[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. 2020/09/05 00:59:41 fuzzer started 2020/09/05 00:59:41 dialing manager at 10.128.0.105:33849 2020/09/05 00:59:41 syscalls: 3192 2020/09/05 00:59:41 code coverage: enabled 2020/09/05 00:59:41 comparison tracing: enabled 2020/09/05 00:59:41 extra coverage: extra coverage is not supported by the kernel 2020/09/05 00:59:41 setuid sandbox: enabled 2020/09/05 00:59:41 namespace sandbox: enabled 2020/09/05 00:59:41 Android sandbox: enabled 2020/09/05 00:59:41 fault injection: enabled 2020/09/05 00:59:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/05 00:59:41 net packet injection: enabled 2020/09/05 00:59:41 net device setup: enabled 2020/09/05 00:59:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/05 00:59:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/05 00:59:41 USB emulation: /dev/raw-gadget does not exist 2020/09/05 00:59:41 hci packet injection: enabled 01:02:26 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x4, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080)=0x15, 0x4) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/233) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf4, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x80000000}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x800}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x4}, @NL80211_ATTR_TX_RATES={0xa4, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8c, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8, 0x3f, 0x401, 0x8, 0x1ff, 0x7, 0xffff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x20, 0x1, "f0b6a7f4b4d12f6eb2552ceffbae2f85b9665ec4d103c93571a53a09"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x8, 0x140, 0xf170, 0x9, 0x7, 0x2, 0x4]}}, @NL80211_TXRATE_HT={0x36, 0x2, "cff58be1b36428e4daf4db7d362d77220fb5010c9fe82361a3d067c1f2e42113c1acbc788064e21afe0a46d6ead20b732eca"}]}, @NL80211_BAND_5GHZ={0x14, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_SETUP={0x14, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffffffff}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x40000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x44010}, 0x4008814) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x10, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x200040c6) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000005c0)={0x3, 0x0, [0x8, 0x5, 0x8, 0x4, 0x1, 0x3, 0x8, 0x400]}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000640), 0x2) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x14) ioctl$SNDCTL_TMR_TEMPO(r2, 0xc0045405, &(0x7f00000006c0)=0x21) r3 = syz_mount_image$vfat(&(0x7f0000000700)='vfat\x00', &(0x7f0000000740)='./file0/file0\x00', 0x0, 0xa, &(0x7f0000001d80)=[{&(0x7f0000000780)="aff5a71b845f9e091185dbb5ce5b2357360d40bab89ed3c7619c4d2acf6994a4f97a8ed8f4ab8ff1849bc25f978e0092edda240bca6595466f1d7c7d9ec6b52c93e5880c2fe55ad0a39a0694dda449550de03b7bbb768cb13de9c0739446457ca228df92c1b4d48283079d04b728f6403bc3b761c7a9bed085e474b4f4336679f692a494808c2d223291bd8867a822f3d323353b82eb1bc4f32b76c2ad74df3db580c8", 0xa3, 0x7}, {&(0x7f0000000840)="89819141b4d961f91967ecfba56e9ea01ff2e0d8e149c0586b3e0e9c5bf8041d21cf98ee7399fcc01581df4d36db7a0f40ebde832867b2ad3ad4a84b", 0x3c, 0xcf}, {&(0x7f0000000880)="29034fb2d45bf80cf871705047e218036d3f82bee500091a61e749412ab0d18c691c891b5c5a5287319ec1f22b5f9691c0b2c072ef7101f61a19c381302e3f3b0fbbacb7c30dde6da16f970e2831a601fbe355f796df9892120f30b2aa57e4ab72efb8602d1ca22dd7e3d1877ca57d9a66de1fa5257c536a76aa3ac92e5909ba07a41c59b81ee903fea0a895d304d5fbec64ebbd644543d4ce6029e74cfea516651209f17d53116555818d6af2e4054c8f6e2d15a641c6614f5462f3db1ca4583928bd60c87ff7c9e353d3767b4a5a5a", 0xd0, 0x10000}, {&(0x7f0000000980)="13ecd3607439bbb240986176074eb3eeaa46aede1f804d6804742479928944ac6d890a774a4567a31bb39aee4cc0d4381187474be55dca1886a2cd8666f34cc3e7f48bd1a5525364630f5c544ca98e8aae868558434c019739751e60f6af2b77f66ea5bd1c7f4e98a5a78a9f8804cc9deb87a28aa2d46d65cfbcf31c0d611a0e0ab6d26639e1116fb570f02b2a3b6103799cbcb1e617875b6897d3e48cbaac3f5dbf8755d7c8d5d0731eda5dc4501acc13f8659997eeadb48232f44e63aeda889a63072c610468e8c788f688c9db8943ebdca68612b4d2aa4b9b152162aee108ef882148972d", 0xe6, 0x3}, {&(0x7f0000000a80)="ce789e3814d587216220fb620750227c537a4debf0d72ea3419a952c", 0x1c, 0x8}, {&(0x7f0000000ac0)="cb88a1c794dab2b245e42ce1023571e68068cf16864273218c39b0a764ae4e38d7e34bb7ec2a821d23e3c43718036b7e759a08d98c99362b129f0aba810c62eb6407e76ba9879b14bdcf4e6bf0a7a192a8d0551e46b7e5fe574ff7feae2d8ba6873659834144e60045e07b32eb0fb25799f08ee4e072fe70b582904f15195a8c7e5bfeb57f3d4e51f27356f035459d484dbac66d827381a4e483f42e3714ec4b014feae7ec", 0xa5, 0xf4}, {&(0x7f0000000b80)="6a348f942893d8d2fd696039f5012cd1504a20a98c38d363004c3ebe1fd5205cee99749e87fd6abe26c163abc832c39086c5da7704c6c63193397915cf2524874422d902432f90dc69c517bcc06f0b7f521bf580c4dc049f2dfe80eaf767bfa2c9caceb2d49f6dab40c5bb366280f3688af373ea5bb31cd3d1e14ea2dff26ec6fda29acbbe675c4464abdb84ab432fe1e6be52eb155333e60311ecc7c34753a1f276d838675ba4653adcac1e4656baa4954cd957ae759e941fea72", 0xbb, 0x1}, {&(0x7f0000000c40)="2f91aea4c9a9e802b4dfcec8f2bf47c3dee13b7341ab8b84138308f74262dd42800a2ca307d3a1b2604ec7a39ac3d04bced21309b9840abb1903e4eadd628be2b9a60d07673a012e2f1b8696502b5956bb311fca684638cd255456036347df5a00f20fc619e4d2b5bc2fea4a1181606735304f6d14f2198e59379054ed6fcfe38462cddc8f9b020757537394753f53571a3e9cda1d3d91ebf70c0a241ee508ec7ffcad26e16c88f5877772c14249e6b5a67539e7533f568b60d157c42ed4717a7b9433f3e0772c428bf673fcc0e66536b77052e0ca7d3fc6b22ba62897a92fd1af2a1ab995ce7c30a40e439242bd47befe79fffc3657187f", 0xf8, 0x1}, {&(0x7f0000000d40)="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", 0x1000, 0x8}, {&(0x7f0000001d40)="74610bb8e987b8001b22ba00a5d3ac03b5e2d50d", 0x14, 0x7ff}], 0x4011, &(0x7f0000001e80)={[{@shortname_winnt='shortname=winnt'}, {@utf8='utf8=1'}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@numtail='nonumtail=0'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '\xa7:-'}}, {@uid_eq={'uid'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) readahead(r3, 0x8ea, 0x10001) r4 = syz_mount_image$erofs(&(0x7f0000001f00)='erofs\x00', &(0x7f0000001f40)='./file0/file1\x00', 0x8, 0x4, &(0x7f0000002240)=[{&(0x7f0000001f80)="a4eeea9befb2205cddd58d5672f20044673f2bd032dd2ca4b08da3a8263a111e7ab68fd9472c83dfaf057ef7aedc4cf8625a41cf7aed4e12c3c3689ccb32e00986e9ba9dd86f857e23eeb5ded4fe2daa5df41ff9ed697d1b32e1672789636b0ad8266eba8214ea0c842ead0d3b52bdeec197257ebc5f66a29b85b7150a865c7a38aa3ff3ef5ccfd54fc078a49e58432065a79f830143d5325266b38bda7bfcd03a5cae437d8c0761152aab3c897251bf93c743ed028bfecc324ebdeab36dc048af6c7fafd7bbeb", 0xc7, 0x4}, {&(0x7f0000002080), 0x0, 0x3}, {&(0x7f00000020c0)="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", 0xfe, 0xfff}, {&(0x7f00000021c0)="5473acdec8647d2b83e4b2b893bc0c3e2da58adb1fc3a32fdc83f8e8e989b983ea172db7257a571be22e84915358cdcf855e9bac0f1e9cd4152bdf82998f29562805e8c45bd0f256330cb8bfbd3b7b5def4db7911f41345ad719dcbb982ded39ecc1b748814ce3c0aa55451163e3d05959612f6bb6", 0x75, 0x20}], 0x0, &(0x7f00000022c0)={[{@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}], [{@dont_appraise='dont_appraise'}]}) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000002300)) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000002380)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000024c0)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002480)={&(0x7f00000023c0)={0x90, r5, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe94}, {0x6, 0x11, 0x566e}, {0x8, 0x13, 0x3ff}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x2004c000) syzkaller login: [ 203.611841] audit: type=1400 audit(1599267746.652:8): avc: denied { execmem } for pid=6461 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:02:26 executing program 1: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000000)={0xab, 0xfd, "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"}) open$dir(&(0x7f0000000140)='./file0\x00', 0x420801, 0x1) r0 = semget(0x2, 0x3, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000180)=""/138) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x79, 0x0, [0x500a, 0x2, 0x9000, 0x7]}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000340)) r3 = socket(0x8, 0x6, 0x7f) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, 0x1401, 0x200, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x801}, 0x4000) fchownat(r1, &(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x1000) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000004c0)=""/192) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f0000000580)) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x7fffffff) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000005c0)={0x1f, 0x1c, 0x7, 0x4, 0x1, 0x7, 0x5, 0x3a, 0x1}) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x9c, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa99e}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000780)={'filter\x00'}, &(0x7f0000000800)=0x44) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = accept$unix(r1, &(0x7f0000000840)=@abs, &(0x7f00000008c0)=0x6e) ioctl$BTRFS_IOC_ADD_DEV(r4, 0x5000940a, &(0x7f0000000900)={{r5}, "bb98e28db5aa65a710e5e503dea48f81733b5f43d2cee7166a56b64b2c5c182e0d26801e7b1ce16bf1524e7ad2c5acac8a37a961ca683b534cfbbf205ef4799b6fb084ab02cd5a0af5819046e1f7a4aa5a22e228297168dd3bec747d7bf767e01d297ed21a0fbf3460c0d168531348689a74ccdb45deab0d7e43a70d3e35fb0b7ffafafd337d0a6ddf173c0c0716f5afe3a7cb5ca23e0c89a381b0301dfd2dde303d4ae807a56d5dab07c953a2d347404995c8ea69a12db4a1f247ddb1abf0ad9fce9fc913e57042eacc66e5773fb8526fb771360ea3d24a80ccb7fb96021f2965d4451ed3955822b02e7a75ef3bfbc24dc00a6ee3a7b334198e32e0ffd8c0715ef2fd2f95690f7e02b3e4626d9d47a3a83ce33e967d3b75c952e41f00b4466d65ebc9f3eb8a97d1ead5266899a2ba6f25e144f76182accd1c9e11d0acbcaf86e619524d21433c4de59cbd30f5dfaeb27fe5c5cbfbea1e782e80f453c21387c16b5d468b6e8f48caf05f26ae4d5b64af6427916db7d33969e82554a6e05e697c7d097aba8baf41306511a62906b7f438411412674ba95c7f711e37caae7a44a3dce72d44e5f39e4a5fa5b402eb999b2c5dd5c4b3d3cbda04e3cd2de219eca2ff5b14dd9cb21efd8410267f27f5e9e0cbf6612026905f74236fb3bdc1a261390067ed12c96d298f324e84c8bb7875e4da7655f24d39662c736bbfa6a0cbe4addd8fa3c93406a97263e46237f4b70acaeda8d0871045b66348f7a815d390773e2afb1d0b73125a28ed95731f4c6cb3132ec0643365f81f1f25fe2f10c7468fab2dbc7d205cd537a32d3fae7cf512a37af76f17a58d74e0ed5df7dfdf5fc241ff694a62737b7560922e5e1484d2f85294fbfdcba1185a56a5b220a6ab520b668a71d5e4460d89993f2abc36a0276b8d0af4b3266a4523c7028d2b2432051e7f5264e8c5c01535a6b35201016519c252249fc5bf1057b64ed0da37d4222ff95279b956dba7dfc293003bc4b53581f662553c7427ef237a5e2c7cc7b733bd5df0f55fc6f05f54a39bcd533aacc0c4d898111da73249b5087ab332b3feb4e6b8a6531517c03df9f3a6c4d77b341348731325f772578d32d5335e14552c40e8a0a7b76abc48999bf5b6f94e145d8e8d1348caade16c531a16e4a4a9b94c6eb54f8cdc7803068206fa5142d05378a5ff034251f8eec7ec0304886cbcbc728e7ccdd314d8ea6c473af6835ef011dc414cfc09e5a7a52da10af9b1d55c81423384873fbff9e6c6be8da3f2289088470e44f4c6d5af531adba78f35675cc8ce074ce41b13f00d06748b885f14e82ae85427e4cc31d249ae90bbff531fe1d2f555272c49138ffc0b4a7fe7fe18c03a5d826f8a5e02dee0e7485fb3fbfde861195b16df5fded246eee27bd3bc8e918e6ee1397552293674d858abfd001a3e7271766e3e1c3bed04d5772ea8a6c412d76700a07f54d3b1eadc7411c5cdaba8a5a9172c351612800b50f34051d3b86f3ad55436d28073adccdd6e2afb69d96902d11f31ee4c49319bf436c143a517f22e8207e72b346653cef553bb6d26c5ad8ff91971e3b120e09bb7fbf2ad77ec501ff366468698c1bda8727c8df15acb569826afd1c43b34e0c5b1a1b364219e6acfa08ea0379a6d805e192cb7acc21726bf980f55d3a0f3912c7376b1de3363a60a45c31af05e128308b393e86c76bc0cc70a471669e4357b35bd29061b91827df657c84e79c045105a9d23a5d58db13967e5b08dd515cfd7c326f4d2f8f225b91f0140c7a4e95392f8b0330543d64ab9b6c073ffb9c8b611fc34ed8d51b1521b40d78a38c062bb00ad152d2d7c7881fbe6fa96faf2f90d298c92bb36a5c5096f5ddb2a0d8e8a5386a8fb746e9f7e4f80276d93b127c8df399e2c3111c5c8bd1315c296f7c9ff6af164e4aa3e3cf7d8caf0e368c08d7f497e140cee466232fe41e1a3428d8408a8933829ead0260b8b427d5fdc06ed3e027d05420d7243eaa8e0b326b3c21a8ee9164d19cbb89808cb58b73d56de2d14137086e1202708ee936a9f659812972598e15818777b394bf01f1899c190ed0437fdef4fed896bcb66cde8095644204f8cdba9d6c722b8f1ee04bf29db4f8d39ba2bd7192ac697fd1d3a817529a454abc423f19fce8408604eee87264d25e2b8d961986d3cbc6557be74a20be858cbeb9b00c08cf0ede17192251196ffb682d4f1b70cf794152c9538bb59696a2158f4d8ee11d5f26e32a3ad6a89b9f1096c6c5d99758a77482a2d10deee08a7080450ff5411f6d72e11e00630858b31d41304ed6fc6dc1352e50109b031f183e8146130345b881db3140ddaa3eaf8cf77a39788b4e32b6a3ca4de7ac617d196ae8761eccf5b736c08dc1d53aab2d357a20f63c0840b83db0f5eaffaf9dabe2582129368e166da9d8d4dcd9c2364b8d67bc3b7063499540b24f2269c0f137fe04829afc1e06f6bdddee33721fef498da1b805430528d4b892b44575cbda44eca13eafbb9184504d0d789ae24ddd290cbfd45473cf1966850acb76c0759334b413d83f53be2142b56a8322263867fe922523d0167d0bde9930b7f63ee887cd9e47977c7e54c552f9d69a2decea0a009f7403628cc9c1506a8eb61585ccd6cca8095f2c0ff564aa990ba1e74e7c79e610860d0ba62fb89ff8329df64fc47070fc4f236cf059a84f40990cb66fdf0aac8eb76e2228abdc717bfc3791d7d387e14065d02f71d30b0589a09bbf45ea234aa83bd76679a8afb8c8432d19a31686d48ca20a27a542469b5c117063679ebdc437fb3015c127ced5420ffbf4c0f7dc6a6455a846c4a3e5e842531307e68196fef86ce862c2dc6237cde20c98c18d425a75bf4a9696a7d6b5904213310af13fbfb2cf728fd6c3ffa662bd9c61d19c3436ba36322de2995090ee38af8a78b1ff3f5dc2f42bbf22a3102b5c27398ef4c8fd52e42a2c9dd10a6840c4bfd6d68aeb2582872b231f3bd657ff63467c0185015caae4bebfb4bbd3ce38ab14baf46e4f3b9ef624dcc2297c38665f512dde989d287bad44b6bba228879ed659a728a0ddd06c646c728871192180936250422565a14ea446bbb109c93b986f166278806f1701d73ca5f9093bb27a0c436cbd24caadbb2880d75bbac81d2ba9613d7cab6f49e1dde258fe91b007c07a61810e6abdc5f2c941432916d050b08350d9aeff976951de8f10d212e6ac8c1c90fab4480eb059e0e2f72fb883a8f85ba3e1c36cba77c496b5869ee7500466862d12d098ad2207d3f8b90dfd21997f379a762407d7b19e6671b2913c3e91532d6b194b69f9fd33e05de049b61960fe198f99497e4e569f0ae97d21b6b5c30af51a2592b0dfc7d6b136d6b4a38c2365780e38b9debe0e1c8f39328ece2268d90411d5209793034f7735789af36c3192f981775636873f4d9f7d6b33c780b1b856dc989fb06e6c1803d0eac74dc413082ac14f4a4c3605154216c375825a23ba4e749c3f4f4d171051033c9b5db3c4be2bf391e9271aeb33c83426f7145ac04fc9afb0f1fd1c6b89153ad2a2a6d0f0a0cd20d16009174c8d60eb69fef5885c4cf82538ad26d0d7df320e00f3ed18704d27cbe6e4d792a6fc21475c9fdf614bfc256546f85a413729debe5ac8e572bc25e6f994a19e6ce52d47f9b9d0dcd273a97b3c5b6e00623c0746bd4656771470f46635419ad268f26a2c5310bcbbede7430aa251269bc8b405e9a17024f87c46052e261526d260829759310daab449eed0f1d9dfd4ee0568444ead1bdbdf6f0091888e8a972fc6f0c643a2e49b3e03978dba33007c2f33ea1377bc1b3c3e3fc186782da3137ae5e0f33326f016ada5c3864ea6c2c44ba8d0e9d3f1db8f594092cecf0978fa8e8aec0d453dd55617962a240f49c22a765f8698788effd91f9be996a960d851dfcd88cff587c343cbd86194032d6306c5ba55e0c41cac63b82110bb535a9dc91c3dd2bf0bd7f71a3f9f928c9094890bbf854ddf7d08a31757ec9cf56d52e1e2579433050c27bcfc78ed43369767f80f6f646fae6e8b12c0b12d93070a44db4af569b41a96678f594d13a08d8560e999a992b2d34d1382d94064e632e6ec75bdd1139d5acb604067850cd2cc223106bdd3f4786680023f0adc5dc9267b67fdd7acafa3deb5f14e480a70b23e0c91c9e4812d0ad11423fcaab49f01a11d538c8eba75c2f50cf4ddc1e2013ac6909dc053e342bca22a19db93a2c10b3b848750a17259b55023167099a1b21996d0a42a009d81da6332bdc8c8c2493913a586a008b1a59d1605d3b2b759d1444063320088c04be58ca0d04f1107ded08c555267bf3ccadfa80797822ecdebeb6f3fff99dd06235e33b2487354ce045dce70227da016aab91613a3ffb762183c56a51e54df0ec31d484feeda63cd798e005778c80116abe1c099c88a18591d7a8b2c32e1f22bcd38e618975b6c71cd60c8597c55b12c408ee42a99b3523a8c511ba83dd4d00f184d6c19163925da3122b9c5c6e2a51ac911b05049e30bdd4ff73462c6d5fe49e8a6ea8bfc57b56c8b6528634e3cac5d7387273434e0b8889bd20c536e8a18577e8bbc967d19d63e380668fca5c492c475ea15d337c49fed91a1fd05645c4eb6ea9e040d4ee25008b253a2256b3b49d79e481e16175906dc59d6f356b5f2df3c9bc914d2111ff0e72b57bc6e16457b7eb13f28b390e6fcb6db552f231826a3581db4a399d316db6f60aaba68a8ea1857f2309371979e8afae8286d08425ce40fad332195037d1f435bbed5c77d7024ac978312c01322964c2f1d913dca7f9dbb6c8cb5dd363c323969c8cde5ba0c0e300e8c44ce1fa19b0c1449f15cd27805467a200beccdb11b3ed781be7e8a203c64322d4993d602a2031d67ca21bdc642098a77803b731aa439605701794e11cb67fdf33d421b55a4d91d18fa894cd7d63f0056d44ab70e211d7edec8e8c92c6b3be4d9472cd6d4aee310f43899f353a8973cdc7a18123290eda6b81d64f33c08ee5ab943f54b96ecd0caf05033ef5fcc66e27f5c3202c21d95de0af456d334ad450f90c609afe2f1f221e1f85a3e7a38ce3b6369429f3489bdb206e9b683c9a8fd0d6dd7ba1a6cc89d89078b5e82b9879a225563514a6060d4240bdde3b84b1e99acc338f557cad6e0979c2217c8064060822433e31f243a751cbb72f39589ac689b14844d6f650a2e14d8f8cd7f8702218e424e8d41746f9f59d2ca23da829eafff8033afec8513237b2e26ccc3693f0f817a6d387e39d02b912dcf32f9cedcedfb4b0148b58b63b1a3fb73446b303d98a0e41bd4ad77c76249e56266ef0df416cdf4717dfe0938bd6e9a8706cd992b737950e26d560cbed015dac9ff8ca87e71b8ed3cb40b2e0fe0e4eb2ad43af175e1953535405d00f36845e3539e609bad4ffe19a39112bb5aa977da5e62d0fb9c2bc0bc27431386212a088ade9e2ec14eaea84136a1072f221b6fbf0c4e02d270838b117b269c7a758ae12b2ce689dc9125e2306b8aba414cbabb275283e68787ba52b1955a1548b1f248540a485d4384f1afbae7d4da0bdb05ca4bee9b1a48d1ba1d3eae67644ac46ac8df3191a797ef046221b3d62bdc6f57b7b6db1c80be824be32125372cfbd86ee240e5a44cf815d682943a705b04760f49325b99a2978a497aa1284784f7c4dd7a71d12d4069704c14e5b23b863883dbac4b3234eee4547e46c9d14f2f0948103f1d0911270a0d5d90c2f4b860080fdc47dffc77c5cea1f8e93928afdeaf677037e65468f6065973e"}) 01:02:26 executing program 2: fallocate(0xffffffffffffffff, 0x42, 0x312d, 0xffffffff00000000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x100, r1, 0x20, 0x70bd27, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffe0}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5a9d}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xf6e}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x100}}, 0x20000010) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x4df6fea3, 0x462000) ioctl$SNDCTL_MIDI_INFO(r2, 0xc074510c, &(0x7f0000000280)={"ff86bd8cca05e63533310430c8fb0f714f256b8dcb4e34c90167670c0fe1", 0x100, 0x100, 0x2, [0x8001, 0x6, 0x7, 0x1f, 0x6, 0x100, 0x7, 0x1ff, 0x8, 0xffffff14, 0x8, 0x7, 0x0, 0x7, 0xe59c, 0x7, 0x2, 0x3]}) rt_sigprocmask(0x1, &(0x7f0000000300)={[0x2]}, &(0x7f0000000340), 0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x200800, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x8, 0x20001) ppoll(&(0x7f0000000400)=[{r3, 0x4b}, {r4, 0x1022}], 0x2, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000480)={[0x48]}, 0x8) ioctl$TCSETXF(r3, 0x5434, &(0x7f00000004c0)={0x3, 0x8000, [0x1000, 0x9, 0xfff, 0x800, 0x800], 0xdd7}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x8202, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06855c8, &(0x7f0000000540)={0x1, 0xfffff800, {0x54, 0x200, 0x3, {0x3, 0x100}, {0x3, 0x1}, @ramp={0xffff, 0x4, {0x4, 0x1ff, 0x6, 0x7ff}}}, {0x53, 0xfffa, 0xa2a2, {0x200, 0x75}, {0x988, 0x1}, @ramp={0x1, 0x7, {0x1ff, 0x2, 0x6, 0x5}}}}) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f00000005c0)=""/235) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0xc, 0x3, 0xff, 0x5}, {0x94, 0xe3, 0x20, 0x2}]}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000740)=0xffffffffffffffff) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000780)=""/197, 0xc5, 0x9d7, &(0x7f0000000880)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000008c0)) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000900)) 01:02:27 executing program 3: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "808c0459ba1748f05dc4929797"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x805a6e29e108722d}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "adc2b396ec"}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20048094}, 0x4008000) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x80, 0x1, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x4041) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x48, 0x1, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x55}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x6}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000640)={0x7, 0x7b, 0x2}, 0x7) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x582, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x6, 0x4, 0x6, 0xe1, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x5, 0x0, 0x1}, 0x40) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000700)=""/179) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000007c0)={0x20, 0x4, 0x94}) r2 = accept4(r1, &(0x7f0000000800)=@sco={0x1f, @none}, &(0x7f0000000880)=0x80, 0x101800) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)={0x118, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xbf71}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc000000000000000}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x54f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x140}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6c80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x1}, 0x800) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000b00)) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000b80)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x64, r4, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x1e}}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffc0}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x50}, 0x2004c0c0) epoll_create(0x4) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000001100)={0x0, 0x6, 0x1, [0x3, 0x2, 0x0, 0x6, 0xcf], [0x3, 0x6, 0x80000000, 0x4, 0x5, 0x1, 0x1f, 0x7f, 0x7fffffff, 0x401, 0x3aca1bce, 0x8001, 0x8, 0x5, 0x1, 0xb2cb, 0x6, 0x80000, 0x3ff, 0xfffffffffffffff7, 0x1, 0x613, 0x7, 0x6, 0x0, 0x5, 0x7fff, 0x4a73d216, 0x5, 0xd4, 0x5, 0x6, 0xd74, 0x3, 0x7, 0x2, 0xfff, 0x100000001, 0x2, 0x2, 0x1, 0x9, 0x4, 0xfffffffffffffffb, 0x4, 0x101, 0x401, 0x352, 0x8, 0x1ce, 0x10001, 0x3f, 0x1, 0x1ff, 0x10001, 0x5, 0xffffffffffffff6e, 0x3, 0x0, 0x7, 0x1, 0x800, 0x4, 0x2, 0x0, 0x0, 0x3, 0x4, 0xfff, 0x0, 0x7, 0x1, 0x4, 0x1, 0x5, 0x6, 0x9, 0x4, 0x3, 0x6, 0x3ff, 0x7, 0x629e, 0x9, 0xef3, 0x8, 0x0, 0x7, 0x9, 0x100000000, 0xe67, 0x10000, 0x7fffffff, 0x4, 0xb110, 0x1f, 0x7f, 0x100000001, 0xffffffff, 0x5, 0x100, 0x3, 0x1, 0x100000000, 0x1ff, 0x0, 0x2, 0xcb, 0x5, 0x1, 0xb0, 0x7, 0xdc, 0x8ab5, 0x3, 0x0, 0xfffffffffffffff9, 0x4, 0x7, 0x7, 0xe27]}) 01:02:27 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x482300, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x7, 0xfff, 0x3ff, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)={r1}) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xa65c, 0x42400) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "a6e6e232ef1d06d8c5881e5b7729bec5809395b1"}, 0x15, 0x2) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x2001, 0x0) epoll_pwait(r3, &(0x7f00000001c0)=[{}, {}], 0x2, 0x8, &(0x7f0000000200)={[0x1]}, 0x8) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f00000002c0)={0x60, "ff9179a2586ea5861cdaa7fe0abaf8a5a2413192b0205d5e87ea5e609030e72ed319fc9794f592f5e12a128f9a672c8295303897dfa3fcdeb3fe5c078452e156858e8b06c633c047d08e71c84d569a07181ae8e46d1d556e1436ecc243d191c45d629927a42e8506fe87ed9238b717ad8b1982e48bf517efd19ff8dae2587f4e"}) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000080}, 0x4000800) openat$cgroup(r4, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x57, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f0000000580)=0x84) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000600)='/dev/urandom\x00', 0x400000, 0x0) splice(r0, &(0x7f00000005c0)=0xa8, r6, &(0x7f0000000640)=0x4, 0x10000, 0x2) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000680)=0xfffffff7, &(0x7f00000006c0)=0x4) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom(r3, &(0x7f0000000700)=""/140, 0x8c, 0x40000000, &(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e22, @local}, 0x3, 0x3, 0x4, 0x3}}, 0x80) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000840)={0x32, 0x21, 0x8, 0x2, 0xb, 0xffffffff, 0x2, 0xd9, 0xffffffffffffffff}) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f00000008c0)=0x6, &(0x7f0000000900)=0x4) 01:02:27 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffffffff0001, 0x400000) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}, 0x3}, 0xa) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x402c01, 0x41) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x7, 0x6, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4811}, 0x20000010) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000200)={0x5, 0x1, 0x3, {0x0, 0xce8, 0x2fd0, 0x4}}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000280)={0xcc9b, 0x8000}) r4 = mq_open(&(0x7f00000002c0)='\x00', 0x1, 0x1f7, &(0x7f0000000300)={0x5, 0x7ff, 0x6, 0x5}) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000340)) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000003c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r5, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004800) r6 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x6, 0x2041) sendmsg$NL80211_CMD_SET_BSS(r6, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xe44}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7f}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_STA_WME_MAX_SP={0xa, 0x2, "991b4e7cc3d1"}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0xf0}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x240448c0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x2b1d, 0x0, 0x8, 0x98, 0x52, 0x7, 0x81}, &(0x7f0000000700)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00'}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000780)) [ 204.800086] IPVS: ftp: loaded support on port[0] = 21 [ 204.921421] chnl_net:caif_netlink_parms(): no params data found [ 204.987497] IPVS: ftp: loaded support on port[0] = 21 [ 205.035850] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.042235] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.050983] device bridge_slave_0 entered promiscuous mode [ 205.061591] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.071725] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.081805] device bridge_slave_1 entered promiscuous mode [ 205.134830] IPVS: ftp: loaded support on port[0] = 21 [ 205.153857] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.170529] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.257994] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.274937] team0: Port device team_slave_0 added [ 205.284644] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.292041] team0: Port device team_slave_1 added [ 205.306053] chnl_net:caif_netlink_parms(): no params data found [ 205.319758] IPVS: ftp: loaded support on port[0] = 21 [ 205.347813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.354501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.382629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.394963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.401213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.436104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.495774] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.515213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.541695] IPVS: ftp: loaded support on port[0] = 21 [ 205.605253] device hsr_slave_0 entered promiscuous mode [ 205.611294] device hsr_slave_1 entered promiscuous mode [ 205.639147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.646769] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.686131] IPVS: ftp: loaded support on port[0] = 21 [ 205.732497] chnl_net:caif_netlink_parms(): no params data found [ 205.747570] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.754037] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.760988] device bridge_slave_0 entered promiscuous mode [ 205.768865] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.775554] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.782676] device bridge_slave_1 entered promiscuous mode [ 205.857841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.876192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.946945] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.955573] team0: Port device team_slave_0 added [ 206.001550] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.011351] team0: Port device team_slave_1 added [ 206.029187] chnl_net:caif_netlink_parms(): no params data found [ 206.065509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.071787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.098076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.121644] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.128265] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.137244] device bridge_slave_0 entered promiscuous mode [ 206.144928] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.151299] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.160519] device bridge_slave_1 entered promiscuous mode [ 206.179089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.185865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.212986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.225118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.233901] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.282891] device hsr_slave_0 entered promiscuous mode [ 206.289061] device hsr_slave_1 entered promiscuous mode [ 206.296599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.318891] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.327815] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.360215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.377222] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.493716] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.500151] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.507745] device bridge_slave_0 entered promiscuous mode [ 206.514496] chnl_net:caif_netlink_parms(): no params data found [ 206.523066] chnl_net:caif_netlink_parms(): no params data found [ 206.531765] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.541973] team0: Port device team_slave_0 added [ 206.548627] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.556589] team0: Port device team_slave_1 added [ 206.566064] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.572431] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.580545] device bridge_slave_1 entered promiscuous mode [ 206.650077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.656634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.683428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.707420] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.719850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.727000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.753330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.774770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.790077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.798652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.816365] Bluetooth: hci0: command 0x0409 tx timeout [ 206.858169] device hsr_slave_0 entered promiscuous mode [ 206.864621] device hsr_slave_1 entered promiscuous mode [ 206.882357] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.895409] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.903013] team0: Port device team_slave_0 added [ 206.917640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.931189] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.939897] team0: Port device team_slave_1 added [ 206.969602] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.976399] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.982941] Bluetooth: hci1: command 0x0409 tx timeout [ 206.988161] device bridge_slave_0 entered promiscuous mode [ 207.025978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.032269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.059021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.075273] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.081677] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.089679] device bridge_slave_1 entered promiscuous mode [ 207.109563] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.116354] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.125431] device bridge_slave_0 entered promiscuous mode [ 207.133817] Bluetooth: hci2: command 0x0409 tx timeout [ 207.143259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.149539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.175587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.187091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.198008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.206679] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.216062] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.222427] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.231664] device bridge_slave_1 entered promiscuous mode [ 207.256333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.275652] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.293660] Bluetooth: hci3: command 0x0409 tx timeout [ 207.300729] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.328363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.337149] team0: Port device team_slave_0 added [ 207.355233] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.370377] device hsr_slave_0 entered promiscuous mode [ 207.379291] device hsr_slave_1 entered promiscuous mode [ 207.386802] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.395292] team0: Port device team_slave_1 added [ 207.415819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.428113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.448121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.454356] Bluetooth: hci4: command 0x0409 tx timeout [ 207.461761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.472386] team0: Port device team_slave_0 added [ 207.478457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.497399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.503950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.529753] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.545959] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.555186] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.562479] team0: Port device team_slave_1 added [ 207.579976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.587346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.613971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.614049] Bluetooth: hci5: command 0x0409 tx timeout [ 207.637435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.645504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.654117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.660483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.686255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.698828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.710076] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.716612] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.725398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.731687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.758437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.773039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.780852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.806104] device hsr_slave_0 entered promiscuous mode [ 207.811825] device hsr_slave_1 entered promiscuous mode [ 207.820102] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.828199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.852049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.862555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.877672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.886127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.894221] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.900736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.908052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.933991] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.957910] device hsr_slave_0 entered promiscuous mode [ 207.965533] device hsr_slave_1 entered promiscuous mode [ 207.971895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.983144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.997810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.014376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.022248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.031443] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.038306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.047208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.067675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.076967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.091241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.131353] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.138350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.151444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.173307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.181224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.210373] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.241028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.248579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.255898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.265336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.273325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.281210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.302647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.310287] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.319390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.328398] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.342149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.351856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.363334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.372504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.391818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.402419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.410599] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.417015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.424239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.431782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.440754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.478965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.486775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.495644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.503779] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.510134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.526893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.535907] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.553788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.562985] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.569953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.580469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.591983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.603298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.613615] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.621324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.638207] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.644918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.652775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.676431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.685444] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.700020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.707666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.715930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.723802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.730515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.739539] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.749218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.762127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.774094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.781729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.806868] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.818190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.833990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.840968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.848788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.857439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.868244] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.875277] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.887306] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.894094] Bluetooth: hci0: command 0x041b tx timeout [ 208.899525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.909678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.921940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.945873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.954202] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.961334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.969827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.977691] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.984254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.991571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.007425] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.016119] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.026572] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.037036] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.047843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.054266] Bluetooth: hci1: command 0x041b tx timeout [ 209.059891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.069670] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.079033] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.086696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.096662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.105335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.113948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.121632] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.128031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.137354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.144518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.151581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.159102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.166957] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.179490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.191885] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.198443] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.207361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.215132] Bluetooth: hci2: command 0x041b tx timeout [ 209.221650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.229041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.241620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.251277] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.259582] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.267548] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.275682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.282700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.299968] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.307540] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.315439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.324324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.335040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.347922] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.355539] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.362194] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.369614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.373265] Bluetooth: hci3: command 0x041b tx timeout [ 209.379496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.391224] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.397867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.404953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.412968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.421185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.429206] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.435603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.442911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.450529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.460178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.469991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.482143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.491729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.499922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.509131] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.515559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.522416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.531227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.539083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.543241] Bluetooth: hci4: command 0x041b tx timeout [ 209.547483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.559592] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.565986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.574487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.580847] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.590056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.600368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.609340] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.619393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.628798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.640107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.649744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.658843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.667019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.675561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.682962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.690800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.699436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.707230] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.713789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.720915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.729632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.738070] Bluetooth: hci5: command 0x041b tx timeout [ 209.740297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.755395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.762420] device veth0_vlan entered promiscuous mode [ 209.782341] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.791586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.798847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.806592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.814023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.821088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.829134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.837102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.845315] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.851680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.859177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.867710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.876164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.886901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.896498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.907146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.917818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.930920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.938848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.948022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.956414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.964576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.972243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.979899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.987761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.995689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.003851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.012080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.022335] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 210.035472] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.041541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.056246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.067146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.075643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.084997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.092730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.101263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.109325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.129333] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 210.139708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.157567] device veth1_vlan entered promiscuous mode [ 210.170248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.178150] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 210.185934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.195363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.202961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.211989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.220201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.227838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.237216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 210.258218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.271855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 210.281246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.290757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.299029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.308265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.316103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.324033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.331846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.340461] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.349486] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.355743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.365223] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.371256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.381741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.392760] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.401034] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.408853] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.424015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.431892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.451302] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 210.460181] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 210.476980] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.487067] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.497616] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 210.508121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.516392] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 210.525404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.533298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.540834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.548540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.555885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.566088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.576580] device veth0_vlan entered promiscuous mode [ 210.591475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.612581] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 210.623359] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 210.644760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 210.653897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.660919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.676081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.685778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.694145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.700883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.707957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.716084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.728257] device veth1_vlan entered promiscuous mode [ 210.736074] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.747330] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.755570] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.761624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.770745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.778362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.786699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.795895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.807533] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.818290] device veth0_macvtap entered promiscuous mode [ 210.826786] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.862312] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.869987] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.877168] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.892101] device veth1_macvtap entered promiscuous mode [ 210.900783] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 210.914387] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 210.930175] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 210.940664] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.950174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.959726] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 210.970781] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 210.979923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.987137] Bluetooth: hci0: command 0x040f tx timeout [ 210.990660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.000746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.008500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.016255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.024600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.032401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.042828] device veth0_vlan entered promiscuous mode [ 211.050026] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 211.060815] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 211.070244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.080081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.091358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.099929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.108374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.116646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.123559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.131783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.140733] Bluetooth: hci1: command 0x040f tx timeout [ 211.149313] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.156836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.168048] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 211.176468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.185428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.198426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.207577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.224355] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.231228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.240931] device veth0_macvtap entered promiscuous mode [ 211.248440] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 211.257511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.266606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.276868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.287800] device veth1_vlan entered promiscuous mode [ 211.294911] Bluetooth: hci2: command 0x040f tx timeout [ 211.302538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.317648] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 211.324947] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 211.331571] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 211.339790] device veth1_macvtap entered promiscuous mode [ 211.347662] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 211.357210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.370185] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 211.381734] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 211.389433] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 211.397976] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 211.411837] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 211.420506] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.428435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.437663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.446077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.454690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.461637] Bluetooth: hci3: command 0x040f tx timeout [ 211.462796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.477491] device veth0_vlan entered promiscuous mode [ 211.487490] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 211.499470] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 211.519487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.530129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.543990] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.550951] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.559590] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 211.567233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.575282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.582695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.590867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.598858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.607166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.615873] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.622895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.623395] Bluetooth: hci4: command 0x040f tx timeout [ 211.639357] device veth0_vlan entered promiscuous mode [ 211.656818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.669825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.680948] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.688362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.698583] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 211.708157] device veth1_vlan entered promiscuous mode [ 211.714998] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 211.727792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.735804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.748913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.757695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.766716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.779157] device veth0_macvtap entered promiscuous mode [ 211.786357] Bluetooth: hci5: command 0x040f tx timeout [ 211.786850] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 211.801048] device veth1_macvtap entered promiscuous mode [ 211.807766] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 211.819396] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 211.828108] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 211.835347] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 211.854264] device veth1_vlan entered promiscuous mode [ 211.862758] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 211.877023] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 211.890282] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 211.901506] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 211.912820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.927393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.938235] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.948228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.956208] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.964469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.971822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.980198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.990673] device veth0_vlan entered promiscuous mode [ 212.003634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 212.012595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.021613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.041326] device veth1_vlan entered promiscuous mode [ 212.048068] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 212.062734] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 212.074722] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 212.088439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.099747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.109619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.120206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.131111] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 212.139123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.148681] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 212.160548] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 212.171310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.179321] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.189122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.197269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.205648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.214033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.223984] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 212.231285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.240178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.254790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.265554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.275395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.286045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.297019] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 212.305125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.314237] device veth0_macvtap entered promiscuous mode [ 212.320527] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 212.332127] device veth0_macvtap entered promiscuous mode [ 212.343204] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 212.352133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.361470] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.369896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.378867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.398692] device veth1_macvtap entered promiscuous mode [ 212.409503] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 212.434338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 212.449729] device veth1_macvtap entered promiscuous mode [ 212.458107] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 212.488634] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 212.498937] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.522467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.535698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.551127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 212.571043] device veth0_macvtap entered promiscuous mode [ 212.595067] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 01:02:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAIFSO_LINK_SELECT(r0, 0x10e, 0xa, 0x0, 0x0) [ 212.607373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 212.639438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 212.649949] device veth1_macvtap entered promiscuous mode 01:02:35 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x198, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 01:02:35 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x198, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 212.666448] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 212.680327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.696346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.728853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.760055] hrtimer: interrupt took 45701 ns [ 212.771023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.773828] xt_CT: No such timeout policy "syz1" [ 212.797093] xt_CT: No such timeout policy "syz1" [ 212.808614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:02:35 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x198, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 01:02:35 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x198, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 212.843557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.864579] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 212.871665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.887985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.913354] xt_CT: No such timeout policy "syz1" 01:02:36 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x198, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 212.936625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.948317] xt_CT: No such timeout policy "syz1" [ 212.956478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:02:36 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x198, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 212.986032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.007008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.022579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.034157] xt_CT: No such timeout policy "syz1" [ 213.037698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.053726] Bluetooth: hci0: command 0x0419 tx timeout [ 213.061543] xt_CT: No such timeout policy "syz1" 01:02:36 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0, 0x0) [ 213.085488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.100272] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 213.110997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.131617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 213.152426] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.172105] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.188987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.199985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.213449] Bluetooth: hci1: command 0x0419 tx timeout [ 213.220634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.232594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.249852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.267288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.279882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.290505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.300898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.310782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.321091] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 213.328285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.339479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.347672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.367265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.378147] Bluetooth: hci2: command 0x0419 tx timeout [ 213.379365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.393827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.403626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.412935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.422798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.432179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.442202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.452649] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 213.460461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.469331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 213.478486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.486842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.522650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.539227] Bluetooth: hci3: command 0x0419 tx timeout [ 213.541132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.555505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.566077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.575868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.586180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.595874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.606076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.616111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.626180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.636578] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 213.643908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.653627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.661586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.686642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.697469] Bluetooth: hci4: command 0x0419 tx timeout [ 213.707343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.717163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.727157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.736500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.746319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.755615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.765629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.776498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.786626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.796959] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 213.804244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.815793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.824697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.855879] Bluetooth: hci5: command 0x0419 tx timeout 01:02:37 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/205) 01:02:37 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaabb006408eb145c810000008864"], 0x0) 01:02:37 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000c67000/0x3000)=nil, &(0x7f0000d6b000/0x4000)=nil, &(0x7f0000eaa000/0x2000)=nil, &(0x7f0000ecd000/0x3000)=nil, &(0x7f0000dc8000/0x4000)=nil, &(0x7f0000eaa000/0x2000)=nil, &(0x7f0000ece000/0x1000)=nil, &(0x7f0000cd1000/0x1000)=nil, &(0x7f0000eab000/0x2000)=nil, 0x0}, 0x64) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc01812f4, &(0x7f00000001c0)=ANY=[]) 01:02:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="24000000560007031dfffd146f610500070000040000000077000000421ba39b0400ff7e", 0x24}], 0x1}, 0x0) 01:02:37 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000380)="d5", 0x1}], 0x1, 0x881806, 0x0) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) syz_open_dev$vcsn(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:02:37 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x41, 0x6, 0x3b8, 0x260, 0x1c8, 0x1c8, 0x1c8, 0x98, 0x320, 0x320, 0x320, 0x320, 0x320, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'wg1\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@private, @dev, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 01:02:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x318, 0x140, 0x1e8, 0x1e8, 0x1e8, 0x140, 0x280, 0x280, 0x280, 0x280, 0x280, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @local}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gre0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) connect$inet(r0, &(0x7f0000000000)={0x2, 0xa2, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) write$P9_RWALK(r2, &(0x7f0000000040)={0x30, 0x6f, 0x0, {0x3, [{}, {}, {}]}}, 0x30) 01:02:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000c67000/0x3000)=nil, &(0x7f0000d6b000/0x4000)=nil, &(0x7f0000eaa000/0x2000)=nil, &(0x7f0000ecd000/0x3000)=nil, &(0x7f0000dc8000/0x4000)=nil, &(0x7f0000eaa000/0x2000)=nil, &(0x7f0000ece000/0x1000)=nil, &(0x7f0000cd1000/0x1000)=nil, &(0x7f0000eab000/0x2000)=nil, 0x0}, 0x64) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc01812f4, &(0x7f00000001c0)=ANY=[]) [ 214.329694] x_tables: duplicate underflow at hook 1 01:02:37 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 214.351736] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:02:37 executing program 3: 01:02:37 executing program 0: [ 214.423629] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 01:02:37 executing program 3: 01:02:37 executing program 4: [ 214.480017] x_tables: duplicate underflow at hook 1 01:02:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x7ffff000}, 0x1, 0x34000}, 0x0) 01:02:37 executing program 2: dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) 01:02:37 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xc3000083) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) 01:02:37 executing program 1: 01:02:37 executing program 5: 01:02:37 executing program 4: [ 214.621510] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:02:37 executing program 1: 01:02:37 executing program 5: 01:02:37 executing program 0: 01:02:37 executing program 4: 01:02:37 executing program 5: 01:02:37 executing program 0: [ 214.805709] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:02:38 executing program 3: 01:02:38 executing program 1: 01:02:38 executing program 4: 01:02:38 executing program 5: 01:02:38 executing program 0: 01:02:38 executing program 2: 01:02:38 executing program 2: 01:02:38 executing program 4: 01:02:38 executing program 5: 01:02:38 executing program 1: 01:02:38 executing program 0: 01:02:38 executing program 3: 01:02:38 executing program 0: 01:02:38 executing program 5: 01:02:38 executing program 2: 01:02:38 executing program 4: 01:02:38 executing program 0: 01:02:38 executing program 3: 01:02:38 executing program 5: 01:02:38 executing program 1: 01:02:38 executing program 4: 01:02:38 executing program 0: 01:02:38 executing program 3: 01:02:38 executing program 2: 01:02:38 executing program 1: 01:02:38 executing program 5: 01:02:38 executing program 4: 01:02:38 executing program 3: 01:02:38 executing program 2: 01:02:38 executing program 0: 01:02:38 executing program 1: 01:02:38 executing program 3: 01:02:38 executing program 4: 01:02:38 executing program 2: 01:02:38 executing program 0: 01:02:38 executing program 1: 01:02:38 executing program 5: 01:02:38 executing program 4: 01:02:38 executing program 1: 01:02:38 executing program 2: 01:02:38 executing program 0: 01:02:38 executing program 3: 01:02:38 executing program 4: 01:02:38 executing program 1: 01:02:38 executing program 5: 01:02:38 executing program 3: 01:02:38 executing program 4: 01:02:38 executing program 2: 01:02:38 executing program 0: 01:02:38 executing program 1: 01:02:38 executing program 4: 01:02:38 executing program 5: 01:02:38 executing program 0: 01:02:38 executing program 3: 01:02:38 executing program 2: 01:02:38 executing program 1: 01:02:39 executing program 5: 01:02:39 executing program 4: 01:02:39 executing program 2: 01:02:39 executing program 0: 01:02:39 executing program 1: 01:02:39 executing program 3: 01:02:39 executing program 4: 01:02:39 executing program 5: 01:02:39 executing program 2: 01:02:39 executing program 1: 01:02:39 executing program 0: 01:02:39 executing program 3: 01:02:39 executing program 4: 01:02:39 executing program 0: 01:02:39 executing program 5: 01:02:39 executing program 2: 01:02:39 executing program 1: 01:02:39 executing program 4: 01:02:39 executing program 5: 01:02:39 executing program 3: 01:02:39 executing program 0: 01:02:39 executing program 2: 01:02:39 executing program 1: 01:02:39 executing program 4: 01:02:39 executing program 5: 01:02:39 executing program 3: 01:02:39 executing program 0: 01:02:39 executing program 2: 01:02:39 executing program 1: 01:02:39 executing program 4: 01:02:39 executing program 5: 01:02:39 executing program 0: 01:02:39 executing program 3: 01:02:39 executing program 2: 01:02:39 executing program 4: 01:02:39 executing program 1: 01:02:39 executing program 5: 01:02:39 executing program 2: 01:02:39 executing program 0: 01:02:39 executing program 4: 01:02:39 executing program 1: 01:02:39 executing program 3: 01:02:39 executing program 3: 01:02:39 executing program 5: 01:02:39 executing program 2: 01:02:39 executing program 4: 01:02:39 executing program 1: 01:02:39 executing program 0: 01:02:39 executing program 5: 01:02:39 executing program 2: 01:02:39 executing program 1: 01:02:39 executing program 4: 01:02:39 executing program 3: 01:02:39 executing program 5: 01:02:39 executing program 0: 01:02:39 executing program 1: 01:02:39 executing program 4: 01:02:39 executing program 2: 01:02:39 executing program 0: 01:02:39 executing program 3: 01:02:39 executing program 5: 01:02:39 executing program 1: 01:02:40 executing program 4: 01:02:40 executing program 2: 01:02:40 executing program 5: 01:02:40 executing program 3: 01:02:40 executing program 0: 01:02:40 executing program 1: 01:02:40 executing program 4: 01:02:40 executing program 2: 01:02:40 executing program 0: 01:02:40 executing program 3: 01:02:40 executing program 5: 01:02:40 executing program 1: 01:02:40 executing program 4: 01:02:40 executing program 5: 01:02:40 executing program 2: 01:02:40 executing program 3: 01:02:40 executing program 4: 01:02:40 executing program 0: 01:02:40 executing program 1: 01:02:40 executing program 5: 01:02:40 executing program 2: 01:02:40 executing program 4: 01:02:40 executing program 3: 01:02:40 executing program 5: 01:02:40 executing program 0: 01:02:40 executing program 1: 01:02:40 executing program 4: 01:02:40 executing program 5: 01:02:40 executing program 2: 01:02:40 executing program 3: 01:02:40 executing program 1: 01:02:40 executing program 4: 01:02:40 executing program 5: 01:02:40 executing program 2: 01:02:40 executing program 0: 01:02:40 executing program 4: 01:02:40 executing program 5: 01:02:40 executing program 3: 01:02:40 executing program 0: 01:02:40 executing program 1: 01:02:40 executing program 2: 01:02:40 executing program 5: 01:02:40 executing program 1: 01:02:40 executing program 4: 01:02:40 executing program 2: 01:02:40 executing program 3: 01:02:40 executing program 5: 01:02:40 executing program 0: 01:02:40 executing program 1: 01:02:40 executing program 2: 01:02:40 executing program 5: 01:02:40 executing program 4: 01:02:40 executing program 3: 01:02:40 executing program 0: 01:02:40 executing program 5: 01:02:40 executing program 3: 01:02:40 executing program 1: 01:02:40 executing program 2: 01:02:40 executing program 4: 01:02:40 executing program 0: 01:02:40 executing program 5: 01:02:41 executing program 4: 01:02:41 executing program 1: 01:02:41 executing program 2: 01:02:41 executing program 3: 01:02:41 executing program 0: 01:02:41 executing program 5: 01:02:41 executing program 4: 01:02:41 executing program 0: 01:02:41 executing program 2: 01:02:41 executing program 1: 01:02:41 executing program 3: 01:02:41 executing program 4: 01:02:41 executing program 5: 01:02:41 executing program 0: 01:02:41 executing program 2: 01:02:41 executing program 1: 01:02:41 executing program 3: 01:02:41 executing program 4: 01:02:41 executing program 0: 01:02:41 executing program 3: 01:02:41 executing program 2: 01:02:41 executing program 5: 01:02:41 executing program 1: 01:02:41 executing program 0: 01:02:41 executing program 4: 01:02:41 executing program 5: 01:02:41 executing program 0: 01:02:41 executing program 4: 01:02:41 executing program 2: 01:02:41 executing program 1: 01:02:41 executing program 3: 01:02:41 executing program 5: 01:02:41 executing program 1: 01:02:41 executing program 0: 01:02:41 executing program 3: 01:02:41 executing program 2: 01:02:41 executing program 4: 01:02:41 executing program 5: 01:02:41 executing program 2: 01:02:41 executing program 1: 01:02:41 executing program 3: 01:02:41 executing program 0: 01:02:41 executing program 5: 01:02:41 executing program 4: 01:02:41 executing program 5: 01:02:41 executing program 3: 01:02:41 executing program 1: 01:02:41 executing program 2: 01:02:41 executing program 0: 01:02:41 executing program 4: 01:02:41 executing program 5: 01:02:41 executing program 4: 01:02:41 executing program 5: 01:02:41 executing program 2: 01:02:41 executing program 1: 01:02:41 executing program 3: 01:02:41 executing program 0: 01:02:42 executing program 4: 01:02:42 executing program 3: 01:02:42 executing program 2: 01:02:42 executing program 0: 01:02:42 executing program 1: 01:02:42 executing program 5: 01:02:42 executing program 4: 01:02:42 executing program 3: 01:02:42 executing program 2: 01:02:42 executing program 5: 01:02:42 executing program 4: 01:02:42 executing program 1: 01:02:42 executing program 0: 01:02:42 executing program 2: 01:02:42 executing program 3: 01:02:42 executing program 5: 01:02:42 executing program 1: 01:02:42 executing program 0: 01:02:42 executing program 4: 01:02:42 executing program 2: 01:02:42 executing program 1: 01:02:42 executing program 3: 01:02:42 executing program 2: 01:02:42 executing program 5: 01:02:42 executing program 0: 01:02:42 executing program 4: 01:02:42 executing program 2: 01:02:42 executing program 5: 01:02:42 executing program 1: 01:02:42 executing program 3: 01:02:42 executing program 4: 01:02:42 executing program 5: 01:02:42 executing program 1: 01:02:42 executing program 0: 01:02:42 executing program 4: 01:02:42 executing program 1: 01:02:42 executing program 2: 01:02:42 executing program 3: 01:02:42 executing program 2: 01:02:42 executing program 5: 01:02:42 executing program 5: 01:02:42 executing program 4: 01:02:42 executing program 3: 01:02:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x21, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x19) 01:02:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad9e95c6"}, 0x0, 0x0, @userptr}) 01:02:42 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x76, 0x88002) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045510, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:02:42 executing program 5: 01:02:42 executing program 3: 01:02:42 executing program 4: 01:02:42 executing program 0: 01:02:42 executing program 1: 01:02:42 executing program 3: 01:02:42 executing program 5: 01:02:42 executing program 2: 01:02:42 executing program 1: 01:02:43 executing program 5: 01:02:43 executing program 0: 01:02:43 executing program 4: 01:02:43 executing program 3: 01:02:43 executing program 2: 01:02:43 executing program 1: 01:02:43 executing program 4: 01:02:43 executing program 2: 01:02:43 executing program 0: 01:02:43 executing program 3: 01:02:43 executing program 1: 01:02:43 executing program 5: 01:02:43 executing program 4: 01:02:43 executing program 0: 01:02:43 executing program 3: 01:02:43 executing program 1: 01:02:43 executing program 4: 01:02:43 executing program 5: 01:02:43 executing program 2: 01:02:43 executing program 3: 01:02:43 executing program 1: 01:02:43 executing program 0: 01:02:43 executing program 4: 01:02:43 executing program 2: 01:02:43 executing program 5: 01:02:43 executing program 3: 01:02:43 executing program 4: 01:02:43 executing program 2: 01:02:43 executing program 0: 01:02:43 executing program 1: 01:02:43 executing program 5: 01:02:43 executing program 3: 01:02:43 executing program 4: 01:02:43 executing program 1: 01:02:43 executing program 5: 01:02:43 executing program 2: 01:02:43 executing program 0: 01:02:43 executing program 3: 01:02:43 executing program 2: 01:02:43 executing program 4: 01:02:43 executing program 0: 01:02:43 executing program 1: 01:02:43 executing program 5: 01:02:43 executing program 0: 01:02:43 executing program 2: 01:02:43 executing program 3: 01:02:43 executing program 4: 01:02:43 executing program 1: 01:02:43 executing program 5: 01:02:43 executing program 0: 01:02:43 executing program 1: 01:02:43 executing program 2: 01:02:43 executing program 4: 01:02:43 executing program 3: 01:02:43 executing program 1: 01:02:43 executing program 5: 01:02:43 executing program 2: 01:02:43 executing program 0: 01:02:43 executing program 4: 01:02:43 executing program 1: 01:02:43 executing program 3: 01:02:43 executing program 5: 01:02:43 executing program 4: 01:02:43 executing program 0: 01:02:43 executing program 2: 01:02:43 executing program 1: 01:02:44 executing program 3: 01:02:44 executing program 5: 01:02:44 executing program 4: 01:02:44 executing program 0: 01:02:44 executing program 2: 01:02:44 executing program 1: 01:02:44 executing program 5: 01:02:44 executing program 3: 01:02:44 executing program 4: 01:02:44 executing program 0: 01:02:44 executing program 2: 01:02:44 executing program 1: 01:02:44 executing program 5: 01:02:44 executing program 3: 01:02:44 executing program 0: 01:02:44 executing program 4: 01:02:44 executing program 1: 01:02:44 executing program 5: 01:02:44 executing program 2: 01:02:44 executing program 4: 01:02:44 executing program 3: 01:02:44 executing program 0: 01:02:44 executing program 5: 01:02:44 executing program 2: 01:02:44 executing program 4: 01:02:44 executing program 1: 01:02:44 executing program 0: 01:02:44 executing program 4: 01:02:44 executing program 3: 01:02:44 executing program 2: 01:02:44 executing program 1: 01:02:44 executing program 5: 01:02:44 executing program 0: 01:02:44 executing program 4: 01:02:44 executing program 3: 01:02:44 executing program 2: 01:02:44 executing program 5: 01:02:44 executing program 1: 01:02:44 executing program 0: 01:02:44 executing program 2: 01:02:44 executing program 3: 01:02:44 executing program 0: 01:02:44 executing program 4: 01:02:44 executing program 1: 01:02:44 executing program 5: 01:02:44 executing program 2: 01:02:44 executing program 4: 01:02:44 executing program 0: 01:02:44 executing program 5: 01:02:44 executing program 1: 01:02:44 executing program 3: 01:02:44 executing program 4: 01:02:44 executing program 2: 01:02:44 executing program 0: 01:02:44 executing program 4: 01:02:44 executing program 3: 01:02:44 executing program 5: 01:02:44 executing program 2: 01:02:44 executing program 1: 01:02:44 executing program 4: 01:02:44 executing program 1: 01:02:44 executing program 0: 01:02:45 executing program 3: 01:02:45 executing program 5: 01:02:45 executing program 2: 01:02:45 executing program 4: 01:02:45 executing program 0: 01:02:45 executing program 1: 01:02:45 executing program 3: 01:02:45 executing program 5: 01:02:45 executing program 2: 01:02:45 executing program 4: 01:02:45 executing program 2: 01:02:45 executing program 0: 01:02:45 executing program 3: 01:02:45 executing program 1: 01:02:45 executing program 5: 01:02:45 executing program 4: 01:02:45 executing program 3: 01:02:45 executing program 0: 01:02:45 executing program 2: 01:02:45 executing program 5: 01:02:45 executing program 1: 01:02:45 executing program 4: 01:02:45 executing program 3: 01:02:45 executing program 5: 01:02:45 executing program 0: 01:02:45 executing program 2: 01:02:45 executing program 3: 01:02:45 executing program 5: 01:02:45 executing program 1: 01:02:45 executing program 4: 01:02:45 executing program 3: 01:02:45 executing program 5: 01:02:45 executing program 0: 01:02:45 executing program 2: 01:02:45 executing program 4: 01:02:45 executing program 1: 01:02:45 executing program 3: 01:02:45 executing program 2: 01:02:45 executing program 5: 01:02:45 executing program 0: 01:02:45 executing program 4: 01:02:45 executing program 1: 01:02:45 executing program 0: 01:02:45 executing program 4: 01:02:45 executing program 0: 01:02:45 executing program 3: 01:02:45 executing program 5: 01:02:45 executing program 2: 01:02:45 executing program 1: 01:02:45 executing program 0: 01:02:45 executing program 4: 01:02:45 executing program 2: 01:02:45 executing program 3: 01:02:45 executing program 5: 01:02:45 executing program 1: 01:02:45 executing program 4: 01:02:45 executing program 2: 01:02:45 executing program 5: 01:02:45 executing program 0: 01:02:45 executing program 3: 01:02:45 executing program 1: 01:02:45 executing program 5: 01:02:45 executing program 0: 01:02:45 executing program 3: 01:02:45 executing program 4: 01:02:46 executing program 2: 01:02:46 executing program 5: 01:02:46 executing program 1: 01:02:46 executing program 0: 01:02:46 executing program 4: 01:02:46 executing program 3: 01:02:46 executing program 2: 01:02:46 executing program 5: 01:02:46 executing program 1: 01:02:46 executing program 0: 01:02:46 executing program 4: 01:02:46 executing program 3: 01:02:46 executing program 2: 01:02:46 executing program 5: 01:02:46 executing program 1: 01:02:46 executing program 4: 01:02:46 executing program 0: 01:02:46 executing program 1: 01:02:46 executing program 3: 01:02:46 executing program 2: 01:02:46 executing program 5: 01:02:46 executing program 1: 01:02:46 executing program 3: 01:02:46 executing program 2: 01:02:46 executing program 0: 01:02:46 executing program 5: 01:02:46 executing program 4: 01:02:46 executing program 1: 01:02:46 executing program 0: 01:02:46 executing program 5: 01:02:46 executing program 4: 01:02:46 executing program 3: 01:02:46 executing program 2: 01:02:46 executing program 1: 01:02:46 executing program 0: 01:02:46 executing program 3: 01:02:46 executing program 4: 01:02:46 executing program 5: 01:02:46 executing program 2: 01:02:46 executing program 1: 01:02:46 executing program 0: 01:02:46 executing program 3: 01:02:46 executing program 0: 01:02:46 executing program 1: 01:02:46 executing program 4: 01:02:46 executing program 2: 01:02:46 executing program 5: 01:02:46 executing program 3: 01:02:46 executing program 0: 01:02:46 executing program 4: 01:02:46 executing program 1: 01:02:46 executing program 5: 01:02:46 executing program 2: 01:02:46 executing program 3: 01:02:46 executing program 4: 01:02:46 executing program 1: 01:02:46 executing program 0: 01:02:46 executing program 5: 01:02:46 executing program 2: 01:02:47 executing program 3: 01:02:47 executing program 1: 01:02:47 executing program 0: 01:02:47 executing program 4: 01:02:47 executing program 2: 01:02:47 executing program 5: 01:02:47 executing program 1: 01:02:47 executing program 0: 01:02:47 executing program 3: 01:02:47 executing program 4: 01:02:47 executing program 2: 01:02:47 executing program 5: 01:02:47 executing program 1: 01:02:47 executing program 3: 01:02:47 executing program 0: 01:02:47 executing program 1: 01:02:47 executing program 3: 01:02:47 executing program 4: 01:02:47 executing program 5: 01:02:47 executing program 2: 01:02:47 executing program 0: 01:02:47 executing program 3: 01:02:47 executing program 1: 01:02:47 executing program 5: 01:02:47 executing program 4: 01:02:47 executing program 0: 01:02:47 executing program 2: 01:02:47 executing program 5: 01:02:47 executing program 1: 01:02:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) accept4$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f00000001c0)=0x10, 0x80800) poll(0x0, 0x0, 0x204) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4df7, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000240)=0x100, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 01:02:47 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b6a, &(0x7f0000000000)) 01:02:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b69, &(0x7f0000000000)) 01:02:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x39) 01:02:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b4b, &(0x7f0000000000)="ff") 01:02:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b68, 0x0) 01:02:47 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b6a, &(0x7f0000000000)) 01:02:47 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x541d, &(0x7f0000000000)) 01:02:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b60, &(0x7f0000000000)) 01:02:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b60, &(0x7f0000000000)) 01:02:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5414, &(0x7f0000000000)) 01:02:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 01:02:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 01:02:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000008, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xc}, 0x13d14, 0x1, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x30000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x8, 0x4, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}, 0x800}, {{&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/66, 0x42}, {&(0x7f0000000500)=""/77, 0x4d}, {&(0x7f0000000680)=""/65, 0x41}], 0x6}, 0x8000}], 0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:02:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x5) dup3(r4, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x40000}]) 01:02:48 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b40, &(0x7f0000000000)) 01:02:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b6b, &(0x7f0000000000)) 01:02:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:02:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5e, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:02:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xc, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x10132) fallocate(r0, 0x100000008, 0x0, 0x4000) socket(0x0, 0x800000003, 0x0) 01:02:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="50000000000000000a01000001800000aaded3ec63720f5db1b805d574f00ce36560270e65dc03d0dc49e9b91e1bcf82f7746d6fff61978e0fdbe99dec74ce8638d30ee41a0741f71b2800000000000040"], 0x90}}], 0x1, 0x0) [ 225.428489] audit: type=1804 audit(1599267768.474:9): pid=8718 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir997223290/syzkaller.pU9yBV/107/bus" dev="sda1" ino=15852 res=1 01:02:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000083c000100380001000b0001"], 0x50}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000003a0, 0x0) [ 225.518650] audit: type=1400 audit(1599267768.514:10): avc: denied { create } for pid=8736 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 225.557174] audit: type=1400 audit(1599267768.524:11): avc: denied { name_bind } for pid=8736 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 225.583946] audit: type=1400 audit(1599267768.524:12): avc: denied { node_bind } for pid=8736 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 01:02:48 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 01:02:48 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3f, 0x80342) [ 225.607947] audit: type=1400 audit(1599267768.524:13): avc: denied { name_connect } for pid=8736 comm="syz-executor.5" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 225.640593] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 01:02:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000180)) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x3a) 01:02:49 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) signalfd4(r0, &(0x7f0000000200)={[0x1010000]}, 0x8, 0x0) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1c2) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="10002cbd7000fedbdf250100000008000500ac1414aa0c0003000800000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000840) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r6, &(0x7f0000000040)=""/95, 0x5f) getdents(r6, &(0x7f00000000c0)=""/246, 0xf6) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_LINK={0x8, 0x1, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:02:49 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000180)) socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000240)={{0x0, 0x0, 0x57a3, 0x9}, 'syz0\x00', 0x40}) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:02:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) 01:02:49 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) signalfd4(r0, &(0x7f0000000200)={[0x1010000]}, 0x8, 0x0) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1c2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x4000840) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010001000000010000000001500000000", @ANYRES32=0x0, @ANYBLOB="1004000000030000080005"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 226.287478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.646210] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 226.664016] team0: Port device veth3 added [ 226.691836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 226.891015] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 226.908558] team0: Port device veth3 added [ 226.931240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:51 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) signalfd4(r0, &(0x7f0000000200)={[0x1010000]}, 0x8, 0x0) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1c2) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="10002cbd7000fedbdf250100000008000500ac1414aa0c0003000800000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000840) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r6, &(0x7f0000000040)=""/95, 0x5f) getdents(r6, &(0x7f00000000c0)=""/246, 0xf6) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_LINK={0x8, 0x1, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 228.364681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) dup2(r0, r1) 01:02:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 01:02:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd632124b0", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x6) 01:02:51 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) signalfd4(r0, &(0x7f0000000200)={[0x1010000]}, 0x8, 0x0) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1c2) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="10002cbd7000fedbdf250100000008000500ac1414aa0c0003000800000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000840) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r6, &(0x7f0000000040)=""/95, 0x5f) getdents(r6, &(0x7f00000000c0)=""/246, 0xf6) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_LINK={0x8, 0x1, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:02:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd632124b0d6452d791cc0576c8624862bd395fea6432d69e55d761fafbb02b4dd32cc27d7b0ca298f52e4be0721915e61ca9791d9da035f", 0x5c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x6) [ 228.425470] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready 01:02:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) [ 228.482819] team0: Port device veth5 added [ 228.544581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="f0", 0x1}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="3f0000008400000007"], 0x4c}, 0x0) 01:02:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00590) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e0052e) shutdown(r2, 0x0) shutdown(r3, 0x0) 01:02:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="3f0000008400000007000000000000000004"], 0x4c}, 0x0) [ 228.737683] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 228.749722] team0: Port device veth5 added 01:02:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00590) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/2, 0x2}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e0052e) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) execve(0x0, 0x0, 0x0) shutdown(r3, 0x0) 01:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000180)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r7, &(0x7f0000000080)=@in={0xfffffffffffffd15, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 01:02:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00590) readv(0xffffffffffffffff, &(0x7f0000001500)=[{0x0}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e0052e) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c63) shutdown(r3, 0x0) 01:02:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000000), 0x3) 01:02:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00590) readv(0xffffffffffffffff, &(0x7f0000001500)=[{0x0}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002540)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e0052e) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 01:02:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, 0xfffffffffffffffe, 0x2e) 01:02:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 01:02:54 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000780)) 01:02:54 executing program 2: 01:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}, {0x0}], 0x2}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000180)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r7, &(0x7f0000000080)=@in={0xfffffffffffffd15, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 01:02:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)) 01:02:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00590) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002540)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e0052e) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 01:02:54 executing program 1: 01:02:54 executing program 0: 01:02:54 executing program 4: 01:02:54 executing program 5: 01:02:54 executing program 1: 01:02:54 executing program 0: 01:02:54 executing program 4: 01:02:54 executing program 1: 01:02:55 executing program 3: 01:02:55 executing program 1: 01:02:55 executing program 5: 01:02:55 executing program 2: 01:02:55 executing program 4: 01:02:55 executing program 0: 01:02:55 executing program 1: 01:02:55 executing program 5: 01:02:55 executing program 3: 01:02:55 executing program 4: 01:02:55 executing program 0: 01:02:55 executing program 1: 01:02:55 executing program 2: 01:02:55 executing program 5: 01:02:55 executing program 3: 01:02:55 executing program 1: 01:02:55 executing program 4: 01:02:55 executing program 0: 01:02:55 executing program 3: 01:02:55 executing program 2: 01:02:55 executing program 5: 01:02:55 executing program 4: 01:02:55 executing program 1: 01:02:55 executing program 3: 01:02:55 executing program 0: 01:02:55 executing program 2: 01:02:55 executing program 5: 01:02:55 executing program 1: 01:02:55 executing program 4: 01:02:55 executing program 5: 01:02:55 executing program 3: 01:02:55 executing program 2: 01:02:55 executing program 0: 01:02:55 executing program 1: 01:02:55 executing program 4: 01:02:55 executing program 2: 01:02:55 executing program 3: 01:02:55 executing program 5: 01:02:55 executing program 0: 01:02:56 executing program 1: 01:02:56 executing program 3: 01:02:56 executing program 1: 01:02:56 executing program 3: 01:02:56 executing program 0: 01:02:56 executing program 5: 01:02:56 executing program 2: 01:02:56 executing program 4: 01:02:56 executing program 1: 01:02:56 executing program 5: 01:02:56 executing program 0: 01:02:56 executing program 3: 01:02:56 executing program 2: 01:02:56 executing program 1: 01:02:56 executing program 4: 01:02:56 executing program 5: 01:02:56 executing program 3: 01:02:56 executing program 0: 01:02:56 executing program 1: 01:02:56 executing program 2: 01:02:56 executing program 4: 01:02:56 executing program 2: 01:02:56 executing program 5: 01:02:56 executing program 1: 01:02:56 executing program 3: 01:02:56 executing program 0: 01:02:56 executing program 4: 01:02:56 executing program 2: 01:02:56 executing program 5: 01:02:56 executing program 3: 01:02:56 executing program 1: 01:02:56 executing program 0: 01:02:56 executing program 4: 01:02:56 executing program 3: 01:02:56 executing program 5: 01:02:56 executing program 1: 01:02:56 executing program 2: 01:02:56 executing program 5: 01:02:56 executing program 0: 01:02:56 executing program 4: 01:02:56 executing program 3: 01:02:56 executing program 2: 01:02:56 executing program 1: 01:02:56 executing program 5: 01:02:56 executing program 3: 01:02:56 executing program 0: 01:02:56 executing program 4: 01:02:56 executing program 2: 01:02:56 executing program 1: 01:02:56 executing program 5: 01:02:56 executing program 4: 01:02:56 executing program 0: 01:02:56 executing program 3: 01:02:56 executing program 5: 01:02:56 executing program 1: 01:02:56 executing program 2: 01:02:56 executing program 4: 01:02:56 executing program 3: 01:02:57 executing program 0: 01:02:57 executing program 5: 01:02:57 executing program 1: 01:02:57 executing program 2: 01:02:57 executing program 3: 01:02:57 executing program 4: 01:02:57 executing program 0: 01:02:57 executing program 5: 01:02:57 executing program 1: 01:02:57 executing program 2: 01:02:57 executing program 3: 01:02:57 executing program 4: 01:02:57 executing program 0: 01:02:57 executing program 5: 01:02:57 executing program 2: 01:02:57 executing program 1: 01:02:57 executing program 3: 01:02:57 executing program 0: 01:02:57 executing program 1: 01:02:57 executing program 3: 01:02:57 executing program 4: 01:02:57 executing program 5: 01:02:57 executing program 2: 01:02:57 executing program 1: 01:02:57 executing program 3: 01:02:57 executing program 5: 01:02:57 executing program 0: 01:02:57 executing program 4: 01:02:57 executing program 2: 01:02:57 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect(r0, 0x0, 0x26) 01:02:57 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x4, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080)=0x15, 0x4) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/233) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf4, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x80000000}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x800}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x4}, @NL80211_ATTR_TX_RATES={0xa4, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8c, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8, 0x3f, 0x401, 0x8, 0x1ff, 0x7, 0xffff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x20, 0x1, "f0b6a7f4b4d12f6eb2552ceffbae2f85b9665ec4d103c93571a53a09"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x8, 0x140, 0xf170, 0x9, 0x7, 0x2, 0x4]}}, @NL80211_TXRATE_HT={0x36, 0x2, "cff58be1b36428e4daf4db7d362d77220fb5010c9fe82361a3d067c1f2e42113c1acbc788064e21afe0a46d6ead20b732eca"}]}, @NL80211_BAND_5GHZ={0x14, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_SETUP={0x14, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffffffff}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x40000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x44010}, 0x4008814) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x10, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x200040c6) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000005c0)={0x3, 0x0, [0x8, 0x5, 0x8, 0x4, 0x1, 0x3, 0x8, 0x400]}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000640), 0x2) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x14) ioctl$SNDCTL_TMR_TEMPO(r2, 0xc0045405, &(0x7f00000006c0)=0x21) r3 = syz_mount_image$vfat(&(0x7f0000000700)='vfat\x00', &(0x7f0000000740)='./file0/file0\x00', 0x0, 0xa, &(0x7f0000001d80)=[{&(0x7f0000000780)="aff5a71b845f9e091185dbb5ce5b2357360d40bab89ed3c7619c4d2acf6994a4f97a8ed8f4ab8ff1849bc25f978e0092edda240bca6595466f1d7c7d9ec6b52c93e5880c2fe55ad0a39a0694dda449550de03b7bbb768cb13de9c0739446457ca228df92c1b4d48283079d04b728f6403bc3b761c7a9bed085e474b4f4336679f692a494808c2d223291bd8867a822f3d323353b82eb1bc4f32b76c2ad74df3db580c8", 0xa3, 0x7}, {&(0x7f0000000840)="89819141b4d961f91967ecfba56e9ea01ff2e0d8e149c0586b3e0e9c5bf8041d21cf98ee7399fcc01581df4d36db7a0f40ebde832867b2ad3ad4a84b", 0x3c, 0xcf}, {&(0x7f0000000880)="29034fb2d45bf80cf871705047e218036d3f82bee500091a61e749412ab0d18c691c891b5c5a5287319ec1f22b5f9691c0b2c072ef7101f61a19c381302e3f3b0fbbacb7c30dde6da16f970e2831a601fbe355f796df9892120f30b2aa57e4ab72efb8602d1ca22dd7e3d1877ca57d9a66de1fa5257c536a76aa3ac92e5909ba07a41c59b81ee903fea0a895d304d5fbec64ebbd644543d4ce6029e74cfea516651209f17d53116555818d6af2e4054c8f6e2d15a641c6614f5462f3db1ca4583928bd60c87ff7c9e353d3767b4a5a5a", 0xd0, 0x10000}, {&(0x7f0000000980)="13ecd3607439bbb240986176074eb3eeaa46aede1f804d6804742479928944ac6d890a774a4567a31bb39aee4cc0d4381187474be55dca1886a2cd8666f34cc3e7f48bd1a5525364630f5c544ca98e8aae868558434c019739751e60f6af2b77f66ea5bd1c7f4e98a5a78a9f8804cc9deb87a28aa2d46d65cfbcf31c0d611a0e0ab6d26639e1116fb570f02b2a3b6103799cbcb1e617875b6897d3e48cbaac3f5dbf8755d7c8d5d0731eda5dc4501acc13f8659997eeadb48232f44e63aeda889a63072c610468e8c788f688c9db8943ebdca68612b4d2aa4b9b152162aee108ef882148972d", 0xe6, 0x3}, {&(0x7f0000000a80)="ce789e3814d587216220fb620750227c537a4debf0d72ea3419a952c", 0x1c, 0x8}, {&(0x7f0000000ac0)="cb88a1c794dab2b245e42ce1023571e68068cf16864273218c39b0a764ae4e38d7e34bb7ec2a821d23e3c43718036b7e759a08d98c99362b129f0aba810c62eb6407e76ba9879b14bdcf4e6bf0a7a192a8d0551e46b7e5fe574ff7feae2d8ba6873659834144e60045e07b32eb0fb25799f08ee4e072fe70b582904f15195a8c7e5bfeb57f3d4e51f27356f035459d484dbac66d827381a4e483f42e3714ec4b014feae7ec", 0xa5, 0xf4}, {&(0x7f0000000b80)="6a348f942893d8d2fd696039f5012cd1504a20a98c38d363004c3ebe1fd5205cee99749e87fd6abe26c163abc832c39086c5da7704c6c63193397915cf2524874422d902432f90dc69c517bcc06f0b7f521bf580c4dc049f2dfe80eaf767bfa2c9caceb2d49f6dab40c5bb366280f3688af373ea5bb31cd3d1e14ea2dff26ec6fda29acbbe675c4464abdb84ab432fe1e6be52eb155333e60311ecc7c34753a1f276d838675ba4653adcac1e4656baa4954cd957ae759e941fea72", 0xbb, 0x1}, {&(0x7f0000000c40)="2f91aea4c9a9e802b4dfcec8f2bf47c3dee13b7341ab8b84138308f74262dd42800a2ca307d3a1b2604ec7a39ac3d04bced21309b9840abb1903e4eadd628be2b9a60d07673a012e2f1b8696502b5956bb311fca684638cd255456036347df5a00f20fc619e4d2b5bc2fea4a1181606735304f6d14f2198e59379054ed6fcfe38462cddc8f9b020757537394753f53571a3e9cda1d3d91ebf70c0a241ee508ec7ffcad26e16c88f5877772c14249e6b5a67539e7533f568b60d157c42ed4717a7b9433f3e0772c428bf673fcc0e66536b77052e0ca7d3fc6b22ba62897a92fd1af2a1ab995ce7c30a40e439242bd47befe79fffc3657187f", 0xf8, 0x1}, {&(0x7f0000000d40)="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", 0x1000, 0x8}, {&(0x7f0000001d40)="74610bb8e987b8001b22ba00a5d3ac03b5e2d50d", 0x14, 0x7ff}], 0x4011, &(0x7f0000001e80)={[{@shortname_winnt='shortname=winnt'}, {@utf8='utf8=1'}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@numtail='nonumtail=0'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '\xa7:-'}}, {@uid_eq={'uid'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) readahead(r3, 0x8ea, 0x10001) r4 = syz_mount_image$erofs(&(0x7f0000001f00)='erofs\x00', &(0x7f0000001f40)='./file0/file1\x00', 0x8, 0x4, &(0x7f0000002240)=[{&(0x7f0000001f80)="a4eeea9befb2205cddd58d5672f20044673f2bd032dd2ca4b08da3a8263a111e7ab68fd9472c83dfaf057ef7aedc4cf8625a41cf7aed4e12c3c3689ccb32e00986e9ba9dd86f857e23eeb5ded4fe2daa5df41ff9ed697d1b32e1672789636b0ad8266eba8214ea0c842ead0d3b52bdeec197257ebc5f66a29b85b7150a865c7a38aa3ff3ef5ccfd54fc078a49e58432065a79f830143d5325266b38bda7bfcd03a5cae437d8c0761152aab3c897251bf93c743ed028bfecc324ebdeab36dc048af6c7fafd7bbeb", 0xc7, 0x4}, {&(0x7f0000002080), 0x0, 0x3}, {&(0x7f00000020c0)="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", 0xfe, 0xfff}, {&(0x7f00000021c0)="5473acdec8647d2b83e4b2b893bc0c3e2da58adb1fc3a32fdc83f8e8e989b983ea172db7257a571be22e84915358cdcf855e9bac0f1e9cd4152bdf82998f29562805e8c45bd0f256330cb8bfbd3b7b5def4db7911f41345ad719dcbb982ded39ecc1b748814ce3c0aa55451163e3d05959612f6bb6", 0x75, 0x20}], 0x0, &(0x7f00000022c0)={[{@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}], [{@dont_appraise='dont_appraise'}]}) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000002300)) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000002380)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000024c0)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002480)={&(0x7f00000023c0)={0x90, r5, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe94}, {0x6, 0x11, 0x566e}, {0x8, 0x13, 0x3ff}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x2004c000) 01:02:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'ip6gre0\x00', @dev={[], 0x42}}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x83, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x4d, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}, {"d5b0dd7b5d033753bb0ea732def3d922a61fea819e26338d1a59fa0d08a42afe58f108220e3f2b2e0ed5d35763a055f0301fd42f487aea4ee3"}}}}}}}, 0x0) 01:02:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000006a800160008000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0x9c}, {&(0x7f0000000280)="7ccfd5ca151261c5c0dee011dee5e7706c1df754c712807063224e61a64668eed8336f89d5fa1278a3ff21b652ac903952438221b6d3fe17183fcbcf", 0x3c}], 0x2}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0xd, 'Ef'}]}}}]}, 0x54}}, 0x0) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:02:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x100000001, 0x200000) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x800) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}]}, 0x3c}}, 0x0) 01:02:57 executing program 3: r0 = gettid() tkill(r0, 0x1000000000016) mount(&(0x7f0000000100)=ANY=[@ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) fcntl$getown(r5, 0x9) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000ff0020000a07100000", @ANYRES32=r7, @ANYBLOB="0000ef04f20000000c73eb0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) [ 234.531466] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 234.542238] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 234.550336] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:57 executing program 5: dup(0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006b, 0x68001) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x7fffffff) 01:02:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = gettid() ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x4, {0x7, 0x40, 0x7, 0x1f}}) wait4(0x0, 0x0, 0x4000000a, 0x0) r2 = fcntl$getown(r0, 0x9) setpriority(0x0, r2, 0x1000) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3e8, 0x100, 0x70bd2d, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}}, 0xc8c0) ptrace$setopts(0x4206, r1, 0x0, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x40}, {0x0, 0x0, 0x1000}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)=[0x7575, 0x9]) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a38161"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 234.592746] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 234.616556] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 01:02:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0xffff, 0x0, 0x40000, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getresgid(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) keyctl$session_to_parent(0x12) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000002040)=ANY=[@ANYBLOB="fb18000000005c01"], 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) [ 234.672759] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.686080] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #2147483647 [ 234.699437] ------------[ cut here ]------------ [ 234.711537] Unexpected user alpha2: B [ 234.727951] WARNING: CPU: 0 PID: 14 at net/wireless/reg.c:416 restore_regulatory_settings+0x20a/0x1130 [ 234.732439] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #2147483647 [ 234.737449] Kernel panic - not syncing: panic_on_warn set ... [ 234.737449] [ 234.737498] CPU: 0 PID: 14 Comm: kworker/0:1 Not tainted 4.19.143-syzkaller #0 [ 234.761644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.771014] Workqueue: events_power_efficient crda_timeout_work [ 234.777080] Call Trace: [ 234.779675] dump_stack+0x1fc/0x2fe [ 234.783309] panic+0x26a/0x50e [ 234.786548] ? __warn_printk+0xf3/0xf3 [ 234.790447] ? restore_regulatory_settings+0x20a/0x1130 [ 234.795821] ? __probe_kernel_read+0x16c/0x1b0 [ 234.800411] ? __warn.cold+0x5/0x61 [ 234.804044] ? __warn+0xe4/0x200 [ 234.807420] ? restore_regulatory_settings+0x20a/0x1130 [ 234.812790] __warn.cold+0x20/0x61 [ 234.816370] ? restore_regulatory_settings+0x20a/0x1130 [ 234.821773] report_bug+0x262/0x2b0 [ 234.825415] do_error_trap+0x1d7/0x310 [ 234.829312] ? math_error+0x310/0x310 [ 234.833113] ? __irq_work_queue_local+0x101/0x160 [ 234.837964] ? irq_work_queue+0x29/0x80 [ 234.841948] ? wake_up_klogd.part.0+0x8c/0xc0 [ 234.846456] ? vprintk_emit+0x1d0/0x740 [ 234.850434] ? trace_hardirqs_off_caller+0x69/0x210 [ 234.855461] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 234.860317] invalid_op+0x14/0x20 [ 234.863781] RIP: 0010:restore_regulatory_settings+0x20a/0x1130 [ 234.869757] Code: 03 44 89 ee e8 37 3d a1 fa 45 84 ed 0f 85 3e 07 00 00 e8 f9 3b a1 fa 41 0f be d4 0f be f3 48 c7 c7 60 d6 40 88 e8 11 32 75 fa <0f> 0b e8 df 3b a1 fa 48 8b 1d c8 e9 d1 02 48 b8 00 00 00 00 00 fc [ 234.888666] RSP: 0018:ffff8880a9f47c60 EFLAGS: 00010282 [ 234.894036] RAX: 0000000000000000 RBX: 0000000000000042 RCX: 0000000000000000 [ 234.901310] RDX: 0000000000000000 RSI: ffffffff8154d001 RDI: ffffed10153e8f7e [ 234.908583] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 234.915884] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000000 [ 234.923210] R13: 0000000000000000 R14: ffff8880ae62bac0 R15: ffff8880ae630a00 [ 234.930508] ? vprintk_func+0x81/0x17e [ 234.934499] ? process_one_work+0x77b/0x1570 [ 234.938927] ? regulatory_hint_user+0x220/0x220 [ 234.943609] ? check_preemption_disabled+0x41/0x280 [ 234.948727] crda_timeout_work+0x1b/0x20 [ 234.952795] process_one_work+0x864/0x1570 [ 234.957042] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 234.961724] worker_thread+0x64c/0x1130 [ 234.965713] ? process_one_work+0x1570/0x1570 [ 234.970225] kthread+0x33f/0x460 [ 234.973599] ? kthread_park+0x180/0x180 [ 234.977583] ret_from_fork+0x24/0x30 [ 234.983060] Kernel Offset: disabled [ 234.986809] Rebooting in 86400 seconds..