[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2020/12/02 22:04:38 fuzzer started 2020/12/02 22:04:38 dialing manager at 10.128.0.26:45281 2020/12/02 22:04:39 syscalls: 3453 2020/12/02 22:04:39 code coverage: enabled 2020/12/02 22:04:39 comparison tracing: enabled 2020/12/02 22:04:39 extra coverage: enabled 2020/12/02 22:04:39 setuid sandbox: enabled 2020/12/02 22:04:39 namespace sandbox: enabled 2020/12/02 22:04:39 Android sandbox: enabled 2020/12/02 22:04:39 fault injection: enabled 2020/12/02 22:04:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/02 22:04:39 net packet injection: enabled 2020/12/02 22:04:39 net device setup: enabled 2020/12/02 22:04:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/02 22:04:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/02 22:04:39 USB emulation: enabled 2020/12/02 22:04:39 hci packet injection: enabled 2020/12/02 22:04:39 wifi device emulation: enabled 22:07:24 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f79f361879473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d86329bd5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbdf801000000000000006c028eb5b5a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d9447c4df6e21ee0e54f8be072e0b083bbd86b19cb074577a25ff581d92af08a06f857311a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000000000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e9efb3e1e7a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca1100000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) syzkaller login: [ 237.432498][ T34] audit: type=1400 audit(1606946844.605:8): avc: denied { execmem } for pid=8460 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:07:24 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 22:07:25 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x142) 22:07:25 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0/../file0\x00'}, 0x10) 22:07:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007dc0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x3, 0x92, &(0x7f00000000c0)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:25 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 238.745965][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 238.922775][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 239.105288][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 239.238919][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 239.485597][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 239.499615][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.520293][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.552382][ T8461] device bridge_slave_0 entered promiscuous mode [ 239.579938][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 239.595503][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.603495][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.611911][ T8461] device bridge_slave_1 entered promiscuous mode [ 239.811767][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.848945][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.885196][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 239.942367][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 240.017393][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 240.069834][ T8461] team0: Port device team_slave_0 added [ 240.104574][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.112466][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.122239][ T8463] device bridge_slave_0 entered promiscuous mode [ 240.132490][ T8461] team0: Port device team_slave_1 added [ 240.173432][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.181558][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.191546][ T8463] device bridge_slave_1 entered promiscuous mode [ 240.210864][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.218783][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.245802][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.260875][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.267908][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.294596][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.355463][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.363022][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.373723][ T8465] device bridge_slave_0 entered promiscuous mode [ 240.384866][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.393114][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.401324][ T8465] device bridge_slave_1 entered promiscuous mode [ 240.414665][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.440604][ T8461] device hsr_slave_0 entered promiscuous mode [ 240.447836][ T8461] device hsr_slave_1 entered promiscuous mode [ 240.483054][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.533632][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.566289][ T8463] team0: Port device team_slave_0 added [ 240.598722][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.630421][ T8463] team0: Port device team_slave_1 added [ 240.684304][ T8465] team0: Port device team_slave_0 added [ 240.713932][ T8465] team0: Port device team_slave_1 added [ 240.720883][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 240.741562][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.748826][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.775742][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.793430][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.801036][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.830849][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.871619][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 240.879060][ T3192] Bluetooth: hci1: command 0x0409 tx timeout [ 240.898453][ T8463] device hsr_slave_0 entered promiscuous mode [ 240.905514][ T8463] device hsr_slave_1 entered promiscuous mode [ 240.914281][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.924037][ T8463] Cannot create hsr debugfs directory [ 240.987312][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.994430][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.020674][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.069704][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.076769][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.104690][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.197303][ T3192] Bluetooth: hci2: command 0x0409 tx timeout [ 241.302391][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 241.360662][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 241.400453][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.409381][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.418099][ T8467] device bridge_slave_0 entered promiscuous mode [ 241.432989][ T8465] device hsr_slave_0 entered promiscuous mode [ 241.443737][ T8465] device hsr_slave_1 entered promiscuous mode [ 241.451075][ T3192] Bluetooth: hci3: command 0x0409 tx timeout [ 241.460080][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.468411][ T8465] Cannot create hsr debugfs directory [ 241.502978][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.513270][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.522372][ T8467] device bridge_slave_1 entered promiscuous mode [ 241.574681][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.628005][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.677292][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 241.681230][ T8467] team0: Port device team_slave_0 added [ 241.696442][ T8467] team0: Port device team_slave_1 added [ 241.753690][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 241.809281][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.822007][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.832185][ T8469] device bridge_slave_0 entered promiscuous mode [ 241.841788][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 241.855678][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.863300][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.891842][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.920891][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.929899][ T9395] Bluetooth: hci5: command 0x0409 tx timeout [ 241.935856][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.946554][ T8469] device bridge_slave_1 entered promiscuous mode [ 241.955041][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 241.966180][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.975377][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.003608][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.044945][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 242.104958][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.121706][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.143754][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.152886][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.163954][ T8482] device bridge_slave_0 entered promiscuous mode [ 242.176096][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.184081][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.194378][ T8482] device bridge_slave_1 entered promiscuous mode [ 242.263446][ T8467] device hsr_slave_0 entered promiscuous mode [ 242.271922][ T8467] device hsr_slave_1 entered promiscuous mode [ 242.281101][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.290721][ T8467] Cannot create hsr debugfs directory [ 242.309196][ T8469] team0: Port device team_slave_0 added [ 242.331363][ T8463] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.343454][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.366699][ T8469] team0: Port device team_slave_1 added [ 242.391563][ T8463] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 242.413084][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.467133][ T8463] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 242.504704][ T8482] team0: Port device team_slave_0 added [ 242.516173][ T8482] team0: Port device team_slave_1 added [ 242.528002][ T8463] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.542661][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.550866][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.578782][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.638398][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.645980][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.680614][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.749515][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.762717][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.797045][ T3192] Bluetooth: hci0: command 0x041b tx timeout [ 242.803322][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.845461][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.859055][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.893754][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.928904][ T8469] device hsr_slave_0 entered promiscuous mode [ 242.935953][ T8469] device hsr_slave_1 entered promiscuous mode [ 242.943732][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.953168][ T8469] Cannot create hsr debugfs directory [ 242.961326][ T3192] Bluetooth: hci1: command 0x041b tx timeout [ 242.982155][ T8465] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.018873][ T8465] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.092687][ T8465] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 243.113556][ T8482] device hsr_slave_0 entered promiscuous mode [ 243.122237][ T8482] device hsr_slave_1 entered promiscuous mode [ 243.130392][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.139238][ T8482] Cannot create hsr debugfs directory [ 243.167277][ T8465] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 243.287657][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 243.316019][ T8467] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 243.344402][ T8467] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 243.383295][ T8467] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 243.411603][ T8467] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.431750][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.453799][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.461916][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.473207][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.516814][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 243.564976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.579497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.589588][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.597200][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.606162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.615563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.624712][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.632303][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.670671][ T8469] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 243.681223][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.691295][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.700900][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.726903][ T8469] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 243.756956][ T3192] Bluetooth: hci4: command 0x041b tx timeout [ 243.777877][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.796982][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.809086][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.818979][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.830192][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.840950][ T8469] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 243.878852][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.889634][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.899939][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.909493][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.918998][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.928561][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.937702][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.956083][ T8469] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 243.967642][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.996922][ T9395] Bluetooth: hci5: command 0x041b tx timeout [ 244.006065][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.053538][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.064639][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.075025][ T9395] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.082875][ T9395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.094858][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.126680][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.137260][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.146385][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.161692][ T9395] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.169513][ T9395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.182040][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.190999][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.233102][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.250939][ T8482] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.264049][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.300177][ T8482] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 244.313779][ T8482] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 244.331176][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.350051][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.359264][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.381970][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.393150][ T8482] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 244.411042][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.427631][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.436364][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.449486][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.508432][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.518096][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.531071][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.544100][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.553402][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.562678][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.573018][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.582659][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.589998][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.599496][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.608916][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.618979][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.628770][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.661682][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.679524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.692623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.702889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.715650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.725749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.734847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.743588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.754148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.766646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.788890][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.818871][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.832402][ T8461] device veth0_vlan entered promiscuous mode [ 244.842671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.857238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.868243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.877762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.897179][ T9747] Bluetooth: hci0: command 0x040f tx timeout [ 244.940959][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.949929][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.959770][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.977691][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.996664][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.005304][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.034350][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.043832][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.051291][ T3105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.059934][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.069320][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.078948][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.086163][ T3105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.100104][ T3105] Bluetooth: hci1: command 0x040f tx timeout [ 245.107109][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.115779][ T8461] device veth1_vlan entered promiscuous mode [ 245.166524][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.178940][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.194510][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.204878][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.220874][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.233314][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.245339][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.259777][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.270353][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.285994][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.304541][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.331506][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.341400][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.350979][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.360663][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.366942][ T3192] Bluetooth: hci2: command 0x040f tx timeout [ 245.371343][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.411386][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.425048][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.435888][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.445644][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.461621][ T8461] device veth0_macvtap entered promiscuous mode [ 245.475919][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.500570][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.521404][ T8461] device veth1_macvtap entered promiscuous mode [ 245.547492][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.555787][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.571043][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.581013][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.588514][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.596776][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.597821][ T3105] Bluetooth: hci3: command 0x040f tx timeout [ 245.605574][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.624720][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.642728][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.655072][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.674842][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.698920][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.719737][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.729152][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.740112][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.750473][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.761405][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.770329][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.778944][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.789464][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.799196][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.809513][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.819788][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.827608][ T3105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.835459][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.853748][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.864529][ T3192] Bluetooth: hci4: command 0x040f tx timeout [ 245.871610][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.889126][ T8461] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.901280][ T8461] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.910660][ T8461] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.921038][ T8461] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.949419][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.962968][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.975263][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.985344][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.994979][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.037317][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.049062][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.058216][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.068900][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.087029][ T3105] Bluetooth: hci5: command 0x040f tx timeout [ 246.115717][ T8463] device veth0_vlan entered promiscuous mode [ 246.128328][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.138614][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.147643][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.158203][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.166997][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.176988][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.186655][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.195507][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.203665][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.214409][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.235195][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.248879][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.286707][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.293991][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.303328][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.313257][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.324947][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.404886][ T8463] device veth1_vlan entered promiscuous mode [ 246.419637][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.457345][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.487271][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.496783][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.504576][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.607896][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.627608][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.646788][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.653985][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.676567][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.685013][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.697627][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.741501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.751112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.759498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.768084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.779870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.790289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.799527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.808386][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.815574][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.847347][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.863422][ T8463] device veth0_macvtap entered promiscuous mode [ 246.864392][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.897407][ T8467] device veth0_vlan entered promiscuous mode [ 246.905084][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.925574][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.934500][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.943111][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.952153][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.956589][ T9395] Bluetooth: hci0: command 0x0419 tx timeout [ 246.961915][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.999353][ T8463] device veth1_macvtap entered promiscuous mode [ 247.023320][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.045897][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.073390][ T8467] device veth1_vlan entered promiscuous mode [ 247.081139][ T8465] device veth0_vlan entered promiscuous mode [ 247.103664][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.114606][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.126443][ T9764] Bluetooth: hci1: command 0x0419 tx timeout [ 247.139907][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.148039][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.157734][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.167114][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.186849][ T251] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.194926][ T251] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.195125][ T8465] device veth1_vlan entered promiscuous mode [ 247.222266][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.233298][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.249924][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.257654][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.265783][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.274518][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.285769][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.294727][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.324219][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.334703][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.344771][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.358186][ T8463] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.371184][ T8463] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.387485][ T8463] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.400509][ T8463] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.456366][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 247.463757][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.475621][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.492703][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.504893][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.524207][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.551182][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.574764][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.597018][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.634303][ T8467] device veth0_macvtap entered promiscuous mode [ 247.677518][ T9782] Bluetooth: hci3: command 0x0419 tx timeout [ 247.689433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.699926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.710001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.719923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.729513][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.742638][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.751271][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:07:35 executing program 0: setxattr$trusted_overlay_origin(&(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000940)='./file0\x00', 0x0, 0x0) [ 247.799807][ T8469] device veth0_vlan entered promiscuous mode [ 247.826600][ T8467] device veth1_macvtap entered promiscuous mode [ 247.889773][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.912632][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.926985][ T9782] Bluetooth: hci4: command 0x0419 tx timeout 22:07:35 executing program 0: [ 247.939454][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.977124][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.991018][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.019877][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:07:35 executing program 0: [ 248.054693][ T8469] device veth1_vlan entered promiscuous mode [ 248.118628][ T8465] device veth0_macvtap entered promiscuous mode [ 248.156892][ T7] Bluetooth: hci5: command 0x0419 tx timeout 22:07:35 executing program 0: [ 248.173751][ T330] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.197462][ T330] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.207713][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.236552][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.253524][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.266148][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.298091][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.309347][ T8465] device veth1_macvtap entered promiscuous mode 22:07:35 executing program 0: [ 248.345598][ T8469] device veth0_macvtap entered promiscuous mode [ 248.379297][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.389106][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.412799][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:07:35 executing program 0: [ 248.443877][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.469653][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:07:35 executing program 0: [ 248.502264][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.542612][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.553045][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.603247][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.612967][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.631362][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.658239][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.671604][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.683001][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.694111][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.707150][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.725474][ T8467] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.734764][ T8467] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.744059][ T8467] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.755682][ T8467] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.773365][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.793325][ T8469] device veth1_macvtap entered promiscuous mode [ 248.804525][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.813963][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.823316][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.834388][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.855109][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.881962][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.944719][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.961296][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.981980][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:07:36 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 249.036833][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.061437][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.074890][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.095395][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.120261][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.149011][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.169650][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.183492][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.195523][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.207125][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.219456][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.232785][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.244166][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.256915][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.288991][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.300796][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.317860][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.328456][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.341172][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.353533][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.366910][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.378329][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.388612][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.399785][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.411792][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.452877][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.467835][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.478158][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.491205][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.501510][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.512973][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.524356][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.535621][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.546418][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.557687][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.570087][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.588971][ T8465] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.604048][ T8465] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.613840][ T8465] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.623108][ T8465] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.640996][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.653227][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.669713][ T8469] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.680045][ T8469] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.700407][ T8469] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.709659][ T8469] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.736190][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.746162][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.757931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.784645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.801974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.883153][ T98] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.892513][ T98] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.900758][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.916851][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.932665][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.941461][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.950189][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.994774][ T8482] device veth0_vlan entered promiscuous mode [ 250.041384][ T8482] device veth1_vlan entered promiscuous mode [ 250.173362][ T251] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.191041][ T251] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.196052][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.206201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.214451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.228283][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.253664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.278833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.332039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.364802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.409443][ T8482] device veth0_macvtap entered promiscuous mode [ 250.429772][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.453277][ T8482] device veth1_macvtap entered promiscuous mode [ 250.544489][ T330] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.553893][ T330] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.573487][ T98] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.581760][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.581796][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.581807][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.581815][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.581835][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.635066][ T98] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.635537][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.657106][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.668174][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.679061][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.691292][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.704264][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.713040][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.723613][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.732250][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.740977][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.750672][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.779003][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.802587][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.825407][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.843475][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.863510][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:07:38 executing program 1: 22:07:38 executing program 2: 22:07:38 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') socket(0xf, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xa0, r1, 0x0, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x4, 0x10}}}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x200}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x75, 0xbe, "bae710c4c646ed4676cb68a7d3b22586e511affee45bc1961b2d68fc60878d6071b9a061b84c0909058c1654e67685543b38241d73933dcbb41a819c21b3c136637a788630e64221445e63cc02637f5dc0d25c16569e18fdfc25d7c8e6f1c078913b385b13d0fdef163069135640f39674"}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0xc0c4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000a80)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @l2={0x1f, 0x6, @any, 0xda, 0x1}, @xdp={0x2c, 0x2, 0x0, 0x15}, 0x8, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000a40)='syz_tun\x00', 0x0, 0x81, 0x399}) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') [ 250.898175][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.935760][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.967350][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.996792][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.041190][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.089132][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.127753][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.149546][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.173183][ T8482] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.196531][ T8482] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.205263][ T8482] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.225120][ T8482] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.346606][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.354660][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.408945][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.461767][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.472044][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.485752][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:07:38 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003300)) 22:07:38 executing program 3: 22:07:38 executing program 4: 22:07:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0), 0xc, 0x0}, 0x0) 22:07:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000800000018000180140002006e72"], 0x2c}}, 0x0) 22:07:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 22:07:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000f40)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000009c0)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 22:07:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) 22:07:38 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000240), 0x40) 22:07:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 22:07:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x0, 0xfffffffa, 0xffffff7f, 0x0, 0x1}, 0x40) 22:07:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000003c0)={0x54, r1, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x3, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 22:07:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 22:07:39 executing program 3: bpf$MAP_CREATE(0x7, 0x0, 0x0) 22:07:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000e00)='NLBL_UNLBL\x00') [ 251.903868][ T9969] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 251.943129][ T9970] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 22:07:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@ipx={0x4, 0x0, 0x0, "96bf679b3940"}, 0x80) 22:07:39 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000240), 0x40) 22:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000f40)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x34}}, 0x0) 22:07:39 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000700)={0x18c, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x80, 0xe}}}}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x46, 0xbe, "6b0dc2a054d1ec4f8feb3048b965ac50879b1cc1336f38270fd4497aa5886936fe17141a3dc171569df4fd5dcd452c396acd724c68765c34b0e61827fbdde98da484"}, @NL80211_ATTR_STA_FLAGS={0x1c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x100, 0xbe, "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"}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x18c}, 0x1, 0x0, 0x0, 0x22004051}, 0x4) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000940)='freezer.state\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000c40)={'wlan1\x00'}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000e00)='NLBL_UNLBL\x00') 22:07:39 executing program 4: r0 = socket(0x22, 0x2, 0x4) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x168}}, 0x0) 22:07:39 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time_for_children\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) 22:07:39 executing program 2: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 22:07:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000009c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000800000004000180140002"], 0x34}}, 0x0) 22:07:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) 22:07:39 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000003c0)) 22:07:39 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:39 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 252.380371][T10001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:07:39 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, 0x0) [ 252.446824][ T9997] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.471815][ T9997] device vcan0 entered promiscuous mode 22:07:39 executing program 3: r0 = socket(0x22, 0x2, 0x4) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x168}}, 0x20000804) 22:07:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x400, 0x0, 0x1}, 0x40) [ 252.503363][ T9997] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.543254][ T9997] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:07:39 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:39 executing program 0: bpf$MAP_CREATE(0x1a, 0x0, 0x0) [ 252.617083][T10001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:07:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 22:07:39 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000240), 0x40) 22:07:39 executing program 3: select(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0) 22:07:40 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000e00)='NLBL_UNLBL\x00') [ 252.814524][T10026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.873675][T10026] device nlmon0 entered promiscuous mode 22:07:40 executing program 5: bpf$MAP_CREATE(0xb, &(0x7f0000000240), 0x40) 22:07:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 22:07:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:40 executing program 0: 22:07:40 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:40 executing program 5: 22:07:40 executing program 4: 22:07:40 executing program 0: [ 253.123095][T10048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:07:40 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) [ 253.181057][T10051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.219312][T10048] device vxcan0 entered promiscuous mode [ 253.239450][T10048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.284771][T10048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:07:40 executing program 3: 22:07:40 executing program 4: 22:07:40 executing program 0: 22:07:40 executing program 5: 22:07:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:40 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:41 executing program 5: 22:07:41 executing program 4: 22:07:41 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:41 executing program 0: [ 253.892139][T10073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:07:41 executing program 3: [ 253.962277][T10073] device veth1 entered promiscuous mode 22:07:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:41 executing program 4: 22:07:41 executing program 5: 22:07:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:41 executing program 0: 22:07:41 executing program 3: 22:07:41 executing program 4: [ 254.249143][T10085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:07:41 executing program 5: 22:07:41 executing program 0: 22:07:41 executing program 3: 22:07:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b8942"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:41 executing program 4: 22:07:41 executing program 0: 22:07:41 executing program 5: 22:07:41 executing program 3: 22:07:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:41 executing program 4: [ 254.589982][T10101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:07:41 executing program 0: 22:07:41 executing program 5: 22:07:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b8942"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:41 executing program 3: 22:07:41 executing program 4: 22:07:42 executing program 0: 22:07:42 executing program 2: r0 = syz_genetlink_get_family_id$devlink(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:42 executing program 5: 22:07:42 executing program 4: 22:07:42 executing program 3: [ 254.898759][T10115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:07:42 executing program 0: 22:07:42 executing program 2: r0 = syz_genetlink_get_family_id$devlink(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:42 executing program 5: 22:07:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:42 executing program 4: 22:07:42 executing program 0: select(0x40, &(0x7f00000008c0)={0x40}, 0x0, 0x0, 0x0) 22:07:42 executing program 3: 22:07:42 executing program 2: r0 = syz_genetlink_get_family_id$devlink(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:42 executing program 5: [ 255.222978][T10128] device bond_slave_0 entered promiscuous mode 22:07:42 executing program 4: 22:07:42 executing program 0: 22:07:42 executing program 3: 22:07:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:42 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:42 executing program 5: 22:07:42 executing program 4: 22:07:42 executing program 3: 22:07:42 executing program 0: [ 255.506188][T10141] device bond_slave_1 entered promiscuous mode 22:07:42 executing program 5: 22:07:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:42 executing program 4: 22:07:42 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:42 executing program 3: 22:07:42 executing program 0: 22:07:42 executing program 5: 22:07:43 executing program 3: [ 255.810754][T10152] device team_slave_0 entered promiscuous mode 22:07:43 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:43 executing program 0: 22:07:43 executing program 4: 22:07:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:43 executing program 5: 22:07:43 executing program 3: 22:07:43 executing program 0: 22:07:43 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) [ 256.089299][T10166] device team_slave_1 entered promiscuous mode 22:07:43 executing program 4: 22:07:43 executing program 5: 22:07:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:43 executing program 3: 22:07:43 executing program 0: 22:07:43 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) 22:07:43 executing program 4: 22:07:43 executing program 5: 22:07:43 executing program 3: 22:07:43 executing program 0: 22:07:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:43 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) 22:07:43 executing program 4: 22:07:43 executing program 3: 22:07:43 executing program 5: 22:07:43 executing program 0: 22:07:43 executing program 4: 22:07:43 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 22:07:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:43 executing program 0: 22:07:44 executing program 5: 22:07:44 executing program 3: 22:07:44 executing program 4: 22:07:44 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 22:07:44 executing program 0: 22:07:44 executing program 3: 22:07:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:44 executing program 5: 22:07:44 executing program 4: 22:07:44 executing program 3: 22:07:44 executing program 5: 22:07:44 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 22:07:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:44 executing program 0: 22:07:44 executing program 4: 22:07:44 executing program 5: 22:07:44 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:07:44 executing program 3: 22:07:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 22:07:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee01) 22:07:44 executing program 5: prctl$PR_SET_MM(0x1e, 0x0, &(0x7f0000ffe000/0x1000)=nil) 22:07:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @phonet}) 22:07:44 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000000)) 22:07:44 executing program 0: pipe(&(0x7f0000000040)) getresuid(&(0x7f00000001c0), 0xfffffffffffffffe, 0x0) 22:07:44 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:07:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b8942"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @const={0x5}]}}, &(0x7f00000000c0)=""/156, 0x32, 0x9c, 0x1}, 0x20) 22:07:44 executing program 5: r0 = add_key$keyring(&(0x7f0000001740)='keyring\x00', &(0x7f0000001780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x6, r0, 0x0) 22:07:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 22:07:45 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:07:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x3, &(0x7f0000000200)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @local}}}, 0x108) 22:07:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000002000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 22:07:45 executing program 5: 22:07:45 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000fef000/0x11000)=nil, 0x11000) 22:07:45 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @xdp, @phonet, @nfc={0x27, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x0, 0xb00}) 22:07:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000bc0)=@gcm_128={{}, "36004d00c4ba6cd3", "9350a593aede370286dcf4c15a1eda03", "a2765de6", "b87df5e65456f280"}, 0x28) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:07:45 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001f40)={&(0x7f0000001f00)='./file0\x00'}, 0x10) 22:07:45 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) 22:07:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:45 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:07:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6, &(0x7f0000000000)="d7b8e5e6", 0x4) 22:07:45 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x7fffdf002000, 0x0, 0x11, r0, 0x0) 22:07:45 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, 0x0, 0x0) [ 258.507129][T10283] device ipvlan1 entered promiscuous mode 22:07:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x29, &(0x7f0000000500)={0x0, {{0x2, 0x0, @remote}}}, 0x88) 22:07:45 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x200) 22:07:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:45 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:45 executing program 4: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000002800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x17}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 22:07:45 executing program 0: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000002800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 22:07:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$fuse(&(0x7f0000000680)='fuse\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:07:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:46 executing program 5: r0 = socket(0xa, 0x3, 0x40) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 22:07:46 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:46 executing program 4: prctl$PR_SET_MM(0x1d, 0x0, &(0x7f0000ffe000/0x1000)=nil) 22:07:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$fuse(&(0x7f0000000680)='fuse\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:07:46 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002400)='/dev/loop-control\x00', 0x40, 0x0) [ 258.985633][T10315] device macsec0 entered promiscuous mode 22:07:46 executing program 5: prctl$PR_SET_MM(0x8, 0x0, &(0x7f0000ffe000/0x1000)=nil) 22:07:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:46 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 22:07:46 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f00000002c0)) 22:07:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x8, 0x0, 0x4) 22:07:46 executing program 3: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000003200)) [ 259.222208][T10326] device geneve1 entered promiscuous mode 22:07:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x7, 0x0, 0x0) 22:07:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000200)) 22:07:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 22:07:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:46 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) 22:07:46 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) [ 259.502385][T10341] device netdevsim1 entered promiscuous mode 22:07:46 executing program 4: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:07:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x28, 0x0, 0x0, "0e2720ec81290c3b141c8beab2c93a384c"}, 0x28}, 0x0) 22:07:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:46 executing program 0: socket(0x10, 0x2, 0x2) 22:07:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x38, 0x0, 0x4) 22:07:46 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) 22:07:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8902, &(0x7f0000000100)={0x0, @xdp, @phonet, @nfc}) 22:07:46 executing program 0: clone(0xd0900000, 0x0, 0x0, 0x0, 0x0) [ 259.778611][T10362] device netdevsim3 entered promiscuous mode 22:07:47 executing program 5: r0 = socket(0x10, 0x2, 0x4) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x7, 0x201}, 0x14}}, 0x0) 22:07:47 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000003140)) 22:07:47 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 259.900699][ T34] audit: type=1400 audit(1606946867.078:9): avc: denied { sys_admin } for pid=10366 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 259.971616][T10371] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1792 sclass=netlink_tcpdiag_socket pid=10371 comm=syz-executor.5 [ 259.972303][T10368] IPVS: ftp: loaded support on port[0] = 21 22:07:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a62320c, 0x288af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:47 executing program 5: r0 = socket(0xf, 0x3, 0x2) bind$bt_sco(r0, 0x0, 0x0) 22:07:47 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 22:07:47 executing program 4: perf_event_open(&(0x7f0000001040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) [ 260.310341][T10368] IPVS: ftp: loaded support on port[0] = 21 22:07:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000040)='\x00\b\x00\x00', 0x4) 22:07:47 executing program 4: io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000002800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfe00}]) 22:07:47 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 22:07:47 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 22:07:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @remote}, 0x20000008) 22:07:47 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6000, 0x0) 22:07:47 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 22:07:47 executing program 4: prctl$PR_SET_MM(0x16, 0x0, &(0x7f0000ffe000/0x1000)=nil) 22:07:48 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) 22:07:48 executing program 3: clone(0x90900100, 0x0, 0x0, 0x0, 0x0) 22:07:48 executing program 0: waitid(0x3, 0x0, 0x0, 0x4, 0x0) 22:07:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b8942"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x13, 0x0, 0x4) 22:07:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_POLL(r0, 0x0, 0x0) 22:07:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0xd}, 0x40) [ 261.027215][T10453] device wlan1 entered promiscuous mode 22:07:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1a, 0x0, 0x0) 22:07:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 22:07:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 22:07:48 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000053c0)=[{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 22:07:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:48 executing program 3: prctl$PR_SET_MM(0xd, 0x0, &(0x7f0000ffe000/0x1000)=nil) 22:07:48 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) 22:07:48 executing program 4: pselect6(0x72, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0x0) 22:07:49 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000001380), 0x40) 22:07:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x13, 0x0, 0x0) 22:07:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00'}) 22:07:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 22:07:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f0000000280), 0x4) 22:07:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, 0x0, 0x4) 22:07:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') read$FUSE(r0, 0x0, 0x0) 22:07:49 executing program 0: pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0xb00, 0x1000, 0x3, &(0x7f0000002000/0x1000)=nil) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 22:07:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:49 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) [ 262.454455][T10517] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 22:07:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9210, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:49 executing program 2: r0 = socket(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:07:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xffffffffffffff92) 22:07:49 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:07:49 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0x7ff}, 0xc) 22:07:50 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x40}) 22:07:50 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000002800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xfffd, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 22:07:50 executing program 2: clone(0x21001400, 0x0, 0x0, 0x0, 0x0) 22:07:50 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "557c8a0e9ebfeb1900c94948ca77260292950ee3b16e21fc72b922262697e0fce02058dce29129035f67c7d2f9860796ef6f573e220e15e98378b981d305cf"}, 0x60) 22:07:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0xb, r0, 0xee00, 0xee01) 22:07:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 22:07:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:50 executing program 3: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x0, r1, 0x0}]) 22:07:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xffffffff00000000) 22:07:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x0, 0x0}) 22:07:50 executing program 0: r0 = getpid() waitid(0x2, r0, 0x0, 0x60000003, 0x0) 22:07:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x3c, 0x0, 0x4) 22:07:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 22:07:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x48811, 0x0, 0x0) 22:07:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:50 executing program 4: pipe(&(0x7f0000000040)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 263.510072][T10568] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:07:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x3e, 0x0, 0x0) 22:07:50 executing program 5: clone(0x30124080, &(0x7f0000000000), 0x0, 0x0, 0x0) 22:07:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x3b, 0x0, 0x0) 22:07:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:50 executing program 3: add_key$fscrypt_v1(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 22:07:50 executing program 4: mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xc, 0xffffffffffffffff) 22:07:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x49, 0x0, 0x4) 22:07:51 executing program 5: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x300, 0x1000, 0x3, &(0x7f0000002000/0x1000)=nil) 22:07:51 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000180), 0x40) 22:07:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:51 executing program 3: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 22:07:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x6}, {}, {0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/158, 0x43, 0x9e, 0x1}, 0x20) 22:07:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x98, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x98}}, 0x4804) 22:07:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x2b, 0x0, 0x0) 22:07:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r1, 0xf05, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 22:07:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x102}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 264.168962][T10607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10607 comm=syz-executor.0 22:07:51 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$bt_sco(r0, 0x0, 0x0) 22:07:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0xe, r0, 0xee00, 0xee01) 22:07:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:51 executing program 5: syslog(0x3, &(0x7f0000000000)=""/82, 0x52) 22:07:51 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/125, 0x7d) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000008c0)) ioctl$TUNSETGROUP(r1, 0x400454ce, 0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000008c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x208000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x28902, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 22:07:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000280), 0x4) 22:07:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xcc, 0x1, [@m_gact={0xc8, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x81, 0x6, "74f191dc63c37f0f6583c03a9f90ef5977758ee116e5a2c3a59f25b92a9762bfac234d7dad0aaf6d58501e1eabe5e1732606fe24460834c04159fbe2d47795b21d736512c49cd49099f49b5051402a3ad8c9eb006cbf7d3859e9ef3ea4781b5410c8e767ee08e98c562a9f86b497d83b2ef164e95c21823fe5879ba196"}, {0xc}, {0xc}}}]}, {0x104, 0x1, [@m_bpf={0x100, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x34, 0x4, [{}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x89, 0x6, "9f009166ea0398128aa4b05de9923ad5faaac7ca56e21b7928c2eb4aa15acb63b43a3f73eeb2fefee3fd616d9684ec617d0c80e532c57173a9dd1401816b683340a2e7ba8051b74b660ed0ce20a6a461a6f53c93f52e233b1485774d70f151673fcc76119003c4f95b4a18af0ad2c8b13429495e8a561f69edd985890eabb39ace8adabc10"}, {0xc}, {0xc}}}]}, {0xce0, 0x1, [@m_simple={0xcdc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0xcad, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 22:07:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1e}, 0x31) 22:07:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:51 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0x0) 22:07:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@caif=@dbg, 0x80) connect(r0, &(0x7f0000000340)=@l2={0x1f, 0x0, @none}, 0x80) 22:07:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x0) 22:07:52 executing program 4: lsetxattr$security_ima(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 22:07:52 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000001a00)='/dev/vcsu#\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 22:07:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:52 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, 0x0, 0x0) 22:07:52 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) clone(0xd0900000, 0x0, 0x0, 0x0, 0x0) 22:07:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f0000000100)=""/199, 0x26, 0xc7, 0x1}, 0x20) 22:07:52 executing program 4: madvise(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x0) munlock(&(0x7f0000adb000/0x1000)=nil, 0x1000) 22:07:52 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x0) 22:07:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:52 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9) [ 265.201801][T10662] IPVS: ftp: loaded support on port[0] = 21 22:07:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0xb, 0x0, 0x4) 22:07:52 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000000)=""/119, 0x77}, {&(0x7f00000000c0)=""/213, 0xd5}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000380)=""/219, 0xdb}, {&(0x7f00000006c0)=""/106, 0x6a}], 0x5, &(0x7f0000000680)=[{&(0x7f0000000580)=""/172, 0xac}, {&(0x7f00000001c0)=""/64, 0x40}], 0x1000007e, 0x0) 22:07:52 executing program 3: perf_event_open(&(0x7f0000000ac0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:52 executing program 0: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x28, 0x6, 0x0, 0x0) 22:07:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) [ 265.642507][T10701] IPVS: ftp: loaded support on port[0] = 21 22:07:53 executing program 2: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffe000/0x1000)=nil) 22:07:53 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x694d01, 0x0) 22:07:53 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000580)={&(0x7f0000000340), 0x2000034c, &(0x7f0000000540)={0x0}}, 0x0) 22:07:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 22:07:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x4a, 0x0, 0x0) 22:07:53 executing program 5: syz_read_part_table(0x0, 0x4, &(0x7f0000001380)=[{0x0, 0x0, 0x40}, {&(0x7f0000000080)="0c031e55d9569918803aaeef919d7a4d10ce71125e1f035936ea41d1ed5030c45e5d", 0x22, 0x1}, {0x0}, {0x0, 0x0, 0xffffffff00000000}]) 22:07:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="d7b8e5e6", 0x4) 22:07:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008300)) 22:07:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@check_strict='check=strict'}]}) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) 22:07:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8902, 0x0) 22:07:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:53 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000200)='f2fs_lookup_end\x00', r0}, 0x10) 22:07:53 executing program 2: perf_event_open(&(0x7f0000000ac0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 266.477774][T10755] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:07:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x8) 22:07:53 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) clone(0xd0900000, 0x0, 0x0, 0x0, 0x0) 22:07:53 executing program 5: r0 = socket(0xa, 0x3, 0x40) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:07:53 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x300, 0x1000, 0x3, &(0x7f0000002000/0x1000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb) 22:07:53 executing program 4: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000040)) mincore(&(0x7f0000002000/0x1000)=nil, 0x1000, &(0x7f0000000280)=""/121) 22:07:53 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/173, 0x120000, 0x1000}, 0x20) 22:07:53 executing program 5: r0 = socket(0x28, 0x1, 0x0) accept$nfc_llcp(r0, 0x0, 0x0) [ 266.823849][ C0] ------------[ cut here ]------------ [ 266.828450][T10785] IPVS: ftp: loaded support on port[0] = 21 [ 266.829645][ C0] kernel BUG at mm/vmalloc.c:2364! [ 266.829676][ C0] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 266.846692][ C0] CPU: 0 PID: 10783 Comm: syz-executor.2 Not tainted 5.10.0-rc6-syzkaller #0 [ 266.855450][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.865529][ C0] RIP: 0010:vunmap+0x5c/0x60 22:07:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 266.870123][ C0] Code: c7 80 a1 55 89 e8 44 92 a3 ff 48 85 ed 74 0f e8 fa 46 c8 ff 31 f6 48 89 ef e8 80 f4 ff ff 5b 5d e9 e9 46 c8 ff e8 e4 46 c8 ff <0f> 0b 66 90 41 57 41 56 49 89 fe 41 55 41 54 49 bc 00 00 00 00 00 [ 266.889823][ C0] RSP: 0018:ffffc90000007de8 EFLAGS: 00010246 [ 266.895892][ C0] RAX: 0000000000000000 RBX: 0000000000000100 RCX: ffffffff81a7bef0 [ 266.903868][ C0] RDX: ffff888071f68440 RSI: ffffffff81a7bf2c RDI: 0000000000000005 [ 266.911860][ C0] RBP: ffffc90014eed000 R08: 0000000000000001 R09: ffffffff8ebb7677 [ 266.919839][ C0] R10: 0000000000000000 R11: 1ffffffff1d13aa4 R12: ffff88801e26a4a8 [ 266.927813][ C0] R13: ffff8880265354a8 R14: ffffffff815d3496 R15: 0000000000000000 [ 266.935786][ C0] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 266.944722][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.951310][ C0] CR2: 0000001b2ca21000 CR3: 00000000285a5000 CR4: 00000000001506f0 [ 266.959288][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 22:07:54 executing program 5: timerfd_create(0x0, 0xc0400) [ 266.967261][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.975227][ C0] Call Trace: [ 266.978507][ C0] [ 266.981374][ C0] xdp_put_umem+0x113/0x330 [ 266.985892][ C0] ? rcu_core+0x576/0xe80 [ 266.990224][ C0] xsk_destruct+0xc0/0xf0 [ 266.994559][ C0] ? xsk_create+0x750/0x750 [ 266.999067][ C0] __sk_destruct+0x4b/0x8f0 [ 267.003576][ C0] ? rcu_core+0x576/0xe80 [ 267.007911][ C0] rcu_core+0x5df/0xe80 [ 267.012073][ C0] ? rcu_implicit_dynticks_qs+0x990/0x990 [ 267.017803][ C0] __do_softirq+0x2a0/0x9f6 [ 267.022416][ C0] asm_call_irq_on_stack+0xf/0x20 [ 267.027499][ C0] [ 267.030451][ C0] do_softirq_own_stack+0xaa/0xd0 [ 267.035482][ C0] irq_exit_rcu+0x132/0x200 [ 267.039983][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 267.045706][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 267.046585][T10815] IPVS: ftp: loaded support on port[0] = 21 [ 267.051699][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x30/0x60 [ 267.051713][ C0] Code: f0 01 00 65 8b 05 a0 e9 91 7e a9 00 01 ff 00 48 8b 34 24 74 0f f6 c4 01 74 35 8b 82 5c 14 00 00 85 c0 74 2b 8b 82 38 14 00 00 <83> f8 02 75 20 48 8b 8a 40 14 00 00 8b 92 3c 14 00 00 48 8b 01 48 [ 267.051728][ C0] RSP: 0018:ffffc90008c07790 EFLAGS: 00000246 [ 267.089372][ C0] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff81a150f5 [ 267.097323][ C0] RDX: ffff888071f68440 RSI: ffffffff81a14c7f RDI: ffffea00017e4a70 [ 267.105271][ C0] RBP: ffffea00017e4a40 R08: 0000000000000000 R09: ffffea00017e4a73 [ 267.113228][ C0] R10: fffff940002fc94e R11: 0000000000000000 R12: ffffea00017e4a70 [ 267.121183][ C0] R13: ffff88802d421b90 R14: dffffc0000000000 R15: 00007f8277573000 [ 267.129158][ C0] ? unmap_page_range+0x12f5/0x2640 [ 267.134426][ C0] ? unmap_page_range+0xe7f/0x2640 [ 267.139951][ C0] unmap_page_range+0xe7f/0x2640 [ 267.144871][ C0] ? vm_normal_page_pmd+0x510/0x510 [ 267.150046][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 267.155053][ C0] ? uprobe_munmap+0x1c/0x560 [ 267.159707][ C0] unmap_single_vma+0x198/0x300 [ 267.164563][ C0] unmap_vmas+0x168/0x2e0 [ 267.168961][ C0] ? zap_vma_ptes+0x100/0x100 [ 267.173617][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 267.179316][ C0] exit_mmap+0x2b1/0x530 [ 267.183575][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 267.189538][ C0] ? kmem_cache_free+0x164/0x190 [ 267.194455][ C0] ? __khugepaged_exit+0x2d9/0x3f0 [ 267.199806][ C0] __mmput+0x122/0x470 [ 267.203860][ C0] mmput+0x53/0x60 [ 267.207557][ C0] do_exit+0xa72/0x29b0 [ 267.211694][ C0] ? find_held_lock+0x2d/0x110 [ 267.216437][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 267.221795][ C0] ? get_signal+0x34f/0x1f10 [ 267.226370][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 267.231199][ C0] do_group_exit+0x125/0x310 [ 267.235767][ C0] get_signal+0x42a/0x1f10 [ 267.240168][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 267.245007][ C0] arch_do_signal+0x82/0x2390 [ 267.249684][ C0] ? _copy_to_user+0xdc/0x150 [ 267.254341][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 267.260234][ C0] ? __do_sys_futex+0x2a2/0x470 [ 267.265059][ C0] ? do_futex+0x1a60/0x1a60 [ 267.269556][ C0] exit_to_user_mode_prepare+0x100/0x1a0 [ 267.275166][ C0] syscall_exit_to_user_mode+0x38/0x260 [ 267.280697][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 267.286569][ C0] RIP: 0033:0x45deb9 [ 267.290448][ C0] Code: Unable to access opcode bytes at RIP 0x45de8f. [ 267.297286][ C0] RSP: 002b:00007f8275f4acf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 267.305675][ C0] RAX: 0000000000000001 RBX: 000000000119bf28 RCX: 000000000045deb9 [ 267.313633][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000119bf2c [ 267.321580][ C0] RBP: 000000000119bf20 R08: 000000000000000e R09: 0000000000000000 [ 267.329530][ C0] R10: 0000000000000003 R11: 0000000000000246 R12: 000000000119bf2c [ 267.337480][ C0] R13: 00007fff1e3d36bf R14: 00007f8275f4b9c0 R15: 000000000119bf2c [ 267.349602][ C0] Modules linked in: [ 267.353577][ C0] ---[ end trace 54b6ffd37c55a2fc ]--- [ 267.359075][ C0] RIP: 0010:vunmap+0x5c/0x60 [ 267.363698][ C0] Code: c7 80 a1 55 89 e8 44 92 a3 ff 48 85 ed 74 0f e8 fa 46 c8 ff 31 f6 48 89 ef e8 80 f4 ff ff 5b 5d e9 e9 46 c8 ff e8 e4 46 c8 ff <0f> 0b 66 90 41 57 41 56 49 89 fe 41 55 41 54 49 bc 00 00 00 00 00 [ 267.383339][ C0] RSP: 0018:ffffc90000007de8 EFLAGS: 00010246 [ 267.389631][ C0] RAX: 0000000000000000 RBX: 0000000000000100 RCX: ffffffff81a7bef0 [ 267.398360][ C0] RDX: ffff888071f68440 RSI: ffffffff81a7bf2c RDI: 0000000000000005 [ 267.406370][ C0] RBP: ffffc90014eed000 R08: 0000000000000001 R09: ffffffff8ebb7677 [ 267.414450][ C0] R10: 0000000000000000 R11: 1ffffffff1d13aa4 R12: ffff88801e26a4a8 [ 267.422710][ C0] R13: ffff8880265354a8 R14: ffffffff815d3496 R15: 0000000000000000 [ 267.430727][ C0] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 267.439700][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.446330][ C0] CR2: 0000001b2ca21000 CR3: 00000000285a5000 CR4: 00000000001506f0 [ 267.454348][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 267.462323][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.470369][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 267.478402][ C0] Kernel Offset: disabled [ 267.483073][ C0] Rebooting in 86400 seconds..