &(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)={0xffffffffffffff16}, &(0x7f0000001280), &(0x7f0000001300)={&(0x7f00000012c0)={[0xffffffffffff8081]}, 0x8}) 16:03:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 16:03:57 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 16:03:57 executing program 1: syz_io_uring_setup(0x1853, &(0x7f00000000c0)={0x0, 0x64b4, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:03:58 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x10b842, 0x0) 16:03:58 executing program 0: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000001540), 0xfffffffffffffd5c) 16:03:58 executing program 4: syz_open_dev$usbfs(&(0x7f00000002c0), 0x0, 0x400) 16:03:58 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f00000009c0)) syz_io_uring_setup(0x7915, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x194}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:03:58 executing program 5: syz_io_uring_setup(0x1853, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:03:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@rand_addr, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 16:03:58 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 16:03:58 executing program 0: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7) 16:03:58 executing program 4: pselect6(0x40, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={0xffffffffffffff16}, &(0x7f0000001280), &(0x7f0000001300)={&(0x7f00000012c0)={[0xffffffffffff8081]}, 0x8}) 16:03:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0xd60) 16:03:58 executing program 1: syz_open_procfs$userns(0x0, &(0x7f0000000040)) 16:03:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, 0x0, 0x0, 0x400) 16:03:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={0x0}}, 0x0) 16:03:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x90, [], 0x0, 0x0, &(0x7f0000002580)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 16:03:58 executing program 4: syz_io_uring_setup(0x1853, &(0x7f00000000c0)={0x0, 0x64b4, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), 0x0) 16:03:58 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)) 16:03:58 executing program 2: socketpair(0x29, 0x2, 0x0, &(0x7f00000009c0)) 16:03:58 executing program 1: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:03:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000380)={'HL\x00'}, &(0x7f00000003c0)=0x1e) 16:03:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0xd60) 16:03:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, 0x3ed}) 16:03:58 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f00000001c0)) 16:03:58 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) accept4$inet(r0, 0x0, 0x0, 0x80800) 16:03:58 executing program 3: syz_io_uring_setup(0x7915, &(0x7f00000000c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:03:58 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x7, 0x0) 16:03:58 executing program 0: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0) 16:03:58 executing program 4: pselect6(0x40, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={0xffffffffffffff16}, 0x0, &(0x7f0000001300)={&(0x7f00000012c0)={[0xffffffffffff8081]}, 0x8}) 16:03:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 196.093563][T11144] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 16:03:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_setup(0x1853, &(0x7f00000000c0)={0x0, 0x64b4, 0x8, 0x0, 0x3cd}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:03:58 executing program 4: syz_io_uring_setup(0x7915, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:03:58 executing program 1: pselect6(0x40, &(0x7f00000011c0), &(0x7f0000001200), 0x0, &(0x7f0000001280), 0x0) 16:03:58 executing program 5: socket(0x1e, 0x0, 0x200) 16:03:58 executing program 3: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) 16:03:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000600)={0x4, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 16:03:59 executing program 2: r0 = getpgrp(0x0) syz_open_procfs$userns(r0, &(0x7f0000000040)) r1 = fork() syz_open_procfs$namespace(r1, 0x0) 16:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, 0x0) 16:03:59 executing program 4: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 16:03:59 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x8900, &(0x7f0000000080)={0x100070}, 0x20) 16:03:59 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001280), &(0x7f0000001300)={&(0x7f00000012c0), 0x8}) 16:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x12e, [], 0x0, 0x0, &(0x7f0000002580)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'caif0\x00', 'ipvlan1\x00', 'tunl0\x00', 'macvtap0\x00', @local, [], @remote, [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x1a6) 16:03:59 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f00000009c0)) 16:03:59 executing program 5: r0 = getpgrp(0x0) syz_open_procfs$userns(r0, 0x0) r1 = fork() syz_open_procfs$namespace(r1, 0x0) 16:03:59 executing program 4: r0 = getpgrp(0x0) syz_open_procfs$userns(r0, 0x0) r1 = fork() syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid\x00') 16:03:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 16:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 16:03:59 executing program 2: add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 16:03:59 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:03:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @multicast1}, 0x10) 16:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:03:59 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x20) 16:03:59 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f00000005c0)) 16:03:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) add_key$user(0x0, 0x0, &(0x7f0000000340)="f65f31b481ad94e1e16241f37c3ebfe298825f81a60ab326cd7063625b51b91e925e72b76f8e6484d3beb531bf5abf3c7f1a0f2affeec2dfdca5", 0x3a, 0x0) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 16:03:59 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000180)) [ 196.860278][T11213] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 16:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:03:59 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:03:59 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) read$usbfs(r0, &(0x7f0000000040)=""/120, 0x78) 16:03:59 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000400), 0x0, 0x412802) [ 197.030131][T11227] can: request_module (can-proto-0) failed. [ 197.033626][T11236] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 16:03:59 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:03:59 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) [ 197.082534][T11227] can: request_module (can-proto-0) failed. 16:03:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000140), 0x5, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) 16:03:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x20004001) 16:03:59 executing program 4: syz_open_dev$usbfs(&(0x7f00000002c0), 0x0, 0x200) 16:03:59 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:03:59 executing program 5: inotify_init1(0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc4000008) [ 197.227513][T11249] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 16:03:59 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:03:59 executing program 4: getresgid(&(0x7f0000000dc0), 0x0, 0x0) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) 16:03:59 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000400), 0x0, 0x0) [ 197.366183][T11261] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 16:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@empty, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 16:04:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000040)) 16:04:00 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:04:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000500)={'ipvs\x00'}, &(0x7f0000000540)=0x1e) 16:04:00 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100), 0x5, 0x0) 16:04:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:04:00 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f00000009c0)) syz_io_uring_setup(0x7915, &(0x7f00000000c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:04:00 executing program 4: syz_io_uring_setup(0x2878, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:04:00 executing program 5: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:04:00 executing program 2: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) 16:04:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:00 executing program 1: socketpair(0x10, 0x3, 0x4009, &(0x7f00000009c0)) 16:04:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:04:00 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc4000008) 16:04:00 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000040)) 16:04:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:00 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') 16:04:00 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x1, 0x0, {0x7}}}}}}}]}}, 0x0) 16:04:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:04:00 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f00000009c0)) 16:04:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in=@broadcast}}, 0xe8) pipe(0x0) 16:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x60, {0x2, 0x0, @multicast2}, 'vlan0\x00'}) [ 198.265997][T11313] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 16:04:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 16:04:00 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280), 0x0) 16:04:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:00 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000500)=[{}], 0x1, 0x6eaf, &(0x7f0000000540), 0x8) 16:04:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:04:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) [ 198.421326][T11330] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. [ 198.570275][ T9735] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 198.930100][ T9735] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 198.939402][ T9735] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 198.950776][ T9735] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 199.120200][ T9735] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 199.130338][ T9735] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.139499][ T9735] usb 2-1: Product: syz [ 199.146148][ T9735] usb 2-1: Manufacturer: syz [ 199.152153][ T9735] usb 2-1: SerialNumber: syz 16:04:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000001380)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}}) 16:04:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 16:04:01 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) 16:04:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 16:04:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 16:04:02 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0) [ 199.473051][T11364] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. [ 199.481872][ T9735] usb 2-1: 0:2 : does not exist [ 199.512565][ T9735] usb 2-1: USB disconnect, device number 2 16:04:02 executing program 2: socket$inet(0x2, 0xa, 0x0) pselect6(0x40, &(0x7f00000011c0), &(0x7f0000001200)={0x6}, 0x0, 0x0, 0x0) 16:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:04:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:04:02 executing program 5: pselect6(0x40, &(0x7f00000011c0), 0x0, 0x0, &(0x7f0000001280), 0x0) 16:04:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 16:04:02 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:02 executing program 5: socket(0x25, 0x5, 0x1) 16:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:04:02 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) 16:04:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000001100), &(0x7f0000001180)=0x44) 16:04:02 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) [ 199.700100][T11394] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 16:04:02 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:02 executing program 5: pselect6(0x40, &(0x7f00000011c0), 0x0, &(0x7f0000001240), &(0x7f0000001280), 0x0) 16:04:02 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 16:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000005c0)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) 16:04:02 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xd1a) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x101) r1 = socket(0x1e, 0x80000, 0x200) sendmsg$nl_route(r1, &(0x7f0000000f00)={&(0x7f0000000e00), 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)=@ipv4_deladdr={0x50, 0x15, 0x2, 0x0, 0x0, {0x2, 0x1c8873ff7ded5c01}, [@IFA_BROADCAST={0x8, 0x4, @remote}, @IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_FLAGS={0x8, 0x8, 0x490}, @IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}, @IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_FLAGS={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4841}, 0x800) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000f40)={0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x25}}, 0xc) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000f80)={0x2, 0x0, @local}, &(0x7f0000000fc0)=0x10, 0x80800) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000001080)="632b40c4aa048a8856c6e2228fc536030fd0a74ae9b06472d9da9b16164a8931a466143e79f22fce95242334b940e8147475e68d0853f9de080e874a3a0aca49da0da130bba037bda1ddf88763cf5e8a86e2a1328cedd11452e0df7dad9883b20890aeeace8e25f7b84ce468ef2189771d377145583b1d86fd4f0ebd56147b1852230af9d30af8c847e6f18c01f75d9714888eac653c1aff9749a27a47acca732728e6e64091be05ea26b2ed1c13f6f791fbbc0d0647d7046fb40e8bb1f37bab11b8e81dd0d931", 0xc7) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001180)={0x16, @empty, 0x4e23, 0x1, 'fo\x00', 0x0, 0x1, 0x26}, 0x2c) pselect6(0x40, &(0x7f00000011c0)={0x8, 0x3, 0x8, 0x8, 0xffff, 0x177a, 0x6, 0x1}, &(0x7f0000001200)={0x6, 0x0, 0x9ebe, 0x8, 0x400, 0x1, 0x2bf, 0x7d}, &(0x7f0000001240)={0xffffffffffffff16, 0xd7, 0x4, 0x2, 0x44, 0x8, 0x5d}, &(0x7f0000001280), 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000001380)={0x0, {0x2, 0x4e24, @private=0xa010100}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @private=0xa010100}, 0x8, 0x0, 0x0, 0x0, 0xf705, &(0x7f0000001340)='vxcan1\x00', 0x8, 0x46, 0x5}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000001400)={{0x2, 0x4e20, @local}, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x38}}, 0x0, {0x2, 0x4e22, @loopback}, 'vlan0\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000014c0)={{0x4, @remote, 0x4e23, 0x4, 'ovf\x00', 0x2d, 0x0, 0x5a}, {@local, 0x4e20, 0x2000, 0x4, 0x7ff, 0x800}}, 0x44) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000001540)={0x4, 0x4, 0x6}, 0xc) 16:04:02 executing program 1: syz_open_procfs$userns(0x0, 0x0) fork() syz_open_procfs$namespace(0x0, 0x0) 16:04:02 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_setup(0x1853, &(0x7f00000000c0)={0x0, 0x64b4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 199.894342][T11411] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. [ 199.906486][T11414] IPVS: set_ctl: invalid protocol: 4 172.20.20.187:20003 16:04:02 executing program 4: open$dir(&(0x7f0000000000)='.\x00', 0x400, 0x0) 16:04:02 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:02 executing program 0: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) [ 199.960788][T11414] IPVS: set_ctl: invalid protocol: 4 172.20.20.187:20003 16:04:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:04:02 executing program 1: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONCLEX(r0, 0x5450) 16:04:02 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) [ 200.062069][T11429] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 16:04:02 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) mmap$qrtrtun(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000004, 0x10, r0, 0x0) 16:04:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001840)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, 0x0, 0x0) 16:04:02 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x8, 0x0, 0x0) 16:04:02 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) 16:04:02 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 16:04:02 executing program 0: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 16:04:02 executing program 1: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 16:04:02 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000400) 16:04:02 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:02 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x8000, 0x0) 16:04:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x80000) 16:04:02 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 16:04:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000140, 0x0) 16:04:02 executing program 0: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 16:04:02 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:03 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) 16:04:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x88) 16:04:03 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 16:04:03 executing program 0: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 16:04:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:03 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 16:04:03 executing program 2: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 16:04:03 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:04:03 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 16:04:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002200), 0x0, 0x40000140, &(0x7f0000001b80)) 16:04:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:03 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 16:04:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000140, &(0x7f0000001b80)) 16:04:03 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 16:04:03 executing program 0: r0 = epoll_create1(0x0) fstat(r0, &(0x7f00000003c0)) 16:04:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:03 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000001340)={{}, {0x0, 0x989680}}, 0x0) 16:04:03 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 16:04:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:03 executing program 0: r0 = epoll_create(0x6) dup3(0xffffffffffffffff, r0, 0x0) 16:04:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000001500)) 16:04:03 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) 16:04:03 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 16:04:03 executing program 4: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 16:04:03 executing program 0: pipe(&(0x7f0000001840)={0xffffffffffffffff}) shutdown(r0, 0x0) 16:04:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:03 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x0) 16:04:03 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x22002, 0x76) 16:04:03 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x2) 16:04:03 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', 0x20840, 0x4) 16:04:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:03 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 16:04:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 16:04:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 16:04:03 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) getpgrp(r1) 16:04:03 executing program 2: memfd_create(&(0x7f0000002700)='#&{-/#$}}\x00', 0x1) 16:04:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:03 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000140, 0x0) 16:04:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001840)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, 0x0) 16:04:03 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x1, &(0x7f0000001340)={{}, {0x0, 0x989680}}, &(0x7f0000001380)) 16:04:04 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 16:04:04 executing program 2: pipe(&(0x7f0000001840)={0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 16:04:04 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x44002, 0x0) 16:04:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:04 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x98000, 0x0) 16:04:04 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x40400, 0x0) 16:04:04 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x4a400, 0x0) 16:04:04 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x406800, 0x0) 16:04:04 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1050c0, 0x0) 16:04:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:04:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 16:04:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:04:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:04 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x2500, 0x0) 16:04:04 executing program 1: pipe(&(0x7f0000001840)) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) 16:04:04 executing program 2: memfd_create(&(0x7f0000000040)='\xfcO\xcd\xdc\x00', 0x2) 16:04:04 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 16:04:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001840)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000840)) 16:04:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:04 executing program 2: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 16:04:04 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 16:04:04 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 16:04:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000050004"], 0x30}}, 0x0) 16:04:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 16:04:05 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000001340)={{}, {0x0, 0x989680}}, 0x0) 16:04:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) 16:04:05 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000001040), 0x22200, 0x0) 16:04:05 executing program 2: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 16:04:05 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0xca1c2, 0x0) 16:04:05 executing program 2: r0 = memfd_create(&(0x7f0000002700)='#&{-/#$}}\x00', 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 16:04:05 executing program 1: pipe(&(0x7f0000001840)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)) 16:04:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) 16:04:05 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 16:04:05 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 16:04:05 executing program 0: pipe(&(0x7f0000001840)={0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x0, 0x2) 16:04:05 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 16:04:05 executing program 2: pipe(&(0x7f0000001840)={0xffffffffffffffff}) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 16:04:05 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 16:04:05 executing program 5: open$dir(&(0x7f0000000000)='.\x00', 0x400, 0x20) 16:04:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) 16:04:05 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) 16:04:05 executing program 2: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 16:04:05 executing program 4: r0 = epoll_create(0x2) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 16:04:05 executing program 1: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:04:05 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:04:05 executing program 0: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 16:04:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 16:04:05 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 16:04:05 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x400, 0x58) 16:04:05 executing program 5: timer_create(0x6, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000000c0)) 16:04:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/41, 0x29}], 0x1}}], 0x1, 0x0, &(0x7f0000001b80)) 16:04:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 16:04:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 16:04:05 executing program 1: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 16:04:05 executing program 2: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:04:05 executing program 5: pipe2$9p(&(0x7f0000001500), 0x800) 16:04:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002200), 0x0, 0x0, 0x0) 16:04:05 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x220000, 0x0) 16:04:05 executing program 2: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) 16:04:05 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) 16:04:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 16:04:05 executing program 0: socket(0x0, 0x2a6178442d3f9320, 0x0)