Warning: Permanently added '10.128.1.57' (ECDSA) to the list of known hosts. 2020/10/07 15:34:23 fuzzer started 2020/10/07 15:34:23 dialing manager at 10.128.0.105:43073 2020/10/07 15:34:23 syscalls: 3255 2020/10/07 15:34:23 code coverage: enabled 2020/10/07 15:34:23 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/07 15:34:23 extra coverage: extra coverage is not supported by the kernel 2020/10/07 15:34:23 setuid sandbox: enabled 2020/10/07 15:34:23 namespace sandbox: enabled 2020/10/07 15:34:23 Android sandbox: enabled 2020/10/07 15:34:23 fault injection: enabled 2020/10/07 15:34:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/07 15:34:23 net packet injection: enabled 2020/10/07 15:34:23 net device setup: enabled 2020/10/07 15:34:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/07 15:34:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/07 15:34:23 USB emulation: /dev/raw-gadget does not exist 2020/10/07 15:34:23 hci packet injection: enabled 2020/10/07 15:34:23 wifi device emulation: enabled syzkaller login: [ 37.091903] random: crng init done [ 37.095479] random: 7 urandom warning(s) missed due to ratelimiting 15:36:10 executing program 0: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x801, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 15:36:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffd) 15:36:10 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000c00)={'batadv_slave_1\x00'}) 15:36:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x4c, 0x12, 0x101}, 0x4c}}, 0x0) 15:36:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rpc\x00') preadv2(r0, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 15:36:10 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x10000, 0x0) [ 140.552831] audit: type=1400 audit(1602084970.009:8): avc: denied { execmem } for pid=6380 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 141.824770] IPVS: ftp: loaded support on port[0] = 21 [ 141.982741] IPVS: ftp: loaded support on port[0] = 21 [ 142.092886] chnl_net:caif_netlink_parms(): no params data found [ 142.124689] IPVS: ftp: loaded support on port[0] = 21 [ 142.219747] chnl_net:caif_netlink_parms(): no params data found [ 142.264051] IPVS: ftp: loaded support on port[0] = 21 [ 142.391657] IPVS: ftp: loaded support on port[0] = 21 [ 142.405026] chnl_net:caif_netlink_parms(): no params data found [ 142.486585] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.495391] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.503444] device bridge_slave_0 entered promiscuous mode [ 142.511151] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.517550] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.526447] device bridge_slave_0 entered promiscuous mode [ 142.534407] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.541360] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.548684] device bridge_slave_1 entered promiscuous mode [ 142.579302] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.585720] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.595704] device bridge_slave_1 entered promiscuous mode [ 142.661286] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.685712] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.713009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.720851] chnl_net:caif_netlink_parms(): no params data found [ 142.747999] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.770104] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.777574] team0: Port device team_slave_0 added [ 142.791148] IPVS: ftp: loaded support on port[0] = 21 [ 142.803490] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.812335] team0: Port device team_slave_1 added [ 142.841514] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.851050] team0: Port device team_slave_0 added [ 142.884306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.891147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.918255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.930276] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.937567] team0: Port device team_slave_1 added [ 142.980945] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.987222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.012763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.024164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.032127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.038411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.066094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.090787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.097922] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.106790] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.113933] device bridge_slave_0 entered promiscuous mode [ 143.126870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.134147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.160614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.192102] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.198643] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.207515] device bridge_slave_1 entered promiscuous mode [ 143.221920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.234095] device hsr_slave_0 entered promiscuous mode [ 143.240248] device hsr_slave_1 entered promiscuous mode [ 143.273401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.281046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.338263] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.347080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.371078] device hsr_slave_0 entered promiscuous mode [ 143.376978] device hsr_slave_1 entered promiscuous mode [ 143.406078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.434937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.458496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.466236] team0: Port device team_slave_0 added [ 143.472563] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.481682] chnl_net:caif_netlink_parms(): no params data found [ 143.511331] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.518579] team0: Port device team_slave_1 added [ 143.538661] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.545314] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.554237] device bridge_slave_0 entered promiscuous mode [ 143.561772] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.568351] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.576042] device bridge_slave_1 entered promiscuous mode [ 143.652061] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.693566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.701267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.727922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.739788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.748194] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.755881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.781556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.791961] Bluetooth: hci0 command 0x0409 tx timeout [ 143.799661] Bluetooth: hci1 command 0x0409 tx timeout [ 143.846815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.869569] Bluetooth: hci3 command 0x0409 tx timeout [ 143.870306] Bluetooth: hci2 command 0x0409 tx timeout [ 143.899333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.914351] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.921860] team0: Port device team_slave_0 added [ 143.948151] chnl_net:caif_netlink_parms(): no params data found [ 143.949356] Bluetooth: hci4 command 0x0409 tx timeout [ 143.963303] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.973712] team0: Port device team_slave_1 added [ 143.978190] Bluetooth: hci5 command 0x0409 tx timeout [ 143.994104] device hsr_slave_0 entered promiscuous mode [ 144.000464] device hsr_slave_1 entered promiscuous mode [ 144.034953] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.067663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.074571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.100588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.111868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.119462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.119497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.119501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.139986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.177148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.195220] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.256053] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.262566] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.271798] device bridge_slave_0 entered promiscuous mode [ 144.284734] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.302848] device hsr_slave_0 entered promiscuous mode [ 144.311672] device hsr_slave_1 entered promiscuous mode [ 144.321730] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.328100] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.336898] device bridge_slave_1 entered promiscuous mode [ 144.361725] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.401251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.414648] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.422059] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.429049] device bridge_slave_0 entered promiscuous mode [ 144.442347] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.453991] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.481255] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.487720] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.495468] device bridge_slave_1 entered promiscuous mode [ 144.562345] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.598970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.610001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.617316] team0: Port device team_slave_0 added [ 144.653543] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.660818] team0: Port device team_slave_1 added [ 144.677697] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.685297] team0: Port device team_slave_0 added [ 144.695501] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.704052] team0: Port device team_slave_1 added [ 144.731675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.737971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.764694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.798916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.805466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.831605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.844674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.853445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.880102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.891560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.916827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.924638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.931274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.956920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.967637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.996545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.004726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.028931] device hsr_slave_0 entered promiscuous mode [ 145.035121] device hsr_slave_1 entered promiscuous mode [ 145.044616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.067326] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.074853] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.087500] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.094738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.112739] device hsr_slave_0 entered promiscuous mode [ 145.121864] device hsr_slave_1 entered promiscuous mode [ 145.142125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.152448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.162218] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.168336] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.178932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.187465] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.207089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.220895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.232836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.241246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.248999] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.255714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.263753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.297793] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.311005] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.334359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.342803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.353460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.361927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.369719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.377590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.387255] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.393733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.424922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.444447] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.451097] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.464334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.483491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.502741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.524350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.538772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.554754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.562801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.570971] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.577342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.585880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.594502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.603541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.611063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.625260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.635511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.658574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.666944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.675371] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.681791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.691269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.701166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.713226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.722555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.730739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.738285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.747620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.759792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.767994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.777686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.785592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.797896] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.812086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.825915] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.833379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.846434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.857332] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.866629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.870511] Bluetooth: hci1 command 0x041b tx timeout [ 145.880114] Bluetooth: hci0 command 0x041b tx timeout [ 145.886774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.897542] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.905775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.914239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.924142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.937361] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.949860] Bluetooth: hci2 command 0x041b tx timeout [ 145.961164] Bluetooth: hci3 command 0x041b tx timeout [ 145.961849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.976196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.984036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.992405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.999476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.014553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.024907] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.032439] Bluetooth: hci5 command 0x041b tx timeout [ 146.034247] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.037734] Bluetooth: hci4 command 0x041b tx timeout [ 146.053225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.062252] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.072235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.080341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.087792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.097135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.105392] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.111829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.121896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.131861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.142838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.155566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.162774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.171230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.178643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.187400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.195879] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.202452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.209564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.218552] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.228977] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.239772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.251835] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.258579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.265984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.274738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.282935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.290104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.298451] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.306146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.318871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.329023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.348108] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.357546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.366561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.375788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.386617] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.393372] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.403035] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.415385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.422611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.434940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.444088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.452680] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.462091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.475447] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.481992] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.488212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.497181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.505409] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.511807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.518906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.527124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.535851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.546872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.567904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.576012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.585161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.593556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.601469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.609051] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.615456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.623309] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.632632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.645486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.657723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.664875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.672612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.681154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.688715] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.695166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.702084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.709956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.721087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.730284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.738531] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.745052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.760819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.771280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.778933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.787053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.795424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.803547] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.809962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.820844] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.829964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.840968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.849763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.870280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.878397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.893161] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.904064] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.919483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.928818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.938559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.947539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.958069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.966217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.974182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.984032] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.996988] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.007359] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.022051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.029401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.037427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.044630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.052165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.060531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.068537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.081043] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.092632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.102944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.116238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.124841] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.136206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.145237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.153994] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.160436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.167291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.175456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.183816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.192471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.201098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.210063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.218995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.231057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.238592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.248538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.257475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.266564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.275576] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.282007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.289800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.298365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.308953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.320976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.331319] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.339607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.349691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.357276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.370530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.384897] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.395050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.406734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.415215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.423493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.433113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.444421] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.453985] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.461461] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.468905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.477864] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.484722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.492486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.501385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.509125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.520945] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.527001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.537247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.558208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.566781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.575326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.588413] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.602063] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.613285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.620880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.628317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.636546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.644511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.656231] device veth0_vlan entered promiscuous mode [ 147.663922] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.675618] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.684772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.693151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.700783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.707508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.715508] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.725449] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.733472] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.740624] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.751872] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.764480] device veth1_vlan entered promiscuous mode [ 147.771053] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.779104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.788318] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.797279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.806546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.814943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.823113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.831132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.838580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.845772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.853970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.877227] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.887723] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.898671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.914522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.926557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.938215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.947104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.958004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.965889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.975651] device veth0_vlan entered promiscuous mode [ 147.981588] Bluetooth: hci0 command 0x040f tx timeout [ 147.986877] Bluetooth: hci1 command 0x040f tx timeout [ 147.999112] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.013592] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.023957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.031978] Bluetooth: hci3 command 0x040f tx timeout [ 148.037272] Bluetooth: hci2 command 0x040f tx timeout [ 148.044920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.052861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.063153] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.075885] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.083644] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.128076] Bluetooth: hci4 command 0x040f tx timeout [ 148.133408] Bluetooth: hci5 command 0x040f tx timeout [ 148.140976] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.153792] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.165988] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.174733] device veth1_vlan entered promiscuous mode [ 148.185917] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.196786] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.204155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.212846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.221519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.228911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.237381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.245705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.253682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.262827] device veth0_macvtap entered promiscuous mode [ 148.269601] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.276926] device veth0_vlan entered promiscuous mode [ 148.287073] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.294204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.304399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.315102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.322510] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.333465] device veth1_macvtap entered promiscuous mode [ 148.341318] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.352169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.366064] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.377177] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.392678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.405130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.413619] device veth1_vlan entered promiscuous mode [ 148.430053] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.437886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.447498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.460068] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.478806] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.488995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.505199] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.514750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.523475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.534666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.542789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.553378] device veth0_macvtap entered promiscuous mode [ 148.560098] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.570647] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.578189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.595710] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.607830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.618950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.627956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.637250] device veth1_macvtap entered promiscuous mode [ 148.645087] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.657258] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.667102] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.679314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.688994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.700529] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.707815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.716448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.724742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.733015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.743396] device veth0_macvtap entered promiscuous mode [ 148.750984] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.760204] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.767379] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.774675] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.788635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.808445] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.818625] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.827211] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.843475] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.858042] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.868135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.878555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.887154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.895186] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.902335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.913109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.923164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.934762] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.942328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.950288] device veth1_macvtap entered promiscuous mode [ 148.958036] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.966388] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.979570] device veth0_vlan entered promiscuous mode [ 148.990359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.997655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.007453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.016086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.024333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.032910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.040374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.051426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.060611] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.068507] device veth0_vlan entered promiscuous mode [ 149.079851] device veth1_vlan entered promiscuous mode [ 149.086281] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.095977] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.108061] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.121161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.128375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.137577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.156067] device veth1_vlan entered promiscuous mode [ 149.166944] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.177026] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.183880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.193838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.205024] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.212276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.240468] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.248924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.260763] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.268339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.278778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.287223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.308951] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.316817] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.328649] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.343172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.353452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.364158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.374413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.384501] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.392442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.406623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.417155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.427035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.439685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.456451] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.464247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.473210] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.482080] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.490276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.498558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.507607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.516413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.524970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.533615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.541988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.550928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.558833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.566748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.576696] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.594625] device veth0_macvtap entered promiscuous mode [ 149.606189] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.625041] device veth0_vlan entered promiscuous mode [ 149.647291] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.675529] device veth1_vlan entered promiscuous mode [ 149.697690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.705582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.719755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.735309] device veth1_macvtap entered promiscuous mode [ 149.780470] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.791981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.804560] device veth0_macvtap entered promiscuous mode [ 149.811710] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.828755] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 149.846776] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.857701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.872155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.885052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.902491] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.920886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.935752] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.944940] device veth1_macvtap entered promiscuous mode [ 149.956458] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.965079] device veth0_macvtap entered promiscuous mode [ 149.977169] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.986971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.003867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.013514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.023536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.033108] Bluetooth: hci1 command 0x0419 tx timeout [ 150.034131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.048818] Bluetooth: hci0 command 0x0419 tx timeout [ 150.052929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.064526] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.071754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.079526] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.086769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.093955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.101855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.110514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.119955] Bluetooth: hci2 command 0x0419 tx timeout [ 150.125225] Bluetooth: hci3 command 0x0419 tx timeout [ 150.131400] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 150.138985] device veth1_macvtap entered promiscuous mode [ 150.145368] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.153436] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.158914] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.171368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.183945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.201162] Bluetooth: hci5 command 0x0419 tx timeout [ 150.206497] Bluetooth: hci4 command 0x0419 tx timeout [ 150.209745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.223737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.234695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.244470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.256303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.266843] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.274810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.282733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.290902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.297852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.306510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.317426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.332700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.343903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.357083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.367445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.376771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.387100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.396460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.406302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.417695] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.424904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.436563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.446448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.455796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.465881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.475200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.485096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.494340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.504149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.514854] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.522010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.537482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.548924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.557713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.574199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:36:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 150.606166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 15:36:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000640)=ANY=[], &(0x7f00000001c0)=0x94) [ 150.656641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.689819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:36:20 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) [ 150.739316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.748468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.761213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.775695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.787310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.801598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.813138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.826583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:36:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000cc0)={0xf}, 0xc) [ 150.840107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.851452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.858464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.879019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.890166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.899763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.914192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.924692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:36:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) [ 150.935256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.946317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.957153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.966989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.978168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.991908] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.998839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.013512] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.026559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:36:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000), 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) [ 151.043108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.057038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.077287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.146997] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.189549] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.196697] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.203839] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.212905] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.239312] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.246458] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.308187] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.324696] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.337268] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.351546] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.368069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.378747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.387390] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.405019] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:36:21 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x80) 15:36:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x14) [ 151.657835] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.699518] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.708168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.738839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.754363] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.767729] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.778890] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.795809] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.815022] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.849297] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.886006] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.901154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.923217] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.936166] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.944798] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.964327] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.985035] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.004544] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.015962] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.031492] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.043011] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.065691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.073696] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:36:21 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)=ANY=[], 0x32f) 15:36:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[@ANYBLOB="001c"], &(0x7f0000000000)=0x94) [ 152.120774] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:36:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:36:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000001c0), &(0x7f0000000200)=0x18) 15:36:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), 0x8) 15:36:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 15:36:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 15:36:21 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)=0x8) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c4e21ff0f00000000000000000000000000000000000106000000000000000000000000ac401f3bf5e0373c67cfadbf76f1000000000000000000000000ff030000000000000000000000000000000000000000000000000000000000000000000000007e7200"/128, @ANYRES32=r2], 0x32f) 15:36:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000140)=0x8) 15:36:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000040), 0xb) 15:36:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@authinfo={0x10}], 0x10}, 0x0) 15:36:21 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:36:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') 15:36:21 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 15:36:21 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') 15:36:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0/file0\x00', r0, &(0x7f0000000140)='./file0/file0\x00') unlink(&(0x7f0000000080)='./file0/file0/file0\x00') 15:36:21 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 15:36:21 executing program 4: socket$unix(0x1, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000000)={0x6}, &(0x7f00000000c0)={0xffff}, &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x24}) 15:36:21 executing program 2: 15:36:21 executing program 1: 15:36:22 executing program 5: 15:36:22 executing program 3: 15:36:22 executing program 0: 15:36:22 executing program 5: 15:36:22 executing program 4: 15:36:22 executing program 2: 15:36:22 executing program 1: 15:36:22 executing program 0: 15:36:22 executing program 3: 15:36:22 executing program 2: 15:36:22 executing program 4: 15:36:22 executing program 0: 15:36:22 executing program 5: 15:36:22 executing program 1: 15:36:22 executing program 3: 15:36:22 executing program 4: 15:36:22 executing program 2: 15:36:22 executing program 5: 15:36:22 executing program 0: 15:36:22 executing program 1: 15:36:22 executing program 3: 15:36:22 executing program 0: 15:36:22 executing program 1: 15:36:22 executing program 5: 15:36:22 executing program 4: 15:36:22 executing program 2: 15:36:22 executing program 3: 15:36:22 executing program 4: 15:36:22 executing program 0: 15:36:22 executing program 5: 15:36:22 executing program 1: 15:36:22 executing program 3: 15:36:22 executing program 2: 15:36:22 executing program 0: 15:36:22 executing program 4: 15:36:22 executing program 5: 15:36:22 executing program 3: 15:36:22 executing program 2: 15:36:22 executing program 1: 15:36:22 executing program 3: 15:36:22 executing program 4: 15:36:22 executing program 0: 15:36:22 executing program 5: 15:36:22 executing program 2: 15:36:22 executing program 1: 15:36:22 executing program 3: 15:36:22 executing program 2: 15:36:22 executing program 4: 15:36:22 executing program 0: 15:36:22 executing program 5: 15:36:22 executing program 4: 15:36:22 executing program 5: 15:36:22 executing program 2: 15:36:22 executing program 1: 15:36:22 executing program 3: 15:36:22 executing program 4: 15:36:22 executing program 0: 15:36:22 executing program 2: 15:36:22 executing program 1: 15:36:22 executing program 4: 15:36:22 executing program 5: 15:36:22 executing program 3: 15:36:22 executing program 1: 15:36:22 executing program 0: 15:36:22 executing program 2: 15:36:22 executing program 3: 15:36:22 executing program 4: 15:36:22 executing program 5: 15:36:22 executing program 2: 15:36:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/240, 0x2d, 0xf0, 0x1}, 0x20) 15:36:22 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, 0xfffffffffffffffe) 15:36:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11}, 0x40) 15:36:23 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x210000, 0x0) 15:36:23 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="1508f5a7785270e817295a6187f0ef27a67ce58777e56592b911fc6bf85151a26e43f8598707ccdcc4d25c6fa05f50a910f8d77cc954f718004a1682b491ec13e058b92885c4dc2dec9e02f2cb971f7b1b3c1ac0c4fcf33db800b11eb66668f20b84093f6e05a7a13e9c12b2a4ca7c0b5cdf029cb54aa59dcdb2d9ea25e8d16e54d65d0c902ea55ebd65d5", 0x8b}, {&(0x7f00000003c0)="2d4001d3dbdc66d307080e823771f5d693c74aeb61e8109fffb2ba7e74e5c0cd247b57a6eb8a78b2d9b3291c62202397a853c314f45cf07ae8928dcbdc0e68adc51977caaef7332327ca557881a0c92cd0ce3e8002a1e6bb899ec7e1ba9706e829bdd48e41380793fe37eaacadded7f576f3279d7b1a1de9d1ed717008790dae041d1b5b7c3500c8a13d60b365011569abdb03c5bbae0276bf1628fc71f4954e905f8f8f66b81d424fa73becd56aa24305a82548a2a14de45452cb176fa4c880cdb3367f10851303ed4a0f46a457297d911b86c7ee94f10b4518724c13f7bc225dc6b39464282ea3fa45541f7e16d4ed8ca149ebdb40da39", 0xf8}, {&(0x7f00000000c0)="2402806cf8dd148cd47880c08923b531283487483b3f4b93ed618fca9dbbd98a7020002cec0108b7aca3c4111eb83892699757951bcfac7e99d52eb5045ffc9aaf6b4f9921f7322625e304fd", 0x4c}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000002000)=@xdp, 0x80, &(0x7f0000002280)=[{&(0x7f0000002080)=""/170, 0xaa}, {&(0x7f0000002140)=""/58, 0x3a}, {&(0x7f0000002180)=""/234, 0xea}], 0x3, &(0x7f00000022c0)=""/149, 0x95}, 0x0) 15:36:23 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 15:36:23 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 15:36:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17}, 0x40) 15:36:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000013c0)="94", 0x1}], 0x1, 0x0, 0x3f00}, 0x0) 15:36:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x8, 0x4, 0x0, 0x4}, 0x40) 15:36:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000140)=""/240, 0x26, 0xf0, 0x1}, 0x20) 15:36:23 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x101800, 0x0) 15:36:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {0x0}, {&(0x7f00000010c0)="b2", 0x1}], 0x3}, 0x0) 15:36:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:36:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000300)=0x4) 15:36:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f000002ae00)={0x0, 0x0, &(0x7f000002ad00)=[{&(0x7f0000000280)=""/37, 0x25}], 0x1, &(0x7f000002adc0)=""/1, 0x1}, 0x0) 15:36:23 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 15:36:23 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 15:36:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x5e, 0xff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x40) 15:36:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/246, 0x32, 0xf6, 0x1}, 0x20) 15:36:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 153.759194] hrtimer: interrupt took 44666 ns 15:36:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x41, 0x5f]}}, &(0x7f00000001c0)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 15:36:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000003840)='K', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000013c0)="94", 0xfffffdef}], 0x1}, 0x0) 15:36:23 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000500)) 15:36:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x1000000}]}]}}, &(0x7f0000000240)=""/246, 0x32, 0xf6, 0x1}, 0x20) 15:36:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:36:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:36:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:36:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:36:23 executing program 5: 15:36:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/246, 0x2c, 0xf6, 0x1}, 0x20) 15:36:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:23 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='}:^&({\\-\x00') 15:36:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80a05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3820}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:36:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0x1}, 0x40) 15:36:23 executing program 1: socketpair(0x2a, 0x2, 0x1, &(0x7f0000002b00)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/cgroup\x00') 15:36:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f00000005c0)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 15:36:23 executing program 3: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:36:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40808}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 15:36:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/240, 0x32, 0xf0, 0x1}, 0x20) 15:36:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000040)='./file0/../file0\x00'}, 0x10) 15:36:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x60) 15:36:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000240)=""/246, 0x26, 0xf6, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 15:36:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/263, 0x2a, 0x107, 0x1}, 0x20) 15:36:23 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 15:36:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 15:36:23 executing program 3: perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:36:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5460, 0x0) 15:36:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000005c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 15:36:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000240)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x80, 0x0}, 0x0) 15:36:23 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 15:36:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x20008040) 15:36:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="e8", 0x1}], 0x1}, 0x0) 15:36:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/240, 0x32, 0xf0, 0x1}, 0x20) 15:36:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0xd4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:36:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1, &(0x7f0000000380)=""/47, 0x2f}, 0x0) 15:36:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x2, 0xff, 0x0, 0x1}, 0x40) 15:36:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:36:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/240, 0x2e, 0xf0, 0x1}, 0x20) 15:36:23 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f0000000400)) 15:36:23 executing program 2: socketpair(0xa, 0x2, 0x100, &(0x7f0000000340)) 15:36:23 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000069c0)={&(0x7f0000005940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000059c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x4}, 0x10}, 0x78) 15:36:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/246, 0x38, 0xf6, 0x1}, 0x20) 15:36:23 executing program 3: sendmsg$sock(0xffffffffffffffff, 0x0, 0x9753c6f99267abe6) 15:36:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x8, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 15:36:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2405, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 15:36:23 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f000001e800)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000013c0)="94", 0x1}], 0x1}, 0x0) 15:36:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x8, 0x4, 0x40}, 0x40) 15:36:24 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1a, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f00000001c0)='GPL\x00', 0x0, 0xff00, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:36:24 executing program 5: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 15:36:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x4, 0x4, 0x1}, 0x40) 15:36:24 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 15:36:24 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 15:36:24 executing program 1: socketpair(0xa, 0x2, 0x0, &(0x7f0000000340)) 15:36:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x6, 0x4, 0x0, 0x1}, 0x40) 15:36:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 15:36:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 15:36:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x6, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 15:36:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x6}, {0x8}, {0x3}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/246, 0x4b, 0xf6, 0x1}, 0x20) 15:36:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7}, 0x40) 15:36:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x5f]}}, &(0x7f00000005c0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 15:36:24 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000240)=""/246, 0x26, 0xf6, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x10, &(0x7f0000000040)={&(0x7f0000000000)=""/59, 0x3b}}, 0x10) 15:36:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000dd40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="f09f0ef64e59a9fee2c0a6800d827c6f8e7bc3be3852", 0x7ffff000}, {&(0x7f0000000080)="770626c6aaa6d17c5671729f8a254fbc74e464f09d4895deed198049a8", 0x1d}, {&(0x7f00000000c0)="16eff2eb1b5c067eb87a0da271362e2a13e21382f434ef306bc78b15bb4e7cbbf27362c82647906a58530cb62c", 0x2d}, {&(0x7f0000000100)="9004e127ebff606de98b6b28c4bbaa631ad6cf9cf041b91d19d5a97c927a4a1a7a88f5", 0x23}, {&(0x7f0000000140)='\x00', 0x1}, {&(0x7f0000000180)="897fba86897de66faca72b42859c5cc9f32c843b9a7469e265b888e89ce3cfaebf4f4cf3937e27f34806be7a936f6f5b4358ac60e2cb1c77941c06911fee94798d7c3bfe1284027e15cdf414c85e867f073e0eac4a55fc25", 0x58}, {&(0x7f0000000200)="295e61fa095df6055947139805dc10b8920555a1e0ab454e8d8fae7df8f5ca958f362118d01cbbbdb4df066abd5f5ab6548b5ee913e635ee180da400b655064a8408377e00c243a8de757a543398ba3dd7addae3f46095a7a3084c0caf8d7ac7d7c65fd206f188fcb66b029ec130b719a3d386e5dbe3f276ec5cf139baa3232e7b6fbf1964a07745173e8e5503ead96cd9fc9fc1d796471f66820cb8de85db04cdaf97f7438bde7b73a0ce0e95b4fbe8146b5ee1f19ff27e5d8f6f98a706414432d2939d2c2ade2732f78d8afc4d700a300ad8aab397a2b4521b036d50fd4ca50ddb6f75a7812fc6c991de842027b583f439", 0xf2}, {&(0x7f0000000300)}, {&(0x7f0000000340)="f2fa3ab8470beaeb2c3db0ce52dc5cdd6ed5e2d1b8411d74d4959d31ed65db27d277ab50ba2eacfe77aef657b83afc2c795d9784f054f9eb89feb4738a4c705f682b3eeec7c6c8b2330377b0302d46f726ea6ace2936b411c2010e029c0aee2bc6f1fd615d2f6f6a3199fa6c436311ff649c5c69f72f6c16dec7656dc9554a32fb982ca91fcfb23389314e4aa31335f9f70ad4f85f804dca00f8", 0x9a}], 0x9, &(0x7f000000dc00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @multicast2}}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @dev}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast1}}}], 0xfffffffffffffc60}, 0x0) 15:36:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}}, &(0x7f0000000240)=""/246, 0x36, 0xf6, 0x1}, 0x20) 15:36:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000ad40)={0x0, 0x0, 0x0, 0x0, &(0x7f000000ac40)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev}}}], 0x38}, 0x0) 15:36:24 executing program 1: bpf$MAP_CREATE(0xa02000000000000, &(0x7f00000000c0)={0xa, 0x9, 0x2, 0xff, 0x0, 0x1}, 0x40) 15:36:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/246, 0x18, 0xf6, 0x1}, 0x20) 15:36:24 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/cgroup\x00') 15:36:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/246, 0x1a, 0xf6, 0x1}, 0x20) 15:36:24 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 15:36:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x4000002, 0x89}, 0x40) 15:36:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:25 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001400)='ns/cgroup\x00') close(r0) 15:36:25 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) 15:36:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:36:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/246, 0x32, 0xf6, 0x8}, 0x20) 15:36:25 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001840)=""/251, 0xfb}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 15:36:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000240)=@raw=[@alu], &(0x7f0000000280)='GPL\x00', 0x5, 0xcb, &(0x7f00000002c0)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:36:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="1508f5a7785270e817295a6187f0ef27a67ce58777e56592b911fc6bf85151a26e43f8598707ccdcc4d25c6fa05f50a910f8d77cc954f718004a1682b491ec13e058b92885c4dc2dec9e02f2cb971f7b1b3c1ac0c4fcf33db800b11eb66668f20b84093f6e05a7a13e9c12b2a4ca7c0b5cdf029cb54aa59dcdb2d9ea25e8d16e54d65d0c902ea55ebd65d5", 0x8b}, {&(0x7f00000003c0)="2d4001d3dbdc66d307080e823771f5d693c74aeb61e8109fffb2ba7e74e5c0cd", 0x20}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002280)=[{0x0}, {0x0}, {&(0x7f0000002180)=""/234, 0xea}], 0x3}, 0x0) 15:36:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x7, &(0x7f0000000100)=@framed={{}, [@map, @map_val]}, &(0x7f0000000180)='GPL\x00', 0x2, 0xc4, &(0x7f00000001c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:36:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x9, 0x4, 0x8, 0x10000000, 0x0, 0x1}, 0x40) 15:36:25 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000040)) 15:36:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x3}, 0x40) 15:36:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x14, 0x4, 0x8, 0x10000000, 0x0, 0x1}, 0x40) 15:36:25 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000340)) 15:36:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x8, 0x0, 0x7f}, 0x40) 15:36:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="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", 0xec1}], 0x1}, 0x0) 15:36:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 15:36:25 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="15", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000002000)=@xdp, 0x80, &(0x7f0000002280)=[{&(0x7f0000002080)=""/170, 0xaa}], 0x1, &(0x7f00000022c0)=""/149, 0x95}, 0x0) 15:36:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/246, 0x2c, 0xf6, 0x1}, 0xea) 15:36:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:25 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000001a40)) 15:36:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x6, 0x0, 0x9}, 0x40) 15:36:25 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000500), 0xffffffffffffff4b) 15:36:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x78}, 0x0) 15:36:25 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0x0, r0, 0x0) 15:36:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000240)=""/246, 0x32, 0xf6, 0x1}, 0x20) 15:36:26 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0xc) 15:36:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000240)=@tipc=@name, 0x80, 0x0}, 0x0) 15:36:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/246, 0x1a, 0xf6, 0x1}, 0x20) 15:36:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='r', 0x1}], 0x1}, 0x0) 15:36:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$tipc(r0, 0x0, 0x0) 15:36:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000240)=""/246, 0x26, 0xf6, 0x8}, 0x20) 15:36:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func={0x5}, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x41, 0x5f]}}, &(0x7f00000001c0)=""/4096, 0x3d, 0x1000, 0x1}, 0x20) 15:36:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="1508f5a7785270e817295a6187f0ef27a67ce58777e56592b911fc6bf85151a26e43f8598707ccdcc4d25c6fa05f50a910f8d77cc954f718004a1682b491ec13e058b92885c4dc2dec9e02f2cb971f7b1b3c1ac0c4fcf33db800b11eb66668f20b84093f6e05a7a13e9c12b2a4ca7c0b5cdf029cb54aa59dcdb2d9ea25e8d16e54d65d0c902ea55ebd65d5", 0x8b}, {&(0x7f00000003c0)="2d4001d3dbdc66d307080e823771f5d693c74aeb61e8109fffb2ba7e74e5c0cd247b57a6eb8a78b2d9b3291c62202397a853c314f45cf07ae8928dcbdc0e68adc51977caaef7332327ca557881a0c92cd0ce3e8002a1e6bb899e", 0x5a}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000002000)=@xdp, 0x80, &(0x7f0000002280)=[{&(0x7f0000002080)=""/170, 0xaa}, {&(0x7f0000002140)=""/58, 0x3a}, {&(0x7f0000002180)=""/234, 0xea}], 0x3, &(0x7f00000022c0)=""/149, 0x95}, 0x0) 15:36:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="1508f5a7785270e817295a6187f0ef27a67ce58777e56592b911fc6bf85151a26e43f8598707ccdcc4d25c6fa05f50a910f8d77cc954f718004a1682b491ec13e058b92885c4", 0x46}, {&(0x7f00000003c0)="2d4001d3dbdc66d307080e823771f5d693c74aeb61e8109fffb2ba7e74e5c0cd247b57a6eb8a78b2d9b3291c62202397a853c314f45cf07ae8928dcbdc0e68adc51977caaef7332327ca557881a0c92cd0ce3e8002a1e6bb899ec7e1ba9706e829bdd48e41380793fe37eaacadded7f576f3279d7b1a1de9d1ed717008790dae041d1b5b7c3500c8a13d60b365011569abdb03c5bbae0276bf1628fc71f495", 0x9f}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000002000)=@xdp, 0x80, &(0x7f0000002280)=[{&(0x7f0000002080)=""/170, 0xaa}, {&(0x7f0000002140)=""/58, 0x3a}, {&(0x7f0000002180)=""/234, 0xea}], 0x3, &(0x7f00000022c0)=""/149, 0x95}, 0x0) 15:36:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x0, 0x5}]}]}}, &(0x7f0000000140)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 15:36:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6, 0x74}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/246, 0x2c, 0xf6, 0x1}, 0x20) 15:36:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x40) 15:36:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x46, 0x4}]}}, &(0x7f00000000c0)=""/263, 0x2a, 0x107, 0x1}, 0x20) 15:36:26 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000013c0)="94", 0x1a000}], 0x1}, 0x0) 15:36:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x2, 0x401, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x40) 15:36:26 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:36:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x2, 0xff, 0x9, 0x1}, 0x40) 15:36:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x6, 0xc002, 0x0, 0x1}, 0x40) 15:36:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x2, 0xff, 0x0, 0x1, 0x0, [0x8]}, 0x40) 15:36:26 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xcc906b0a58fd4f0f}, 0x20) 15:36:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/240, 0x2d, 0xf0, 0x1}, 0x20) 15:36:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x40) 15:36:26 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) unlink(&(0x7f0000000500)='./file0\x00') mkdir(&(0x7f0000000600)='./file0\x00', 0x0) 15:36:26 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5220a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:26 executing program 0: socketpair(0x2a, 0x2, 0x0, &(0x7f0000002b00)) 15:36:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000040)={'bridge_slave_0\x00'}) 15:36:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}]}}, &(0x7f0000000080)=""/242, 0x32, 0xf2, 0x1}, 0x20) 15:36:26 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0/file0\x00'}, 0x10) 15:36:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000000240)=""/246, 0x26, 0xf6, 0x1}, 0x20) 15:36:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x40050) 15:36:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 15:36:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x7, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x40) 15:36:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x4, 0x8, 0x1}, 0x40) 15:36:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:26 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 15:36:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 15:36:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000280)=""/191, 0xbf) syz_open_pts(0xffffffffffffffff, 0x0) 15:36:26 executing program 2: fchmod(0xffffffffffffffff, 0xb1aa3f325eebe393) 15:36:26 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8) 15:36:26 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 15:36:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0xffffffffffffffaf) 15:36:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0xc) 15:36:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x5, &(0x7f0000000080), 0xc) 15:36:26 executing program 4: socket$unix(0x1, 0x7e0634a30b82be4b, 0x0) 15:36:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000140)=""/188, &(0x7f0000000100)=0xbc) 15:36:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x4}], 0x1, 0x0) 15:36:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000200)=[{r0, 0x80}, {r0, 0x4}], 0x2, 0x9) 15:36:26 executing program 3: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 15:36:26 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:36:26 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000100)) 15:36:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 15:36:26 executing program 1: setrlimit(0x3, &(0x7f0000001840)={0x100000, 0x100000}) 15:36:26 executing program 0: socketpair(0x21, 0x0, 0x9, 0x0) 15:36:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000080)='./file0\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 15:36:26 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 15:36:26 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000000)=0x10001) 15:36:26 executing program 2: madvise(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x3a1806007c7ba65b) 15:36:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x3a}, {0x0}, {0x0}], 0x9) 15:36:26 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) 15:36:26 executing program 1: setrlimit(0x8, &(0x7f0000000040)={0x0, 0x6cb02}) 15:36:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 15:36:27 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 15:36:27 executing program 5: socket$inet6(0x18, 0x3, 0x0) select(0x40, &(0x7f0000001500), &(0x7f0000001540)={0x9}, 0x0, 0x0) 15:36:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="bfc781eb0c4e955bca8b6d2891552f3493161334435ea3249dc489c9fd829191252fca88add746422cdc5c5239a5b6e0be2ae2c3eed62bd62b794c14ff30896f0ad64d57deda6f1a1d3a87705befee4b9fa81d5989577ef42a7c99809140d1ac74fb145b198f93574d676ae86128105f5445097be16e322013d8d9dece343c8f6fe96b93310e24e000ce632f7e0f5fe754", 0x91, 0xe, 0x0, 0x0) 15:36:27 executing program 0: 15:36:27 executing program 1: 15:36:27 executing program 5: 15:36:27 executing program 4: 15:36:27 executing program 2: 15:36:27 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x3812, 0xffffffffffffffff, 0x0) 15:36:27 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 15:36:27 executing program 3: 15:36:27 executing program 5: 15:36:27 executing program 4: 15:36:27 executing program 2: 15:36:27 executing program 3: 15:36:27 executing program 4: 15:36:27 executing program 2: 15:36:27 executing program 0: 15:36:27 executing program 1: 15:36:27 executing program 5: 15:36:27 executing program 3: 15:36:27 executing program 0: 15:36:27 executing program 2: 15:36:27 executing program 1: 15:36:27 executing program 5: 15:36:27 executing program 4: 15:36:27 executing program 1: 15:36:27 executing program 5: 15:36:27 executing program 0: 15:36:27 executing program 3: 15:36:27 executing program 4: 15:36:27 executing program 2: 15:36:27 executing program 1: 15:36:27 executing program 5: 15:36:27 executing program 0: 15:36:27 executing program 4: 15:36:27 executing program 5: 15:36:27 executing program 1: 15:36:27 executing program 3: 15:36:27 executing program 2: 15:36:27 executing program 0: 15:36:27 executing program 5: 15:36:27 executing program 4: 15:36:27 executing program 1: 15:36:27 executing program 2: 15:36:27 executing program 0: open$dir(0x0, 0x0, 0x0) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/251) r1 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x2000) 15:36:27 executing program 3: 15:36:27 executing program 5: 15:36:27 executing program 4: 15:36:27 executing program 1: 15:36:27 executing program 0: 15:36:27 executing program 2: 15:36:27 executing program 3: 15:36:27 executing program 5: 15:36:27 executing program 4: 15:36:27 executing program 1: 15:36:27 executing program 0: 15:36:27 executing program 2: 15:36:27 executing program 5: 15:36:27 executing program 3: 15:36:27 executing program 0: 15:36:27 executing program 1: 15:36:27 executing program 5: 15:36:27 executing program 2: 15:36:27 executing program 3: 15:36:27 executing program 4: 15:36:27 executing program 0: 15:36:27 executing program 1: 15:36:27 executing program 0: 15:36:27 executing program 3: 15:36:27 executing program 5: 15:36:27 executing program 1: 15:36:27 executing program 4: 15:36:27 executing program 2: 15:36:27 executing program 1: 15:36:27 executing program 2: 15:36:28 executing program 0: 15:36:28 executing program 3: 15:36:28 executing program 5: 15:36:28 executing program 4: 15:36:28 executing program 1: 15:36:28 executing program 2: 15:36:28 executing program 5: 15:36:28 executing program 4: 15:36:28 executing program 1: 15:36:28 executing program 3: 15:36:28 executing program 0: 15:36:28 executing program 2: 15:36:28 executing program 5: 15:36:28 executing program 4: 15:36:28 executing program 1: 15:36:28 executing program 4: 15:36:28 executing program 3: 15:36:28 executing program 2: 15:36:28 executing program 5: 15:36:28 executing program 0: 15:36:28 executing program 3: 15:36:28 executing program 1: 15:36:28 executing program 2: 15:36:28 executing program 3: 15:36:28 executing program 2: 15:36:28 executing program 0: 15:36:28 executing program 4: 15:36:28 executing program 5: 15:36:28 executing program 1: 15:36:28 executing program 3: 15:36:28 executing program 3: 15:36:28 executing program 2: 15:36:28 executing program 5: 15:36:28 executing program 2: 15:36:28 executing program 4: 15:36:28 executing program 3: 15:36:28 executing program 1: 15:36:28 executing program 0: 15:36:28 executing program 5: 15:36:28 executing program 1: 15:36:28 executing program 0: 15:36:28 executing program 5: 15:36:28 executing program 0: 15:36:28 executing program 4: 15:36:28 executing program 2: 15:36:28 executing program 1: 15:36:28 executing program 3: 15:36:28 executing program 4: 15:36:28 executing program 2: 15:36:28 executing program 0: 15:36:28 executing program 3: 15:36:28 executing program 1: 15:36:28 executing program 5: 15:36:28 executing program 2: 15:36:28 executing program 0: 15:36:28 executing program 4: 15:36:28 executing program 1: 15:36:28 executing program 3: 15:36:28 executing program 2: 15:36:28 executing program 5: 15:36:28 executing program 1: 15:36:28 executing program 4: 15:36:28 executing program 3: 15:36:28 executing program 0: 15:36:28 executing program 5: 15:36:28 executing program 1: 15:36:28 executing program 2: 15:36:28 executing program 3: 15:36:28 executing program 4: 15:36:28 executing program 5: 15:36:28 executing program 0: 15:36:28 executing program 1: 15:36:28 executing program 2: 15:36:28 executing program 4: 15:36:28 executing program 1: 15:36:28 executing program 3: 15:36:28 executing program 5: 15:36:28 executing program 0: 15:36:28 executing program 2: 15:36:28 executing program 4: 15:36:28 executing program 1: 15:36:29 executing program 3: 15:36:29 executing program 5: 15:36:29 executing program 0: 15:36:29 executing program 2: 15:36:29 executing program 1: 15:36:29 executing program 3: 15:36:29 executing program 5: 15:36:29 executing program 4: 15:36:29 executing program 0: 15:36:29 executing program 2: 15:36:29 executing program 3: 15:36:29 executing program 4: 15:36:29 executing program 0: 15:36:29 executing program 5: 15:36:29 executing program 3: 15:36:29 executing program 2: 15:36:29 executing program 1: 15:36:29 executing program 4: 15:36:29 executing program 5: 15:36:29 executing program 0: 15:36:29 executing program 2: 15:36:29 executing program 1: 15:36:29 executing program 3: 15:36:29 executing program 4: 15:36:29 executing program 5: 15:36:29 executing program 0: 15:36:29 executing program 3: 15:36:29 executing program 2: 15:36:29 executing program 1: 15:36:29 executing program 4: 15:36:29 executing program 3: 15:36:29 executing program 0: 15:36:29 executing program 1: 15:36:29 executing program 5: 15:36:29 executing program 2: 15:36:29 executing program 4: 15:36:29 executing program 1: 15:36:29 executing program 3: 15:36:29 executing program 0: 15:36:29 executing program 5: 15:36:29 executing program 2: 15:36:29 executing program 1: 15:36:29 executing program 0: 15:36:29 executing program 4: 15:36:29 executing program 2: 15:36:29 executing program 5: 15:36:29 executing program 1: 15:36:29 executing program 4: 15:36:29 executing program 3: 15:36:29 executing program 2: 15:36:29 executing program 5: 15:36:29 executing program 1: 15:36:29 executing program 2: 15:36:29 executing program 0: 15:36:29 executing program 4: 15:36:29 executing program 3: 15:36:29 executing program 5: 15:36:29 executing program 2: 15:36:29 executing program 1: 15:36:29 executing program 4: 15:36:29 executing program 0: 15:36:29 executing program 3: 15:36:29 executing program 5: 15:36:29 executing program 4: 15:36:29 executing program 2: 15:36:29 executing program 1: 15:36:29 executing program 0: 15:36:29 executing program 3: 15:36:29 executing program 0: 15:36:29 executing program 5: 15:36:29 executing program 4: 15:36:29 executing program 2: 15:36:29 executing program 1: 15:36:29 executing program 3: 15:36:29 executing program 0: 15:36:29 executing program 2: 15:36:29 executing program 4: 15:36:29 executing program 5: 15:36:29 executing program 1: 15:36:29 executing program 3: 15:36:29 executing program 2: 15:36:30 executing program 0: 15:36:30 executing program 1: 15:36:30 executing program 5: 15:36:30 executing program 3: 15:36:30 executing program 0: 15:36:30 executing program 4: 15:36:30 executing program 5: 15:36:30 executing program 0: 15:36:30 executing program 4: 15:36:30 executing program 1: 15:36:30 executing program 2: 15:36:30 executing program 3: 15:36:30 executing program 4: 15:36:30 executing program 0: 15:36:30 executing program 1: 15:36:30 executing program 5: 15:36:30 executing program 2: 15:36:30 executing program 3: 15:36:30 executing program 0: 15:36:30 executing program 4: 15:36:30 executing program 1: 15:36:30 executing program 5: 15:36:30 executing program 2: 15:36:30 executing program 1: 15:36:30 executing program 3: 15:36:30 executing program 4: 15:36:30 executing program 0: 15:36:30 executing program 5: 15:36:30 executing program 2: 15:36:30 executing program 3: 15:36:30 executing program 4: 15:36:30 executing program 1: 15:36:30 executing program 0: 15:36:30 executing program 3: 15:36:30 executing program 5: 15:36:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000300), 0x4) 15:36:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "fd828da3da35142cdbc6eda6e2b4db71275bd723e7369dff502bad1f10939c25dc21d13ccaa3648fa2ee11884837c00615a7b6f154a9bd1fbb67c64a9751bab029cc96df9251e47aeb902ced3442e210"}, 0xd8) 15:36:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x400, 0x4) 15:36:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x8, 0x4) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0xff00) 15:36:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, 0x0) 15:36:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000540)=0x8, 0x4) 15:36:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000b80)={@dev={0xac, 0xc}, @broadcast}, 0xc) 15:36:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x5a0, 0x1e8, 0x0, 0x3d0, 0xdf, 0x4b8, 0x4b8, 0x4, 0x0, {[{{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'vxcan1\x00'}, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:udev_var_run_t:s0\x00'}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ksm_device_t:s0\x00'}}}, {{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'team_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5f0) 15:36:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000000)=0x8, 0x4) 15:36:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 15:36:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f0000000000)=0x8, 0x4) 15:36:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)={0x70, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x3e, 0x33, @data_frame={@qos_no_ht={{@type11={{}, {}, @device_a, @device_a, @device_a, {}, @broadcast}}, {@type01={{}, {}, @broadcast, @random="9a588143eb87", @random="8b4502106d55"}}}, @a_msdu}}]}, 0x70}}, 0x0) 15:36:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) 15:36:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000280)={@local, @rand_addr, @dev}, 0xc) 15:36:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x4) 15:36:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000006c0)={@loopback, @rand_addr=0x64010101}, 0x8) 15:36:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@local, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'tunl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @loopback, @broadcast}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @broadcast, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 15:36:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002300)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000000180)={0x1c, r1, 0x6c7fc29ce8abd0b1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}]}, 0x1c}}, 0x0) 15:36:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 15:36:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="ee", 0x1) 15:36:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0xa372}]}, 0x10) 15:36:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x9, 0x4) 15:36:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000480), 0x4) 15:36:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) 15:36:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000002640), 0x4) 15:36:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {0x0, 0x9}]}]}]}]}, 0x2c}}, 0x0) 15:36:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:36:30 executing program 0: syz_80211_inject_frame(&(0x7f0000000500), 0x0, 0x0) 15:36:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x401, 0x4) 15:36:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x18, &(0x7f0000000040)="eea7b78a", 0x4) 15:36:30 executing program 5: 15:36:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000340)={0x1, 'wg0\x00'}, 0x18) 15:36:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}]}]}, 0x2c}}, 0x0) 15:36:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0x30}}, 0x0) 15:36:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 15:36:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000000c0), 0x4) [ 161.476242] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:36:31 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r0, 0x92d6892d7f10268b, 0x70bd2d, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ibss_ssid}]}, 0x20}}, 0x0) 15:36:31 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x30, r0, 0xc5df458b10c35de1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 15:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894a, &(0x7f0000000900)={'wlan1\x00'}) 15:36:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2040) 15:36:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x8c, 0x4) 15:36:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x32, 0x0, 0x0) 15:36:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0xf8010000, 0x1f8, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@local, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'tunl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @loopback, @broadcast}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x110}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @broadcast, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 15:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) 15:36:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbfb, 0x1}, 0xc) [ 161.836230] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:36:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x11, 0x0, 0x0) 15:36:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, &(0x7f0000000900)={'wlan1\x00'}) 15:36:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000008f80)={@multicast2, @private=0xa010102}, 0xc) 15:36:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000880)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:36:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:36:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040), 0x4) 15:36:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, &(0x7f0000000900)={'wlan1\x00'}) 15:36:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x20000005, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:36:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f00000001c0)='\r', 0x1) 15:36:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x200000d0) 15:36:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8980, &(0x7f0000000900)={'wlan1\x00'}) 15:36:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)='$', 0x1) 15:36:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 15:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1, 0x4) 15:36:31 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000021c0)={0x40, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0x18, 0x2, [@erp={0x2a, 0x1}, @measure_req={0x26, 0x9, {0x0, 0x0, 0x0, "86ba6eb89275"}}, @measure_req={0x26, 0x4, {0x0, 0x0, 0x0, "c2"}}]}]]}, 0x40}}, 0x0) 15:36:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x1) 15:36:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 15:36:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x25}, {0x6}]}, 0x10) 15:36:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x400c858) 15:36:31 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004e80)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}]}, 0x24}}, 0x0) 15:36:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x130, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FTM_RESPONDER={0x108, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x104, 0x3, "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"}]}]}, 0x130}}, 0x0) 15:36:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10, 0x0}, 0x8000) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4000000) 15:36:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) connect(r0, &(0x7f0000000080)=@ethernet={0x0, @broadcast}, 0x80) 15:36:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000c80)="7c956337cb6452baac68696395daa16b", 0x10) 15:36:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/86, 0x56}, 0x12020) 15:36:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @loopback}}}, 0x108) 15:36:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x24, 0x0, 0x0) 15:36:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffff0000000002004e27e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000002000000000000000000000000c400000000000000000000f3"], 0x90) 15:36:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 15:36:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 15:36:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x7) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80) 15:36:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x200080c0) 15:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000080)=0x4, 0x4) 15:36:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000b80)={@dev, @broadcast}, 0xc) 15:36:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x8, 0x4) 15:36:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 15:36:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) 15:36:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000003d40)=0xc, 0x4) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:36:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) 15:36:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x4040) 15:36:32 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000021c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x612}, @val={0xc}}}}, 0x28}}, 0x0) 15:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004e80)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 15:36:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}, 0x10) 15:36:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x28}}, 0x0) 15:36:32 executing program 1: syz_80211_join_ibss(&(0x7f0000000340)='wlan0\x00', 0x0, 0x0, 0x0) 15:36:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:36:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "b5b8ca89ba3d66345ff0aa156125b03da89afc75ca17c0bb58d92f14b1e17c8448497420a2651eef0668343eb95ff8b00df2d01f0f4033055ed6c8336a23bb020aeb15a2f77811cbd0ccde83c1b55595"}, 0xd8) 15:36:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x8000000, 0x3f0, 0x0, 0x1f8, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@local, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'tunl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @loopback, @broadcast}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @broadcast, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 15:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0xffffffe0, 0x4) 15:36:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x11, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'wlan0\x00', 0x4}, 0x18) 15:36:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f00000000c0)="cf", 0x1) 15:36:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x194, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE_PROBE_RESP={0x60, 0x7f, [@mesh_chsw={0x76, 0x6}, @fast_bss_trans={0x37, 0x52, {0x0, 0x0, "27a9cbe669781fc6eccbe145ff23ce50", "080864fb1ff05d00a5871837e1379c852fcee8347192dc5ca2d96bbb19788d05", "45e4f530a30a64772bcef69bd0063b128e4e1aa76c02cdf2e86fc7f8bdf02664"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x10c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x104, 0x3, "580e9983a9ff83132deafe53fef1952cf4880ab97756d6ae9f096124ea791a7c2ae258650bcf80612d944478f063c9924fd696e781d43803045320ed9fc7efbe7b33ca2552bd8b1d05d0e27fb55ffa3e621bb9cadee7b07ae5e58272d825b80f105ff3a7554b5b8fbf555b836bc1edbfc86ab7af785a0bb506c93eeaae06405ea6b02c0e7d941529d9bf75d60933cce655e0b31b8f45bc29f20a9565dddc442840790d594db55aeebc1b163a91d3f638d1197de40ad70d28bc17287a3d60b72bc92886e03e4c0c849a071e8ef4b8a2e408fb115314802c38f6421d0c61ab835864d7b16b0d3c19fb697deb19c5e45b39cb37ac458eae8591d1d117f871144edc"}]}]}, 0x194}}, 0x0) 15:36:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, r1, 0xa07, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:36:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x24040000) 15:36:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x54804) [ 162.808648] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 4, id = 0 15:36:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 15:36:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1b8d, 0x4) 15:36:32 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000021c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0x4}]]}, 0x2c}}, 0x0) 15:36:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='netpci0\x00', 0x10) 15:36:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) connect(r0, &(0x7f0000000080)=@ethernet={0x0, @broadcast}, 0x80) 15:36:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000480), 0x4) 15:36:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000200)='wg1\x00', 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) 15:36:33 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000021c0)={0x28, r0, 0x1, 0x0, 0x0, {{0x3}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:36:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000080)=@ethernet, 0x80) 15:36:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x18, 0x0, 0x0, "e1"}, {0x10}], 0x28}, 0x0) 15:36:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x1a, &(0x7f0000007900)={0x57f4, {{0x2, 0x0, @dev}}}, 0x88) 15:36:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0xc5, 0x4) 15:36:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @local}, 0xc) 15:36:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000002"], 0x390) 15:36:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, 0x0) 15:36:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2d, &(0x7f00000000c0)=0x8, 0x4) 15:36:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x3}}}, [@NL80211_ATTR_IE_PROBE_RESP={0x4}]}, 0x2c}}, 0x0) 15:36:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10040) 15:36:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:36:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000300), 0x0) 15:36:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 15:36:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) 15:36:33 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004e80)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x10020) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 15:36:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @dev}, 0x10) [ 164.071220] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:36:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 15:36:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x88, 0x68, &(0x7f0000000b80)={@dev, @broadcast}, 0xc) 15:36:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000040), 0x4d) 15:36:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8}]}, 0x1c}}, 0x0) [ 164.131327] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:36:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 15:36:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) 15:36:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070a00000000000000002100000008000300c8c3c3091b6d"], 0x3c}}, 0x0) 15:36:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 15:36:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x31, &(0x7f00000003c0)={@multicast1, @local, @multicast1}, 0xc) 15:36:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004e80)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000004fc0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:36:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2, &(0x7f0000007900)={0xffffffff, {{0x2, 0x0, @local}}}, 0x88) 15:36:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004e80)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000300)={0x68, r1, 0xd31, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x40, 0x33, @mgmt_frame=@reassoc_resp={@wo_ht={{}, {}, @broadcast, @device_b}, 0x0, 0x0, @random, @val, @val={0x2d, 0x1a}}}, @NL80211_ATTR_MAC={0xa}]}, 0x68}}, 0x0) 15:36:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0xd03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:36:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0xffffffff, 0x4) [ 164.330583] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 15:36:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000900)={'wlan1\x00'}) 15:36:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x16) [ 164.372587] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 15:36:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:36:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000003c0)={@multicast1=0xe0000300, @local, @multicast1}, 0xc) 15:36:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000200)='wg1\x00', 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) 15:36:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 15:36:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, r1, 0x3, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x5}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x4}}]}]}, 0x34}}, 0x0) 15:36:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}}, 0x108) 15:36:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000480), 0x4) 15:36:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x2}, {0x6}]}, 0x10) 15:36:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 15:36:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 15:36:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x1f}]}, 0x10) 15:36:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x220, 0x220, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@dev, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'team_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast}}}, {{@arp={@empty, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'vcan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 15:36:34 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}]}, 0x24}}, 0x0) 15:36:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x0, 0x0}, 0x10) 15:36:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000009c0)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0xc8cc) 15:36:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140), 0x4) 15:36:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001d80)={'wlan1\x00'}) 15:36:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 15:36:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x128, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x10b, 0x2a, [@perr={0x84, 0x103, {0x0, 0x11, [@not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_b}]}}, @supported_rates]}]}, 0x128}}, 0x0) 15:36:34 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000021c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x125}, @val={0xc}}}}, 0x28}}, 0x0) 15:36:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2f, &(0x7f00000000c0), 0x4) 15:36:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x3}, 0x14) 15:36:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x1a, 0x0, 0x0) 15:36:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894a, &(0x7f0000000000)={'wlan1\x00'}) 15:36:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}}, 0x0) 15:36:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0x218, 0x110, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@multicast, @multicast1, @private}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'geneve0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 15:36:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 15:36:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000900)={'wlan1\x00'}) 15:36:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002580)=ANY=[@ANYBLOB="17000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000013"], 0x34}}, 0x0) 15:36:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x8, 0x4) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 15:36:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 15:36:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 15:36:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14, 0x1, 0x25, 0x300}}], 0x18}, 0x0) [ 164.932360] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 15:36:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000780)={0x2, 0x0, @private}, 0x10) 15:36:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0x80000003}, {0x6}]}, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x3be3f8e2cb53ce77, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 15:36:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1, &(0x7f0000000540)=""/86, 0x56}, 0x12020) [ 164.977397] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 15:36:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000540), 0x4) 15:36:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000480), 0x4) 15:36:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:36:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000900)={'wlan1\x00'}) syz_80211_join_ibss(&(0x7f0000000000)='wlan1\x00', &(0x7f0000000040)=@default_ibss_ssid, 0x6, 0x2) 15:36:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800)='nl80211\x00') sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 15:36:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 15:36:35 executing program 0: 15:36:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x12020) 15:36:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}, 0x24048004) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="fb", 0x1}], 0x1}, 0x0) 15:36:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x2000000, 0x4) 15:36:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x40) 15:36:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000040), 0x8) 15:36:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect(r0, &(0x7f0000000080)=@ethernet={0x0, @broadcast}, 0x80) 15:36:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x26) 15:36:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000040)=0xa8, 0x4) [ 165.846134] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 165.903762] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.932171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.949261] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 165.956818] ------------[ cut here ]------------ [ 165.961796] WARNING: CPU: 1 PID: 7865 at net/wireless/ibss.c:36 __cfg80211_ibss_joined+0x33a/0x3d0 [ 165.970926] Kernel panic - not syncing: panic_on_warn set ... [ 165.970926] [ 165.978326] CPU: 1 PID: 7865 Comm: kworker/u4:6 Not tainted 4.14.198-syzkaller #0 [ 165.985944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.996147] Workqueue: cfg80211 cfg80211_event_work [ 166.001174] Call Trace: [ 166.003771] dump_stack+0x1b2/0x283 [ 166.007419] panic+0x1f9/0x42d [ 166.010625] ? add_taint.cold+0x16/0x16 [ 166.014648] ? __cfg80211_ibss_joined+0x33a/0x3d0 [ 166.019497] ? __cfg80211_ibss_joined+0x33a/0x3d0 [ 166.024341] __warn.cold+0x20/0x4b [ 166.027884] ? ist_end_non_atomic+0x10/0x10 [ 166.032341] ? __cfg80211_ibss_joined+0x33a/0x3d0 [ 166.037199] report_bug+0x208/0x249 [ 166.040842] do_error_trap+0x195/0x2d0 [ 166.044746] ? math_error+0x2d0/0x2d0 [ 166.048567] ? cfg80211_get_bss+0x7af/0xc10 [ 166.053029] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 166.057898] invalid_op+0x1b/0x40 [ 166.061367] RIP: 0010:__cfg80211_ibss_joined+0x33a/0x3d0 [ 166.066822] RSP: 0018:ffff88804f477c48 EFLAGS: 00010297 [ 166.072307] RAX: ffff88808c910600 RBX: ffff88808b049710 RCX: 1ffff110119221e4 [ 166.079721] RDX: 0000000000000000 RSI: ffff88808c910f00 RDI: ffff88808c910e84 [ 166.087092] RBP: ffff88808b048c40 R08: 0000000000000001 R09: 0000000000000000 [ 166.094369] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff11009e8ef8a [ 166.101652] R13: ffff8880a8cbd018 R14: 0000000000000000 R15: ffff88808b049788 [ 166.109378] ? __cfg80211_ibss_joined+0x33a/0x3d0 [ 166.114254] ? __cfg80211_clear_ibss+0x10e0/0x10e0 [ 166.119195] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 166.124311] cfg80211_process_wdev_events+0x1f5/0x580 [ 166.129511] cfg80211_process_rdev_events+0x63/0xa0 [ 166.134552] cfg80211_event_work+0x1a/0x20 [ 166.138793] process_one_work+0x793/0x14a0 [ 166.143034] ? work_busy+0x320/0x320 [ 166.146752] ? worker_thread+0x158/0xff0 [ 166.150949] ? _raw_spin_unlock_irq+0x24/0x80 [ 166.155470] worker_thread+0x5cc/0xff0 [ 166.159626] ? rescuer_thread+0xc80/0xc80 [ 166.163794] kthread+0x30d/0x420 [ 166.167212] ? kthread_create_on_node+0xd0/0xd0 [ 166.171898] ret_from_fork+0x24/0x30 [ 166.177067] Kernel Offset: disabled [ 166.180764] Rebooting in 86400 seconds..