Warning: Permanently added '10.128.0.113' (ECDSA) to the list of known hosts. 2021/09/21 11:07:09 fuzzer started 2021/09/21 11:07:10 dialing manager at 10.128.0.169:36573 2021/09/21 11:07:10 syscalls: 3523 2021/09/21 11:07:10 code coverage: enabled 2021/09/21 11:07:10 comparison tracing: enabled 2021/09/21 11:07:10 extra coverage: enabled 2021/09/21 11:07:10 setuid sandbox: enabled 2021/09/21 11:07:10 namespace sandbox: enabled 2021/09/21 11:07:10 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/21 11:07:10 fault injection: enabled 2021/09/21 11:07:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/21 11:07:10 net packet injection: enabled 2021/09/21 11:07:10 net device setup: enabled 2021/09/21 11:07:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/21 11:07:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/21 11:07:10 USB emulation: enabled 2021/09/21 11:07:10 hci packet injection: enabled 2021/09/21 11:07:10 wifi device emulation: enabled 2021/09/21 11:07:10 802.15.4 emulation: enabled 2021/09/21 11:07:10 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/21 11:07:11 fetching corpus: 50, signal 18249/21483 (executing program) 2021/09/21 11:07:11 fetching corpus: 99, signal 26129/30562 (executing program) 2021/09/21 11:07:11 fetching corpus: 148, signal 36891/41888 (executing program) 2021/09/21 11:07:11 fetching corpus: 197, signal 40769/46589 (executing program) 2021/09/21 11:07:11 fetching corpus: 244, signal 44965/51465 (executing program) 2021/09/21 11:07:12 fetching corpus: 294, signal 54621/60782 (executing program) 2021/09/21 11:07:12 fetching corpus: 343, signal 58336/64813 (executing program) 2021/09/21 11:07:12 fetching corpus: 392, signal 61043/67829 (executing program) 2021/09/21 11:07:12 fetching corpus: 442, signal 65398/72002 (executing program) 2021/09/21 11:07:12 fetching corpus: 492, signal 67919/74611 (executing program) 2021/09/21 11:07:12 fetching corpus: 542, signal 72774/78883 (executing program) 2021/09/21 11:07:13 fetching corpus: 591, signal 75270/81196 (executing program) 2021/09/21 11:07:13 fetching corpus: 640, signal 77731/83392 (executing program) 2021/09/21 11:07:13 fetching corpus: 690, signal 81012/86101 (executing program) 2021/09/21 11:07:13 fetching corpus: 739, signal 83900/88348 (executing program) 2021/09/21 11:07:13 fetching corpus: 789, signal 85835/89873 (executing program) 2021/09/21 11:07:14 fetching corpus: 838, signal 88457/91769 (executing program) 2021/09/21 11:07:14 fetching corpus: 888, signal 90339/93118 (executing program) 2021/09/21 11:07:14 fetching corpus: 937, signal 91913/94164 (executing program) 2021/09/21 11:07:14 fetching corpus: 977, signal 93959/95412 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/95475 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/95570 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/95627 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/95697 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/95780 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/95850 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/95932 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/96005 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/96085 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/96157 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/96223 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/96294 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93961/96372 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/96445 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/96520 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/96564 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/96639 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/96726 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/96816 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/96905 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/96971 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/97048 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/97111 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/97194 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/97261 (executing program) 2021/09/21 11:07:14 fetching corpus: 978, signal 93964/97355 (executing program) 2021/09/21 11:07:14 fetching corpus: 979, signal 93968/97427 (executing program) 2021/09/21 11:07:14 fetching corpus: 979, signal 93968/97477 (executing program) 2021/09/21 11:07:14 fetching corpus: 979, signal 93968/97477 (executing program) 2021/09/21 11:07:16 starting 6 fuzzer processes 11:07:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x843, 0xa941) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) [ 140.934250][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 140.940742][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 [ 142.306228][ T8226] chnl_net:caif_netlink_parms(): no params data found [ 142.584008][ T8226] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.591350][ T8226] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.600991][ T8226] device bridge_slave_0 entered promiscuous mode [ 142.617625][ T8226] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.625094][ T8226] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.634299][ T8226] device bridge_slave_1 entered promiscuous mode [ 142.678446][ T8226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.695077][ T8226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.739780][ T8226] team0: Port device team_slave_0 added [ 142.752369][ T8226] team0: Port device team_slave_1 added [ 142.793597][ T8226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.800666][ T8226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.827020][ T8226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.845881][ T8226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.854141][ T8226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.880413][ T8226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.939241][ T8226] device hsr_slave_0 entered promiscuous mode [ 142.948554][ T8226] device hsr_slave_1 entered promiscuous mode [ 143.162939][ T8226] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 143.193964][ T8226] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 143.238131][ T8226] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 143.277555][ T8226] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 143.466317][ T8226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.494057][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.502938][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.521091][ T8226] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.539115][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.548853][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.558399][ T4688] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.565891][ T4688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.578453][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.594063][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.603967][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.613317][ T2056] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.620609][ T2056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.672864][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.683785][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.694465][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.704675][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.714840][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.724849][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.758352][ T8226] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.769019][ T8226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.793971][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.803654][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.813150][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.823239][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.832758][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.835022][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 143.879269][ T8226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.904710][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.913823][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.921520][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.955127][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.964905][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.021076][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.030627][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.045537][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.055383][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.071033][ T8226] device veth0_vlan entered promiscuous mode [ 144.097765][ T8226] device veth1_vlan entered promiscuous mode [ 144.159522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.169151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.178467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.188211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.211620][ T8226] device veth0_macvtap entered promiscuous mode [ 144.231149][ T8226] device veth1_macvtap entered promiscuous mode [ 144.262769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.272202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.300971][ T8226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.308749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.318844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.340090][ T8226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.348886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.358791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.378309][ T8226] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.387609][ T8226] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.396716][ T8226] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.405815][ T8226] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.891598][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.899772][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.908604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.984419][ T756] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.992673][ T756] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.000441][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:07:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x843, 0xa941) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 11:07:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x843, 0xa941) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 11:07:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x843, 0xa941) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 11:07:26 executing program 0: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x2}}) [ 145.894562][ T5] Bluetooth: hci0: command 0x041b tx timeout 11:07:26 executing program 0: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x2}}) 11:07:26 executing program 0: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x2}}) 11:07:26 executing program 0: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x2}}) 11:07:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) 11:07:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) 11:07:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) 11:07:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) 11:07:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) 11:07:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) 11:07:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) [ 147.972509][ T5] Bluetooth: hci0: command 0x040f tx timeout 11:07:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x14}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x90, &(0x7f0000000140)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) [ 150.117142][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 150.129372][ C0] clocksource: 'acpi_pm' wd_now: d474a5 wd_last: 51a0ec mask: ffffff [ 150.139700][ C0] clocksource: 'tsc' cs_now: 53e12dab6d cs_last: 5298d7eb6c mask: ffffffffffffffff [ 150.151219][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 150.184594][ T5] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 150.194252][ T5] sched_clock: Marking unstable (150532625897, -348218476)<-(150183760573, 827807) [ 150.223813][ T4688] Bluetooth: hci0: command 0x0419 tx timeout [ 150.234676][ T8540] clocksource: Switched to clocksource acpi_pm 11:07:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) keyctl$get_security(0x11, r0, 0x0, 0x0) 11:07:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) keyctl$get_security(0x11, r0, 0x0, 0x0) 11:07:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) keyctl$get_security(0x11, r0, 0x0, 0x0) 11:07:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) keyctl$get_security(0x11, r0, 0x0, 0x0) 11:07:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) keyctl$get_security(0x11, r0, 0x0, 0x0) 11:07:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 152.350494][ T8541] chnl_net:caif_netlink_parms(): no params data found 11:07:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 152.656865][ T8541] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.664803][ T8541] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.674030][ T8541] device bridge_slave_0 entered promiscuous mode [ 152.725496][ T8541] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.733204][ T8541] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.742435][ T8541] device bridge_slave_1 entered promiscuous mode 11:07:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 152.858872][ T8541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.883068][ T8541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.977691][ T8541] team0: Port device team_slave_0 added [ 153.009201][ T8541] team0: Port device team_slave_1 added [ 153.099040][ T8541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.106526][ T8541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.132910][ T8541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 11:07:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 153.208841][ T8541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.216158][ T8541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.242481][ T8541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.367512][ T8541] device hsr_slave_0 entered promiscuous mode [ 153.393417][ T8541] device hsr_slave_1 entered promiscuous mode 11:07:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 153.412446][ T8541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.420119][ T8541] Cannot create hsr debugfs directory [ 153.687719][ T8541] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.723850][ T8541] netdevsim netdevsim1 netdevsim1: renamed from eth1 11:07:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) [ 153.761650][ T8541] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.803633][ T8541] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 153.812789][ T3449] Bluetooth: hci1: command 0x0409 tx timeout [ 154.140253][ T8541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.203316][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.213254][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.230503][ T8541] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.273603][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.283361][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.293025][ T8783] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.300332][ T8783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.346404][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.355661][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.365356][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.374747][ T8783] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.382230][ T8783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.391083][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.402076][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.413372][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.423346][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.468863][ T8541] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.479634][ T8541] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.534318][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.544169][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.554225][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.564388][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.573868][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.583891][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.593366][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.602868][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.610624][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.629138][ T8541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.726812][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.735735][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.746011][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.755801][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.765100][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.778472][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.787537][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.800123][ T8541] device veth0_vlan entered promiscuous mode [ 154.842255][ T8541] device veth1_vlan entered promiscuous mode [ 154.909805][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.919541][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.928957][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.938922][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.958130][ T8541] device veth0_macvtap entered promiscuous mode [ 154.978043][ T8541] device veth1_macvtap entered promiscuous mode [ 155.023413][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.034296][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.047037][ T8541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.059553][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.069042][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.078243][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.087979][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.115111][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.125903][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.139071][ T8541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.149065][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.159303][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.188107][ T8541] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.197187][ T8541] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.206563][ T8541] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.215590][ T8541] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.688061][ T756] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.696338][ T756] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.704734][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.809080][ T203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.817352][ T203] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.826285][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.895406][ T8783] Bluetooth: hci1: command 0x041b tx timeout 11:07:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:37 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:37 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:38 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d2401000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ffa78b02af242f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b06e7f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e47b1750f272980087b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) [ 157.973542][ T18] Bluetooth: hci1: command 0x040f tx timeout 11:07:38 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:38 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:39 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d2401000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ffa78b02af242f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b06e7f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e47b1750f272980087b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:07:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:07:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="b84202000a2a0400f000128009000100766c616e00000000e00002800600010000000000700004800c000100040020001f0000000c00010007000000010001000c000100fc030000e43900000c00010008000000090000000c000100ff070000730c00000c000100e7d10000050000000c000100a3ca0000010000000c00010008000000fcffffff0c00010008000000aea10000640003800c00010009000000e52b00000c00010000000000080000000c00010009000000000000800c00010002000000080000000c00010005000000003000000c00010005000000d82e00000c000100010000000a0000000c0001004cad00000400000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:07:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:07:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d2401000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ffa78b02af242f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b06e7f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e47b1750f272980087b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) [ 160.052448][ T2056] Bluetooth: hci1: command 0x0419 tx timeout 11:07:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:07:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:07:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:07:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:07:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:07:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d2401000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ffa78b02af242f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b06e7f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e47b1750f272980087b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="b84202000a2a0400f000128009000100766c616e00000000e00002800600010000000000700004800c000100040020001f0000000c00010007000000010001000c000100fc030000e43900000c00010008000000090000000c000100ff070000730c00000c000100e7d10000050000000c000100a3ca0000010000000c00010008000000fcffffff0c00010008000000aea10000640003800c00010009000000e52b00000c00010000000000080000000c00010009000000000000800c00010002000000080000000c00010005000000003000000c00010005000000d82e00000c000100010000000a0000000c0001004cad00000400000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d2401000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ffa78b02af242f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b06e7f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e47b1750f272980087b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:46 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) [ 166.944919][ T9007] chnl_net:caif_netlink_parms(): no params data found [ 167.178899][ T9007] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.186709][ T9007] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.196031][ T9007] device bridge_slave_0 entered promiscuous mode [ 167.245661][ T9007] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.253147][ T9007] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.262754][ T9007] device bridge_slave_1 entered promiscuous mode [ 167.350874][ T9007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.400370][ T9007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.509432][ T9007] team0: Port device team_slave_0 added [ 167.540352][ T9007] team0: Port device team_slave_1 added [ 167.613839][ T9007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.620880][ T9007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.647788][ T9007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.668843][ T9007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.676480][ T9007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.702916][ T9007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.764403][ T9007] device hsr_slave_0 entered promiscuous mode [ 167.777476][ T9007] device hsr_slave_1 entered promiscuous mode [ 167.786598][ T9007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.795057][ T9007] Cannot create hsr debugfs directory [ 168.080587][ T9007] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.097783][ T9007] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.125166][ T9007] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 168.155164][ T9007] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 168.215529][ T18] Bluetooth: hci2: command 0x0409 tx timeout [ 168.375487][ T9007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.404112][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.413390][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.432470][ T9007] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.459628][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.470114][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.479516][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.486972][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.497849][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.515932][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.525696][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.535082][ T3449] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.542439][ T3449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.594452][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.605448][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.616167][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.626186][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.640628][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.655864][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.666185][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.692660][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.702439][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.726431][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.736012][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.755785][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.804769][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.812868][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.844226][ T9007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.895208][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.905096][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.957130][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.966858][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.987074][ T9007] device veth0_vlan entered promiscuous mode [ 168.995773][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.004992][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.033082][ T9007] device veth1_vlan entered promiscuous mode [ 169.063449][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.072830][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.124392][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.134316][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.154051][ T9007] device veth0_macvtap entered promiscuous mode [ 169.175941][ T9007] device veth1_macvtap entered promiscuous mode [ 169.221582][ T9007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.232625][ T9007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.242755][ T9007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.253442][ T9007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.266625][ T9007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.275030][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.284938][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.294255][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.304016][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.330473][ T9007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.341208][ T9007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.351341][ T9007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.362040][ T9007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.375107][ T9007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.387877][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.397965][ T3449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.429141][ T9007] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.438295][ T9007] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.447655][ T9007] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.456689][ T9007] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.967189][ T203] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.975376][ T203] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.984112][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.076656][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.084872][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.105960][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.292848][ T8839] Bluetooth: hci2: command 0x041b tx timeout 11:07:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:51 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:51 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:51 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:51 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000002ac0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/147, 0x93}], 0x9, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d2401000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ffa78b02af242f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b06e7f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e47b1750f272980087b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x128) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x6, 0x3, &(0x7f00000005c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x3f}, @generic={0x5, 0x2, 0x0, 0x7, 0x10000}, @alu={0x7, 0x1, 0x3, 0x2, 0x9, 0xfffffffffffffff4, 0x10}], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x3, 0xa, 0x2, 0x6}, 0x10, 0x0, r5}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b80)=ANY=[@ANYBLOB="2001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="b84202000a2a0400f000128009000100766c616e00000000e00002800600010000000000700004800c000100040020001f0000000c00010007000000010001000c000100fc030000e43900000c00010008000000090000000c000100ff070000730c00000c000100e7d10000050000000c000100a3ca0000010000000c00010008000000fcffffff0c00010008000000aea10000640003800c00010009000000e52b00000c00010000000000080000000c00010009000000000000800c00010002000000080000000c00010005000000003000000c00010005000000d82e00000c000100010000000a0000000c0001004cad00000400000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="64fd9fcb3f09a898b8bd71e7e465154bf6920e8970dd88bbdb7929cf9d00"/41], 0x120}}, 0x0) 11:07:52 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 172.374799][ T8839] Bluetooth: hci2: command 0x040f tx timeout 11:07:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:07:52 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) [ 172.847993][ T9339] FAULT_INJECTION: forcing a failure. [ 172.847993][ T9339] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 172.861525][ T9339] CPU: 1 PID: 9339 Comm: syz-executor.2 Not tainted 5.13.0-syzkaller #0 [ 172.870003][ T9339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.871270][ T9339] Call Trace: [ 172.871270][ T9339] dump_stack+0x25a/0x2f6 [ 172.871270][ T9339] should_fail+0x8bc/0x9c0 [ 172.871270][ T9339] should_fail_usercopy+0x39/0x40 [ 172.871270][ T9339] _copy_from_user+0x5f/0x310 [ 172.871270][ T9339] ? __msan_poison_alloca+0x15a/0x1a0 [ 172.871270][ T9339] __get_compat_msghdr+0x106/0x9d0 [ 172.871270][ T9339] ? get_compat_msghdr+0x9c/0x2c0 [ 172.871270][ T9339] ? __sys_sendmsg+0x4c7/0x840 [ 172.871270][ T9339] get_compat_msghdr+0x108/0x2c0 [ 172.871270][ T9339] __sys_sendmsg+0x4c7/0x840 [ 172.871270][ T9339] ? kmsan_get_metadata+0x11b/0x180 [ 172.871270][ T9339] ? kmsan_get_metadata+0x11b/0x180 [ 172.871270][ T9339] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 172.871270][ T9339] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 172.871270][ T9339] ? fput+0x82/0x320 [ 172.871270][ T9339] ? kmsan_get_metadata+0x11b/0x180 [ 172.871270][ T9339] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 172.871270][ T9339] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 172.871270][ T9339] ? kmsan_get_metadata+0x11b/0x180 [ 172.871270][ T9339] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 172.871270][ T9339] __ia32_compat_sys_sendmsg+0xed/0x130 [ 172.871270][ T9339] __do_fast_syscall_32+0x96/0xe0 [ 172.871270][ T9339] do_fast_syscall_32+0x3c/0x80 [ 172.871270][ T9339] do_SYSENTER_32+0x1b/0x20 [ 172.871270][ T9339] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 172.871270][ T9339] RIP: 0023:0xf6f5e549 [ 172.871270][ T9339] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 172.871270][ T9339] RSP: 002b:00000000f45585fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 172.871270][ T9339] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 172.871270][ T9339] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 172.871270][ T9339] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 172.871270][ T9339] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 172.871270][ T9339] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:07:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:07:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:54 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:07:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:07:54 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 174.452564][ T8839] Bluetooth: hci2: command 0x0419 tx timeout 11:07:54 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:07:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:55 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:07:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:55 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:07:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:56 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:07:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xb, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:07:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:07:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:07:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:07:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x900, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:07:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xb00, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:07:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf00, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:07:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x6000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:07:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x34000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:07:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa}]}, 0xc0}}, 0x0) 11:07:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:07:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa}]}, 0xc0}}, 0x0) 11:07:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x400300, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:08:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1000000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa}]}, 0xc0}}, 0x0) 11:08:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:08:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2000000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc0}}, 0x0) 11:08:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3000000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x4000000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:01 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x8000000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:01 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x9000000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:02 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xb000000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:02 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:02 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf000000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:02 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x60000000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:03 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:03 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:03 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x9effffff, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:08:03 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf0ffffff, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:08:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xffffff7f, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:04 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:08:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xffffff9e, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:04 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:08:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xfffffff0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:04 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:08:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:08:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0x10, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:08:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:08:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:08:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:08:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xec1, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:08:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0x33fe0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 187.793123][ T9585] chnl_net:caif_netlink_parms(): no params data found [ 187.964690][ T9585] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.972498][ T9585] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.981745][ T9585] device bridge_slave_0 entered promiscuous mode [ 187.997813][ T9585] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.005807][ T9585] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.015232][ T9585] device bridge_slave_1 entered promiscuous mode [ 188.063586][ T9585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.084958][ T9585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.133213][ T9585] team0: Port device team_slave_0 added [ 188.147960][ T9585] team0: Port device team_slave_1 added [ 188.193448][ T9585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.200489][ T9585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.226940][ T9585] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.250255][ T9585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.257769][ T9585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.284103][ T9585] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.352290][ T9585] device hsr_slave_0 entered promiscuous mode [ 188.362357][ T9585] device hsr_slave_1 entered promiscuous mode [ 188.373466][ T9585] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.381120][ T9585] Cannot create hsr debugfs directory [ 188.618594][ T9585] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 188.653908][ T9585] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 188.686002][ T9585] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.713140][ T9585] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.972425][ T9585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.002967][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.011717][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.032586][ T9585] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.057066][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.066894][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.076558][ T8839] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.084020][ T8839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.100641][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.123040][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.132821][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.142117][ T4688] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.149429][ T4688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.215058][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.225834][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.236716][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.246755][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.257433][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.267471][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.289690][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.299456][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.309095][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.331221][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.340921][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.363381][ T4688] Bluetooth: hci3: command 0x0409 tx timeout [ 189.366274][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.431372][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.439592][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.473641][ T9585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.529015][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.539081][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.594738][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.604331][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.624647][ T9585] device veth0_vlan entered promiscuous mode [ 189.633401][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.642680][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.677682][ T9585] device veth1_vlan entered promiscuous mode [ 189.744555][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.753806][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.763182][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.773180][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.793466][ T9585] device veth0_macvtap entered promiscuous mode [ 189.811125][ T9585] device veth1_macvtap entered promiscuous mode [ 189.821673][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.831163][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.880630][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.891580][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.901726][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.912436][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.922725][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.933476][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.946903][ T9585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.955603][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.965749][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.002087][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.012857][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.023510][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.034243][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.044378][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.055109][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.068369][ T9585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.076706][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.086691][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.123639][ T9585] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.132736][ T9585] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.141600][ T9585] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.150718][ T9585] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.695811][ T835] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.704119][ T835] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.714417][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.782928][ T835] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.791397][ T835] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.805468][ T4688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.041673][ T9843] FAULT_INJECTION: forcing a failure. [ 191.041673][ T9843] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.055100][ T9843] CPU: 0 PID: 9843 Comm: syz-executor.3 Not tainted 5.13.0-syzkaller #0 [ 191.063584][ T9843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.064883][ T9843] Call Trace: [ 191.064883][ T9843] dump_stack+0x25a/0x2f6 [ 191.064883][ T9843] should_fail+0x8bc/0x9c0 [ 191.064883][ T9843] should_fail_usercopy+0x39/0x40 [ 191.064883][ T9843] _copy_from_user+0x5f/0x310 [ 191.064883][ T9843] ? __msan_poison_alloca+0x15a/0x1a0 [ 191.097181][ T9843] __get_compat_msghdr+0x106/0x9d0 [ 191.097181][ T9843] ? get_compat_msghdr+0x9c/0x2c0 [ 191.097181][ T9843] ? __sys_sendmsg+0x4c7/0x840 [ 191.097181][ T9843] get_compat_msghdr+0x108/0x2c0 [ 191.097181][ T9843] __sys_sendmsg+0x4c7/0x840 [ 191.097181][ T9843] ? kmsan_get_metadata+0x11b/0x180 [ 191.097181][ T9843] ? kmsan_get_metadata+0x11b/0x180 [ 191.097181][ T9843] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 191.097181][ T9843] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 191.097181][ T9843] ? fput+0x82/0x320 [ 191.097181][ T9843] ? kmsan_get_metadata+0x11b/0x180 [ 191.097181][ T9843] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 191.097181][ T9843] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 191.097181][ T9843] ? kmsan_get_metadata+0x11b/0x180 [ 191.097181][ T9843] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 191.097181][ T9843] __ia32_compat_sys_sendmsg+0xed/0x130 [ 191.187960][ T9843] __do_fast_syscall_32+0x96/0xe0 [ 191.187960][ T9843] do_fast_syscall_32+0x3c/0x80 [ 191.187960][ T9843] do_SYSENTER_32+0x1b/0x20 [ 191.187960][ T9843] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 191.209575][ T9843] RIP: 0023:0xf6ec7549 [ 191.209575][ T9843] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 191.209575][ T9843] RSP: 002b:00000000f44c15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 191.209575][ T9843] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 191.209575][ T9843] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 191.209575][ T9843] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 191.209575][ T9843] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 191.209575][ T9843] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:08:11 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:08:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:08:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0x20000374, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 191.413478][ T18] Bluetooth: hci3: command 0x041b tx timeout 11:08:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:08:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0x7ffff000, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 191.720649][ T9853] FAULT_INJECTION: forcing a failure. [ 191.720649][ T9853] name failslab, interval 1, probability 0, space 0, times 1 [ 191.733693][ T9853] CPU: 0 PID: 9853 Comm: syz-executor.3 Not tainted 5.13.0-syzkaller #0 [ 191.742188][ T9853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.743400][ T9853] Call Trace: [ 191.743400][ T9853] dump_stack+0x25a/0x2f6 [ 191.743400][ T9853] should_fail+0x8bc/0x9c0 [ 191.743400][ T9853] __should_failslab+0x223/0x2b0 [ 191.743400][ T9853] should_failslab+0x29/0x70 [ 191.743400][ T9853] kmem_cache_alloc_node+0x103/0x1150 [ 191.743400][ T9853] ? __alloc_skb+0x330/0xe40 [ 191.743400][ T9853] __alloc_skb+0x330/0xe40 [ 191.743400][ T9853] netlink_sendmsg+0xe95/0x17c0 [ 191.743400][ T9853] ____sys_sendmsg+0xe11/0x12c0 [ 191.743400][ T9853] ? netlink_getsockopt+0x11d0/0x11d0 [ 191.743400][ T9853] __sys_sendmsg+0x704/0x840 [ 191.743400][ T9853] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 191.743400][ T9853] ? fput+0x82/0x320 [ 191.743400][ T9853] ? kmsan_get_metadata+0x11b/0x180 [ 191.743400][ T9853] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 191.743400][ T9853] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 191.743400][ T9853] ? kmsan_get_metadata+0x11b/0x180 [ 191.743400][ T9853] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 191.743400][ T9853] __ia32_compat_sys_sendmsg+0xed/0x130 [ 191.743400][ T9853] __do_fast_syscall_32+0x96/0xe0 [ 191.743400][ T9853] do_fast_syscall_32+0x3c/0x80 [ 191.743400][ T9853] do_SYSENTER_32+0x1b/0x20 [ 191.743400][ T9853] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 191.743400][ T9853] RIP: 0023:0xf6ec7549 [ 191.743400][ T9853] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 191.743400][ T9853] RSP: 002b:00000000f44c15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 191.743400][ T9853] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 191.743400][ T9853] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 191.743400][ T9853] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 191.743400][ T9853] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 191.743400][ T9853] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:08:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xfffffdef, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:08:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:08:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x11, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:08:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 193.492633][ T18] Bluetooth: hci3: command 0x040f tx timeout [ 193.493532][ T9885] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.508539][ T9885] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:08:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 194.047803][ T9895] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.057821][ T9895] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 194.538924][ T9906] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.548628][ T9906] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. 11:08:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 194.970577][ T9915] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.980331][ T9915] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 195.019719][ T9917] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.029621][ T9917] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. 11:08:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x16, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 195.576762][ T2056] Bluetooth: hci3: command 0x0419 tx timeout 11:08:16 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x17, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:16 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xa, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x18, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:17 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:17 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:17 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x1b, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:18 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x1c, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x700, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:18 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:08:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x1d, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x900, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:19 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 198.825177][ T9991] __nla_validate_parse: 12 callbacks suppressed [ 198.825234][ T9991] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.841565][ T9991] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x1e, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:08:19 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 199.338138][T10001] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.348083][T10001] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf00, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:08:19 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x6000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 199.867315][T10011] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.877075][T10011] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:20 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:08:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x22, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x34000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:20 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 200.371665][T10023] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.381737][T10023] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:08:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x23, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:08:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x400300, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 200.836871][T10032] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.846628][T10032] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:08:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x24, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) 11:08:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:08:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1000000, &(0x7f0000000140)={&(0x7f00000002c0)=@updpolicy={0xb4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb4}}, 0x0) [ 201.306984][T10041] ===================================================== [ 201.311990][T10041] BUG: KMSAN: uninit-value in xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 201.311990][T10041] xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 201.311990][T10041] xfrm_user_rcv_msg+0x4a2/0xfa0 [ 201.332307][T10041] netlink_rcv_skb+0x447/0x800 [ 201.332307][T10041] xfrm_netlink_rcv+0xb2/0xf0 [ 201.332307][T10041] netlink_unicast+0x107b/0x1350 [ 201.332307][T10041] netlink_sendmsg+0x1734/0x17c0 [ 201.332307][T10041] ____sys_sendmsg+0xe11/0x12c0 [ 201.332307][T10041] __sys_sendmsg+0x704/0x840 [ 201.332307][T10041] __ia32_compat_sys_sendmsg+0xed/0x130 [ 201.332307][T10041] __do_fast_syscall_32+0x96/0xe0 [ 201.332307][T10041] do_fast_syscall_32+0x3c/0x80 [ 201.332307][T10041] do_SYSENTER_32+0x1b/0x20 [ 201.332307][T10041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.332307][T10041] [ 201.332307][T10041] Local variable ----attrs@xfrm_user_rcv_msg_compat created at: [ 201.332307][T10041] xfrm_user_rcv_msg_compat+0xf0/0x1e90 [ 201.332307][T10041] xfrm_user_rcv_msg+0x4a2/0xfa0 [ 201.332307][T10041] ===================================================== [ 201.332307][T10041] Disabling lock debugging due to kernel taint [ 201.332307][T10041] Kernel panic - not syncing: panic_on_kmsan set ... [ 201.332307][T10041] CPU: 0 PID: 10041 Comm: syz-executor.2 Tainted: G B 5.13.0-syzkaller #0 [ 201.332307][T10041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.332307][T10041] Call Trace: [ 201.332307][T10041] dump_stack+0x25a/0x2f6 [ 201.332307][T10041] panic+0x4c7/0xe98 [ 201.332307][T10041] ? add_taint+0x187/0x210 [ 201.332307][T10041] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 201.332307][T10041] kmsan_report+0x2ee/0x300 [ 201.332307][T10041] ? __msan_warning+0xd7/0x150 [ 201.332307][T10041] ? xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 201.332307][T10041] ? xfrm_user_rcv_msg+0x4a2/0xfa0 [ 201.332307][T10041] ? netlink_rcv_skb+0x447/0x800 [ 201.332307][T10041] ? xfrm_netlink_rcv+0xb2/0xf0 [ 201.332307][T10041] ? netlink_unicast+0x107b/0x1350 [ 201.332307][T10041] ? netlink_sendmsg+0x1734/0x17c0 [ 201.332307][T10041] ? ____sys_sendmsg+0xe11/0x12c0 [ 201.332307][T10041] ? __sys_sendmsg+0x704/0x840 [ 201.332307][T10041] ? __ia32_compat_sys_sendmsg+0xed/0x130 [ 201.332307][T10041] ? __do_fast_syscall_32+0x96/0xe0 [ 201.332307][T10041] ? do_fast_syscall_32+0x3c/0x80 [ 201.332307][T10041] ? do_SYSENTER_32+0x1b/0x20 [ 201.332307][T10041] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.332307][T10041] __msan_warning+0xd7/0x150 [ 201.332307][T10041] xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 201.332307][T10041] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 201.332307][T10041] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 201.332307][T10041] ? kmsan_get_metadata+0x11b/0x180 [ 201.332307][T10041] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 201.332307][T10041] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 201.332307][T10041] ? ns_capable+0x19a/0x240 [ 201.332307][T10041] ? kmsan_get_metadata+0x11b/0x180 [ 201.332307][T10041] ? try_module_get+0x19/0x280 [ 201.332307][T10041] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 201.332307][T10041] ? kmsan_get_metadata+0x11b/0x180 [ 201.332307][T10041] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 201.332307][T10041] xfrm_user_rcv_msg+0x4a2/0xfa0 [ 201.332307][T10041] ? xfrm_alloc_compat+0x1f60/0x1f60 [ 201.332307][T10041] ? kmsan_get_metadata+0x11b/0x180 [ 201.332307][T10041] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 201.332307][T10041] ? kmsan_get_metadata+0x11b/0x180 [ 201.332307][T10041] ? kmsan_get_metadata+0x11b/0x180 [ 201.332307][T10041] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 201.332307][T10041] ? kmsan_get_metadata+0x11b/0x180 [ 201.332307][T10041] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 201.332307][T10041] netlink_rcv_skb+0x447/0x800 [ 201.332307][T10041] ? xfrm_netlink_rcv+0xf0/0xf0 [ 201.332307][T10041] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 201.332307][T10041] xfrm_netlink_rcv+0xb2/0xf0 [ 201.332307][T10041] ? xfrm_user_net_exit+0x190/0x190 [ 201.332307][T10041] netlink_unicast+0x107b/0x1350 [ 201.332307][T10041] netlink_sendmsg+0x1734/0x17c0 [ 201.332307][T10041] ____sys_sendmsg+0xe11/0x12c0 [ 201.332307][T10041] ? netlink_getsockopt+0x11d0/0x11d0 [ 201.332307][T10041] __sys_sendmsg+0x704/0x840 [ 201.332307][T10041] ? kmsan_copy_to_user+0xb7/0xc0 [ 201.332307][T10041] ? _copy_to_user+0x1ef/0x270 [ 201.332307][T10041] ? kmsan_get_metadata+0x11b/0x180 [ 201.332307][T10041] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 201.332307][T10041] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 201.332307][T10041] ? kmsan_get_metadata+0x11b/0x180 [ 201.332307][T10041] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 201.332307][T10041] __ia32_compat_sys_sendmsg+0xed/0x130 [ 201.332307][T10041] __do_fast_syscall_32+0x96/0xe0 [ 201.332307][T10041] do_fast_syscall_32+0x3c/0x80 [ 201.332307][T10041] do_SYSENTER_32+0x1b/0x20 [ 201.332307][T10041] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.332307][T10041] RIP: 0023:0xf6f5e549 [ 201.332307][T10041] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 201.332307][T10041] RSP: 002b:00000000f45585fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 201.332307][T10041] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 201.332307][T10041] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 201.332307][T10041] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 201.332307][T10041] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 201.332307][T10041] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 201.332307][T10041] Kernel Offset: disabled [ 201.332307][T10041] Rebooting in 86400 seconds..