[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. 2020/11/03 19:57:08 fuzzer started 2020/11/03 19:57:08 dialing manager at 10.128.0.26:45337 2020/11/03 19:57:08 syscalls: 3448 2020/11/03 19:57:08 code coverage: enabled 2020/11/03 19:57:08 comparison tracing: enabled 2020/11/03 19:57:08 extra coverage: enabled 2020/11/03 19:57:08 setuid sandbox: enabled 2020/11/03 19:57:08 namespace sandbox: enabled 2020/11/03 19:57:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/03 19:57:08 fault injection: enabled 2020/11/03 19:57:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/03 19:57:08 net packet injection: enabled 2020/11/03 19:57:08 net device setup: enabled 2020/11/03 19:57:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/03 19:57:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/03 19:57:08 USB emulation: enabled 2020/11/03 19:57:08 hci packet injection: enabled 2020/11/03 19:57:08 wifi device emulation: enabled 19:59:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000540)) 19:59:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0xe0}}, 0x42048) 19:59:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 19:59:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008040) 19:59:15 executing program 4: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 19:59:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40090) syzkaller login: [ 189.535670][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 189.736390][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 189.753338][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 189.941072][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.949019][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.960390][ T8476] device bridge_slave_0 entered promiscuous mode [ 189.970535][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.980393][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.002411][ T8476] device bridge_slave_1 entered promiscuous mode [ 190.028863][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 190.080668][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 190.195982][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.248517][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 190.275550][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.315578][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.325038][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.334120][ T8478] device bridge_slave_0 entered promiscuous mode [ 190.353989][ T8476] team0: Port device team_slave_0 added [ 190.363536][ T8476] team0: Port device team_slave_1 added [ 190.391163][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.398329][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.412068][ T8478] device bridge_slave_1 entered promiscuous mode [ 190.504838][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.509362][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 190.513335][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.547764][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.570941][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.624191][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.633153][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.663367][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.677201][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.723743][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 190.758001][ T8478] team0: Port device team_slave_0 added [ 190.817007][ T8478] team0: Port device team_slave_1 added [ 190.849066][ T8476] device hsr_slave_0 entered promiscuous mode [ 190.864810][ T8476] device hsr_slave_1 entered promiscuous mode [ 190.927568][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.947331][ T8543] IPVS: ftp: loaded support on port[0] = 21 [ 190.957690][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.986595][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.019799][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.028315][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.055952][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.217876][ T8478] device hsr_slave_0 entered promiscuous mode [ 191.225915][ T8478] device hsr_slave_1 entered promiscuous mode [ 191.238602][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.247600][ T8478] Cannot create hsr debugfs directory [ 191.269020][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.278308][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.288518][ T8480] device bridge_slave_0 entered promiscuous mode [ 191.352567][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.359700][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.374302][ T8480] device bridge_slave_1 entered promiscuous mode [ 191.420966][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 191.491936][ T8934] Bluetooth: hci0: command 0x0409 tx timeout [ 191.528397][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.547696][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.583199][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 191.619761][ T8476] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 191.684285][ T8476] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 191.699855][ T8476] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 191.732519][ T3192] Bluetooth: hci1: command 0x0409 tx timeout [ 191.746601][ T8480] team0: Port device team_slave_0 added [ 191.763291][ T8476] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 191.800487][ T8480] team0: Port device team_slave_1 added [ 191.809355][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.818397][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.827452][ T8482] device bridge_slave_0 entered promiscuous mode [ 191.838514][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.845891][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.854600][ T8482] device bridge_slave_1 entered promiscuous mode [ 191.869495][ T8543] chnl_net:caif_netlink_parms(): no params data found [ 191.959514][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.972060][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 191.990975][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.999496][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.028591][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.046083][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.068937][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.076704][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.105046][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.197075][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.211687][ T8934] Bluetooth: hci3: command 0x0409 tx timeout [ 192.214635][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.230480][ T8484] device bridge_slave_0 entered promiscuous mode [ 192.240121][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.248367][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.256731][ T8484] device bridge_slave_1 entered promiscuous mode [ 192.268628][ T8482] team0: Port device team_slave_0 added [ 192.279201][ T8482] team0: Port device team_slave_1 added [ 192.286367][ T8543] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.294090][ T8543] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.302431][ T8543] device bridge_slave_0 entered promiscuous mode [ 192.339016][ T8543] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.348090][ T8543] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.356878][ T8543] device bridge_slave_1 entered promiscuous mode [ 192.368975][ T8480] device hsr_slave_0 entered promiscuous mode [ 192.377529][ T8480] device hsr_slave_1 entered promiscuous mode [ 192.384255][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.393383][ T8480] Cannot create hsr debugfs directory [ 192.424345][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.448501][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.457647][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.461650][ T8934] Bluetooth: hci4: command 0x0409 tx timeout [ 192.485740][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.524599][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.546212][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.554051][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.581847][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.600189][ T8478] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.622033][ T8478] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.640612][ T8543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.653870][ T8543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.674713][ T8478] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.718914][ T8478] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.756595][ T8543] team0: Port device team_slave_0 added [ 192.766852][ T8484] team0: Port device team_slave_0 added [ 192.794489][ T8482] device hsr_slave_0 entered promiscuous mode [ 192.813650][ T8482] device hsr_slave_1 entered promiscuous mode [ 192.821174][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.830810][ T8482] Cannot create hsr debugfs directory [ 192.846789][ T8543] team0: Port device team_slave_1 added [ 192.851549][ T3192] Bluetooth: hci5: command 0x0409 tx timeout [ 192.864081][ T8484] team0: Port device team_slave_1 added [ 192.995509][ T8543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.005519][ T8543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.034981][ T8543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.047257][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.062366][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.096446][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.110783][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.118392][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.146032][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.182166][ T8543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.189168][ T8543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.217331][ T8543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.235893][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.283154][ T8543] device hsr_slave_0 entered promiscuous mode [ 193.290197][ T8543] device hsr_slave_1 entered promiscuous mode [ 193.298461][ T8543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.307430][ T8543] Cannot create hsr debugfs directory [ 193.336899][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.364673][ T8484] device hsr_slave_0 entered promiscuous mode [ 193.372089][ T8484] device hsr_slave_1 entered promiscuous mode [ 193.378592][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.387675][ T8484] Cannot create hsr debugfs directory [ 193.394479][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.406292][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.462622][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.475668][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.484838][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.492278][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.500530][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.509860][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.518676][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.525814][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.533740][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.564524][ T8480] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.577052][ T3192] Bluetooth: hci0: command 0x041b tx timeout [ 193.589440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.646308][ T8480] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.661054][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.676663][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.696344][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.717359][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.739608][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.750791][ T8480] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.803753][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.814622][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.826642][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.835729][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.845634][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.854375][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.863666][ T8480] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.871156][ T8822] Bluetooth: hci1: command 0x041b tx timeout [ 193.885330][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.936773][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.947060][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.959404][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.968616][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.978582][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.986130][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.995044][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.004524][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.015386][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.022837][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.034339][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.053261][ T9686] Bluetooth: hci2: command 0x041b tx timeout [ 194.070766][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.096155][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.124638][ T8482] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 194.163198][ T8482] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 194.206346][ T8482] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 194.220293][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.237408][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.247915][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.273958][ T8482] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 194.292201][ T3001] Bluetooth: hci3: command 0x041b tx timeout [ 194.305023][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.316337][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.326537][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.352747][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.366876][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.377524][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.408099][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.431889][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.440296][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.453231][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.463903][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.485444][ T8543] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 194.502609][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.532750][ T23] Bluetooth: hci4: command 0x041b tx timeout [ 194.548876][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.560833][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.570516][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.578713][ T8543] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 194.603247][ T8484] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.623260][ T8543] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 194.635015][ T8543] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 194.653760][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.670316][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.679622][ T8934] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.686977][ T8934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.695113][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.703195][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.710762][ T8484] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.733718][ T8484] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.749350][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.759760][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.769201][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.796152][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.824271][ T8484] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.838003][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.847866][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.858399][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.868140][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.877113][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.884453][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.896497][ T8476] device veth0_vlan entered promiscuous mode [ 194.928832][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.937396][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.946273][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.982097][ T23] Bluetooth: hci5: command 0x041b tx timeout [ 195.000128][ T8476] device veth1_vlan entered promiscuous mode [ 195.012884][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.022222][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.031030][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.041417][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.050040][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.059439][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.076304][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.084601][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.095277][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.156212][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.164878][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.174103][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.182664][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.204166][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.219894][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.240284][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.249245][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.259606][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.268752][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.280245][ T8478] device veth0_vlan entered promiscuous mode [ 195.305326][ T8476] device veth0_macvtap entered promiscuous mode [ 195.316472][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.325291][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.334301][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.349869][ T8478] device veth1_vlan entered promiscuous mode [ 195.365630][ T8476] device veth1_macvtap entered promiscuous mode [ 195.376473][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.385518][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.395574][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.403889][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.424075][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.484045][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.493631][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.503359][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.513485][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.520965][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.529320][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.537805][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.557435][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.574938][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.589974][ T8478] device veth0_macvtap entered promiscuous mode [ 195.605537][ T8478] device veth1_macvtap entered promiscuous mode [ 195.613547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.625959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.636561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.650186][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.657584][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.661634][ T23] Bluetooth: hci0: command 0x040f tx timeout [ 195.675697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.685962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.698876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.710052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.718840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.731125][ T8543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.744358][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.771706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.779776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.795835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.807250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.864788][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.873790][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.883881][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.917087][ T8543] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.930372][ T23] Bluetooth: hci1: command 0x040f tx timeout [ 195.955489][ T8476] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.981378][ T8476] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.990237][ T8476] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.011523][ T8476] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.062805][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.075132][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.084717][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.094478][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.103655][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.110712][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.118929][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.128350][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.138743][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.141557][ T3001] Bluetooth: hci2: command 0x040f tx timeout [ 196.146049][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.160183][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.173439][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.188905][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.200444][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.213522][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.242360][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.257058][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.267471][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.283197][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.297427][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.306462][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.316069][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.334129][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.345027][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.356665][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.372008][ T3001] Bluetooth: hci3: command 0x040f tx timeout [ 196.380823][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.405599][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.416430][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.426513][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.435519][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.443887][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.454776][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.464189][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.473743][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.482516][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.490868][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.499504][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.508362][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.519315][ T8478] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.538434][ T8478] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.548423][ T8478] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.557314][ T8478] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.577007][ T8480] device veth0_vlan entered promiscuous mode [ 196.586887][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.596090][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.604521][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.615942][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.621518][ T8934] Bluetooth: hci4: command 0x040f tx timeout [ 196.624991][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.638708][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.648054][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.656806][ T9785] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.663957][ T9785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.726146][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.736111][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.745074][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.754342][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.763525][ T9785] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.770866][ T9785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.781434][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.790415][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.824331][ T8480] device veth1_vlan entered promiscuous mode [ 196.873407][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.883625][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.903305][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.920138][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.929764][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.940947][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.950221][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.959269][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.968727][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.978058][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.987138][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.000062][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.018615][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.041049][ T3001] Bluetooth: hci5: command 0x040f tx timeout [ 197.048702][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.093429][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.110058][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.120167][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.133643][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.146775][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.162372][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.184005][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.237779][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.246506][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.258751][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.291051][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.319961][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.349845][ T8480] device veth0_macvtap entered promiscuous mode [ 197.370033][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.387324][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.396429][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.406177][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.416526][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.448441][ T8480] device veth1_macvtap entered promiscuous mode [ 197.461300][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.473640][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.482012][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.499956][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.509888][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.541924][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.549916][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.575862][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.586910][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.597286][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.616327][ T8543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.649204][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.677636][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.688208][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.699805][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.714448][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.731755][ T9811] Bluetooth: hci0: command 0x0419 tx timeout [ 197.738578][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.757035][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.767738][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.777697][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.810509][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.841432][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:59:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') [ 197.872172][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.890734][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.928927][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.953722][ T192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.967461][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.981010][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.991578][ T192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:59:24 executing program 0: [ 198.024559][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.062532][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 19:59:24 executing program 0: [ 198.083407][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.107518][ T8480] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.120662][ T9811] Bluetooth: hci1: command 0x0419 tx timeout [ 198.151478][ T8480] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.160228][ T8480] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.187242][ T8480] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:59:24 executing program 0: [ 198.202541][ T8482] device veth0_vlan entered promiscuous mode [ 198.212289][ T3001] Bluetooth: hci2: command 0x0419 tx timeout 19:59:24 executing program 0: [ 198.273054][ T8482] device veth1_vlan entered promiscuous mode [ 198.311233][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.333709][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.356497][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 19:59:24 executing program 0: 19:59:24 executing program 1: [ 198.453062][ T3001] Bluetooth: hci3: command 0x0419 tx timeout [ 198.471740][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.480549][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.532963][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.548070][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 19:59:24 executing program 0: [ 198.633479][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.662230][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.680062][ T8543] device veth0_vlan entered promiscuous mode [ 198.691775][ T9811] Bluetooth: hci4: command 0x0419 tx timeout [ 198.719883][ T8484] device veth0_vlan entered promiscuous mode [ 198.738797][ T8482] device veth0_macvtap entered promiscuous mode [ 198.752069][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.760235][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.785874][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.803702][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.817669][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.838143][ T8543] device veth1_vlan entered promiscuous mode [ 198.860056][ T8484] device veth1_vlan entered promiscuous mode [ 198.873284][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.882821][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.890769][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.900418][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.908915][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.917727][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.942283][ T8482] device veth1_macvtap entered promiscuous mode [ 198.996218][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.027371][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.043299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.053819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.062133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.070270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.079244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.088210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.098172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.107299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.116672][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.128068][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.129064][ T3001] Bluetooth: hci5: command 0x0419 tx timeout [ 199.148661][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.160196][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.178175][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.189798][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.205035][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.219361][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.230264][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.240513][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.255304][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.265256][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.275745][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.287611][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.300802][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.311018][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.320812][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.330039][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.342270][ T8484] device veth0_macvtap entered promiscuous mode [ 199.355421][ T8543] device veth0_macvtap entered promiscuous mode [ 199.368941][ T337] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.370380][ T8482] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.387614][ T8482] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.397412][ T8482] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.404202][ T337] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.406568][ T8482] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.430870][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.439980][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.448534][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.457779][ T8484] device veth1_macvtap entered promiscuous mode [ 199.469259][ T8543] device veth1_macvtap entered promiscuous mode [ 199.559230][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.584441][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:59:25 executing program 2: [ 199.610078][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.622342][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.633283][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.652811][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.671430][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.687861][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.717621][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.729126][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.743791][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.754595][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.765889][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.778060][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.789493][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.800160][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.830533][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.840752][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.851692][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.863498][ T8543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.877535][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.893530][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.909349][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.918738][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.931057][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.945724][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.956317][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.967109][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.977180][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.987862][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.997758][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.008229][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.019896][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.033281][ T8484] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.057323][ T8484] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.074716][ T8484] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.084197][ T8484] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.102961][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.112745][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.139021][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.155397][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.166630][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.181457][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.191281][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.202123][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.213166][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.223769][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.233898][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.244437][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.256031][ T8543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.285311][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.294478][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.308792][ T8543] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.320816][ T8543] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.330598][ T8543] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.340352][ T8543] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.392220][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.400207][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.463105][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.505751][ T337] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.570516][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.570530][ T337] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.601036][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.649171][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.664301][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.697281][ T231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.732419][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.740944][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.749718][ T231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.775236][ T337] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.779828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.796403][ T337] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.797464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.827540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:59:26 executing program 3: 19:59:27 executing program 4: 19:59:27 executing program 1: 19:59:27 executing program 0: 19:59:27 executing program 2: 19:59:27 executing program 3: 19:59:27 executing program 5: 19:59:27 executing program 1: 19:59:27 executing program 3: 19:59:27 executing program 2: 19:59:27 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x410101, 0x0) 19:59:27 executing program 0: 19:59:27 executing program 4: 19:59:27 executing program 1: 19:59:27 executing program 2: 19:59:27 executing program 0: 19:59:27 executing program 3: 19:59:27 executing program 5: 19:59:27 executing program 4: 19:59:27 executing program 1: 19:59:27 executing program 2: 19:59:27 executing program 0: 19:59:27 executing program 3: 19:59:27 executing program 5: 19:59:27 executing program 2: 19:59:27 executing program 4: 19:59:27 executing program 1: 19:59:27 executing program 0: 19:59:27 executing program 4: 19:59:27 executing program 3: 19:59:27 executing program 2: 19:59:27 executing program 5: 19:59:27 executing program 1: 19:59:27 executing program 4: 19:59:27 executing program 0: 19:59:28 executing program 2: 19:59:28 executing program 3: 19:59:28 executing program 5: 19:59:28 executing program 1: 19:59:28 executing program 4: 19:59:28 executing program 0: 19:59:28 executing program 2: 19:59:28 executing program 3: 19:59:28 executing program 1: 19:59:28 executing program 5: 19:59:28 executing program 4: 19:59:28 executing program 0: 19:59:28 executing program 2: 19:59:28 executing program 3: 19:59:28 executing program 4: 19:59:28 executing program 1: 19:59:28 executing program 5: 19:59:28 executing program 0: 19:59:28 executing program 2: 19:59:28 executing program 3: 19:59:28 executing program 1: 19:59:28 executing program 4: 19:59:28 executing program 5: 19:59:28 executing program 2: 19:59:28 executing program 0: 19:59:28 executing program 3: 19:59:28 executing program 1: 19:59:28 executing program 4: 19:59:28 executing program 5: 19:59:28 executing program 2: 19:59:28 executing program 0: 19:59:28 executing program 4: 19:59:28 executing program 3: 19:59:28 executing program 1: 19:59:29 executing program 2: 19:59:29 executing program 5: 19:59:29 executing program 0: 19:59:29 executing program 3: 19:59:29 executing program 4: 19:59:29 executing program 1: 19:59:29 executing program 2: 19:59:29 executing program 5: 19:59:29 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = dup(r0) write$rfkill(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x8) 19:59:29 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 19:59:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 19:59:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 19:59:29 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) accept(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000180)=0x80) sendmsg$sock(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)="a137ce245e9c81866f4207267b25955892dfdc9d2ef03dfd2111ebfd750a77edc138a0139e7fd0e4dcfb4aec0f4f18dcec5df44c0497e75aaf5345a630127110", 0x40}, {&(0x7f0000000340)="64b25496340aa2153c51855a3894a86003d0fd711e36205ace0310500787b86e8b1a8bfe", 0x24}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1}}], 0x1, 0x160, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r6 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{r4, r5+60000000}}, &(0x7f0000000280)) 19:59:29 executing program 5: 19:59:29 executing program 0: 19:59:29 executing program 1: 19:59:29 executing program 3: 19:59:29 executing program 5: 19:59:29 executing program 0: 19:59:29 executing program 3: 19:59:29 executing program 5: 19:59:29 executing program 1: 19:59:29 executing program 4: 19:59:29 executing program 2: 19:59:29 executing program 4: 19:59:29 executing program 5: 19:59:29 executing program 1: 19:59:29 executing program 0: 19:59:29 executing program 2: 19:59:29 executing program 3: 19:59:29 executing program 5: 19:59:29 executing program 4: 19:59:30 executing program 5: 19:59:30 executing program 1: 19:59:30 executing program 3: 19:59:30 executing program 0: 19:59:30 executing program 2: 19:59:30 executing program 4: 19:59:30 executing program 2: 19:59:30 executing program 1: 19:59:30 executing program 0: 19:59:30 executing program 5: 19:59:30 executing program 3: 19:59:30 executing program 4: 19:59:30 executing program 2: 19:59:30 executing program 4: 19:59:30 executing program 5: 19:59:30 executing program 0: 19:59:30 executing program 1: 19:59:30 executing program 2: 19:59:30 executing program 3: 19:59:30 executing program 4: 19:59:30 executing program 5: 19:59:30 executing program 2: 19:59:30 executing program 1: 19:59:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) pipe2(&(0x7f0000000000), 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r3, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r4, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) read$char_raw(r4, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r4, 0x4010942a, &(0x7f0000000040)={0x0, 0x9}) 19:59:30 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10440, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000300)=@usbdevfs_driver={0x2, 0x1004, &(0x7f0000000280)="f5f23707b3e859ceb970b6aa7c3f95dabc645ecfc2ec0f8d97146bdc17f6278de81dedf6a32d896e7c442ddb5621caab87fe8edb3a45501abb92e0134e222c2733831c3ad20747ee64214e815bf38ce6090b22ddc8a2"}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141442e6", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'geneve1\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000600)={0x0, 0x0}) getpid() 19:59:30 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x70bd2b, 0x400, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1c0}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000001}]}, @CTA_ID={0x8}, @CTA_NAT_DST={0x14, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x13, 0x4) 19:59:30 executing program 2: prctl$PR_SVE_GET_VL(0x33, 0xf893) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x101, 0x8, 0x0, 0x0, 0xfffffffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xcc6428, &(0x7f0000000000)) 19:59:30 executing program 1: [ 204.796630][T10102] virt_wifi0 speed is unknown, defaulting to 1000 [ 204.820161][ C0] hrtimer: interrupt took 30626 ns [ 204.849369][T10102] virt_wifi0 speed is unknown, defaulting to 1000 [ 204.886161][T10109] input: syz1 as /devices/virtual/input/input5 19:59:31 executing program 2: 19:59:31 executing program 1: 19:59:31 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) accept(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000180)=0x80) sendmsg$sock(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)="a137ce245e9c81866f4207267b25955892dfdc9d2ef03dfd2111ebfd750a77edc138a0139e7fd0e4dcfb4aec0f4f18dcec5df44c0497e75aaf5345a630127110", 0x40}, {&(0x7f0000000340)="64b25496340aa2153c51855a3894a86003d0fd711e36205ace0310500787b86e8b1a8bfe", 0x24}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1}}], 0x1, 0x160, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r6 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{r4, r5+60000000}}, &(0x7f0000000280)) [ 204.910729][T10102] virt_wifi0 speed is unknown, defaulting to 1000 [ 205.000276][T10103] input: syz1 as /devices/virtual/input/input6 19:59:31 executing program 2: 19:59:31 executing program 3: 19:59:31 executing program 1: 19:59:31 executing program 0: 19:59:31 executing program 5: 19:59:31 executing program 1: 19:59:31 executing program 3: [ 205.868302][ T3001] virt_wifi0 speed is unknown, defaulting to 1000 [ 205.880887][T10102] infiniband syz2: set down [ 205.914185][T10102] infiniband syz2: added virt_wifi0 [ 205.933458][T10102] infiniband syz2: Couldn't open port 1 [ 205.990375][T10102] RDS/IB: syz2: added [ 205.994891][T10102] smc: adding ib device syz2 with port count 1 [ 206.001187][T10102] smc: ib device syz2 port 1 has pnetid [ 206.019321][ T17] virt_wifi0 speed is unknown, defaulting to 1000 [ 206.039269][T10102] virt_wifi0 speed is unknown, defaulting to 1000 [ 206.241359][T10102] virt_wifi0 speed is unknown, defaulting to 1000 [ 206.471004][T10102] virt_wifi0 speed is unknown, defaulting to 1000 [ 206.646551][T10102] virt_wifi0 speed is unknown, defaulting to 1000 [ 206.877052][T10102] virt_wifi0 speed is unknown, defaulting to 1000 [ 207.151293][T10102] virt_wifi0 speed is unknown, defaulting to 1000 19:59:33 executing program 4: 19:59:33 executing program 2: 19:59:33 executing program 0: 19:59:33 executing program 5: 19:59:33 executing program 1: 19:59:33 executing program 3: 19:59:33 executing program 2: 19:59:33 executing program 5: 19:59:33 executing program 1: 19:59:33 executing program 0: 19:59:33 executing program 3: 19:59:33 executing program 4: 19:59:33 executing program 1: 19:59:33 executing program 2: 19:59:33 executing program 5: 19:59:33 executing program 0: 19:59:33 executing program 4: 19:59:33 executing program 3: 19:59:33 executing program 1: 19:59:34 executing program 2: 19:59:34 executing program 3: 19:59:34 executing program 5: 19:59:34 executing program 4: 19:59:34 executing program 0: 19:59:34 executing program 1: 19:59:34 executing program 3: 19:59:34 executing program 2: 19:59:34 executing program 5: 19:59:34 executing program 4: 19:59:34 executing program 1: 19:59:34 executing program 0: 19:59:34 executing program 3: 19:59:34 executing program 2: 19:59:34 executing program 5: 19:59:34 executing program 4: 19:59:34 executing program 1: 19:59:34 executing program 0: 19:59:34 executing program 3: 19:59:34 executing program 2: 19:59:34 executing program 5: 19:59:34 executing program 4: 19:59:34 executing program 1: 19:59:34 executing program 0: 19:59:34 executing program 3: 19:59:34 executing program 5: 19:59:34 executing program 2: 19:59:34 executing program 4: 19:59:34 executing program 1: 19:59:34 executing program 3: 19:59:34 executing program 0: 19:59:34 executing program 5: 19:59:34 executing program 2: 19:59:35 executing program 1: 19:59:35 executing program 4: 19:59:35 executing program 0: 19:59:35 executing program 5: 19:59:35 executing program 3: 19:59:35 executing program 1: 19:59:35 executing program 4: 19:59:35 executing program 2: 19:59:35 executing program 3: 19:59:35 executing program 1: 19:59:35 executing program 5: 19:59:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:59:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffffb6, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 19:59:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 19:59:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:59:35 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 19:59:35 executing program 3: io_setup(0xed6, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x2}]) 19:59:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x20002, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 209.488666][T10233] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 209.573432][T10248] Cannot find set identified by id 1 to match 19:59:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flistxattr(r1, &(0x7f0000000240)=""/202, 0xca) 19:59:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x3, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 19:59:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0xffff0000}) [ 209.915936][T10276] ip6t_srh: unknown srh match flags 4000 19:59:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:59:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x3, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) [ 209.965164][T10279] ip6t_srh: unknown srh match flags 4000 19:59:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 210.065517][T10287] ip6t_srh: unknown srh match flags 4000 19:59:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 210.198277][T10290] ip6t_srh: unknown srh match flags 4000 19:59:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:59:39 executing program 4: 19:59:39 executing program 3: 19:59:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:39 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 19:59:39 executing program 4: [ 213.186443][T10312] Cannot find set identified by id 1 to match [ 213.205939][T10314] ip6t_srh: unknown srh match flags 4000 19:59:39 executing program 3: 19:59:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:59:39 executing program 3: 19:59:39 executing program 4: 19:59:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:40 executing program 5: 19:59:40 executing program 4: 19:59:40 executing program 3: 19:59:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:42 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 19:59:42 executing program 0: 19:59:42 executing program 4: 19:59:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:42 executing program 3: 19:59:42 executing program 5: 19:59:42 executing program 0: 19:59:42 executing program 4: 19:59:42 executing program 5: [ 216.230692][T10364] ip6t_srh: unknown srh match flags 4000 19:59:42 executing program 3: 19:59:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 216.308962][T10366] Cannot find set identified by id 1 to match 19:59:42 executing program 4: [ 216.430635][T10373] ip6t_srh: unknown srh match flags 4000 19:59:45 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 19:59:45 executing program 5: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/full\x00', 0xffffffffffffffff) 19:59:45 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000040), 0x8, 0x0) 19:59:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 19:59:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:45 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) [ 219.324097][T10393] ip6t_srh: unknown srh match flags 4000 19:59:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x91, 0x0, 0x0, 0x9}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:59:45 executing program 4: getrandom(&(0x7f0000000240)=""/110, 0x6e, 0x0) 19:59:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4020940d, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x0}) 19:59:45 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:45 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0) [ 219.467409][T10399] Cannot find set identified by id 1 to match 19:59:45 executing program 5: socketpair(0x2, 0x0, 0x73b, &(0x7f0000000100)) [ 219.514747][T10404] ip6t_srh: unknown srh match flags 4000 [ 219.522602][T10408] ptrace attach of "/root/syz-executor.5"[10405] was attempted by "/root/syz-executor.5"[10408] 19:59:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:48 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:59:48 executing program 0: process_vm_writev(0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:59:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 19:59:48 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) wait4(0x0, 0x0, 0x0, 0x0) 19:59:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 19:59:48 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 222.482233][T10434] ip6t_srh: unknown srh match flags 4000 19:59:48 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) 19:59:48 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000880)=0x2, 0x4) 19:59:48 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 19:59:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 222.567396][T10437] Cannot find set identified by id 1 to match 19:59:48 executing program 0: select(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400), 0x0) 19:59:48 executing program 4: add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 222.736017][T10450] ip6t_srh: unknown srh match flags 4000 19:59:51 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) wait4(0x0, 0x0, 0x0, 0x0) 19:59:51 executing program 3: socket$inet6(0xa, 0x0, 0x0) setitimer(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000020", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3b8714e12"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) delete_module(&(0x7f00000001c0)='\x00', 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x3, 0x3f, 0x3, 0x80, 0x0, 0x9, 0xe4044, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x5, @perf_bp={&(0x7f0000000000), 0x6}, 0x8019, 0x401, 0x1f, 0x9, 0x3f, 0x9, 0xffff}, 0xffffffffffffffff, 0x4, r0, 0x1) inotify_init() shmdt(0x0) shmdt(0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000004c0)=""/227) r2 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x7ff, 0x900) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000640)=ANY=[@ANYBLOB="1d14040a48780100fe8000000000000000000000000000aafc00000b00005dd362b126313e2a000000ec6900000100000000000078bcf0caec78dd367684d6ae103bb3db78ab1b8ac0000000000000ff021700000200000000000000000001fc000000ce7c357f00000000001c3ed26ae4aa3baf00000000000000b2d4aad1dc3a53acbf02000000000584142593da1b07000000000000000057d279e716c062a726b00700000000000000000000000000d668c3beda69453c5f39741302e7910f0938a783358dfcf3543a1f"], 0xa8) 19:59:51 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) dup3(r0, r2, 0x0) 19:59:51 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:51 executing program 4: request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='/#-', 0xffffffffffffffff) 19:59:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'tunl0\x00', 0x0}) 19:59:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 225.552238][T10476] ip6t_srh: unknown srh match flags 4000 [ 225.587281][T10481] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 19:59:51 executing program 4: 19:59:51 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 225.663809][T10474] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.673001][T10474] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.681897][T10474] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.690701][T10474] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.704981][T10486] Cannot find set identified by id 1 to match [ 225.709528][T10474] device vxlan0 entered promiscuous mode [ 225.725718][T10474] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 225.734896][T10474] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 225.743926][T10474] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 225.752898][T10474] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 225.796405][T10494] ip6t_srh: unknown srh match flags 4000 19:59:51 executing program 4: 19:59:51 executing program 0: 19:59:52 executing program 4: [ 226.447922][T10484] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.456701][T10484] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.465721][T10484] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.474482][T10484] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.497406][T10484] device vxlan0 entered promiscuous mode [ 226.506192][T10484] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.515281][T10484] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.524459][T10484] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.533426][T10484] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.854006][T10484] syz-executor.3 (10484) used greatest stack depth: 22920 bytes left 19:59:54 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) wait4(0x0, 0x0, 0x0, 0x0) 19:59:54 executing program 0: 19:59:54 executing program 4: 19:59:54 executing program 5: 19:59:54 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:54 executing program 3: 19:59:54 executing program 0: [ 228.641508][T10527] ip6t_srh: unknown srh match flags 4000 19:59:54 executing program 3: 19:59:54 executing program 5: 19:59:54 executing program 4: 19:59:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 228.785750][T10529] Cannot find set identified by id 1 to match 19:59:54 executing program 0: [ 228.869794][T10536] ip6t_srh: unknown srh match flags 4000 19:59:57 executing program 5: 19:59:57 executing program 3: 19:59:57 executing program 4: 19:59:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:57 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 19:59:57 executing program 0: 19:59:57 executing program 5: [ 231.791381][T10557] ip6t_srh: unknown srh match flags 4000 19:59:57 executing program 4: 19:59:57 executing program 0: 19:59:57 executing program 3: [ 231.838393][T10558] Cannot find set identified by id 1 to match 19:59:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 19:59:58 executing program 5: 19:59:58 executing program 3: 19:59:58 executing program 4: 19:59:58 executing program 0: [ 232.028466][T10565] ip6t_srh: unknown srh match flags 4000 19:59:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 232.238084][T10573] ip6t_srh: unknown srh match flags 4000 20:00:00 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 20:00:00 executing program 3: 20:00:00 executing program 5: 20:00:00 executing program 4: 20:00:00 executing program 0: 20:00:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:01 executing program 5: 20:00:01 executing program 0: [ 234.864550][T10590] ip6t_srh: unknown srh match flags 4000 20:00:01 executing program 4: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(0xffffffffffffffff, r0) r1 = socket$inet6(0x1c, 0x5, 0x0) fstat(r1, &(0x7f0000000100)) r2 = getegid() setresgid(0x0, 0x0, r2) setresgid(0x0, r0, 0x0) 20:00:01 executing program 3: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff6000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/21) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000) 20:00:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 234.958809][T10592] Cannot find set identified by id 1 to match 20:00:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x5}, 0x8) [ 235.107274][T10606] ip6t_srh: unknown srh match flags 4000 20:00:03 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 20:00:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}], 0x14}, 0x0) 20:00:03 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(r0, r0, r0) 20:00:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000140)="ae", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 20:00:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000000c0)={0x22, {{0x5, 0x2}}}, 0x90) clock_getres(0xf, &(0x7f0000000040)) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) listen(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) msgget$private(0x0, 0x5b05032914a32b4d) accept(r0, &(0x7f0000000240)=@in6, &(0x7f0000000280)=0x1c) [ 237.931882][T10627] ip6t_srh: unknown srh match flags 4000 20:00:04 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="8cf57c935acf3b6f595d4f", 0xb, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x3}, 0x1c) 20:00:04 executing program 3: open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x200, 0x0) 20:00:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 238.057674][T10637] Cannot find set identified by id 1 to match 20:00:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e2f66d975c1852c"], 0xa) [ 238.158802][T10646] ip6t_srh: unknown srh match flags 4000 20:00:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 20:00:04 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000040)="6da1fdd8", 0x4) 20:00:07 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 20:00:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) close(r0) 20:00:07 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(0xffffffffffffffff, r0) setresgid(r0, 0x0, r0) 20:00:07 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000700)="5fabdce57e7531c202d1096aeb348609", 0x10) 20:00:07 executing program 5: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(0xffffffffffffffff, r0) r1 = socket$inet6(0x1c, 0x5, 0x0) fstat(r1, &(0x7f0000000100)) r2 = getegid() setresgid(0x0, 0x0, r2) setresgid(0x0, 0x0, 0x0) 20:00:07 executing program 3: open$dir(0x0, 0x8000a, 0x0) [ 241.054548][T10683] ip6t_srh: unknown srh match flags 4000 20:00:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:07 executing program 4: 20:00:07 executing program 5: 20:00:07 executing program 0: 20:00:07 executing program 3: [ 241.201592][T10693] Cannot find set identified by id 1 to match [ 241.284183][T10697] ip6t_srh: unknown srh match flags 4000 20:00:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:10 executing program 4: 20:00:10 executing program 0: 20:00:10 executing program 5: 20:00:10 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 20:00:10 executing program 3: 20:00:10 executing program 3: 20:00:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 244.205281][T10719] ip6t_srh: unknown srh match flags 4000 20:00:10 executing program 0: 20:00:10 executing program 4: 20:00:10 executing program 5: [ 244.298424][T10721] Cannot find set identified by id 1 to match 20:00:10 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x30881, 0x0) 20:00:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f00000007c0)={'gre0\x00', 0x0}) [ 244.372196][T10728] ip6t_srh: unknown srh match flags 4000 20:00:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000007a380)={0x93a, [], 0x0, "42333aa28a4ab2"}) 20:00:13 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 20:00:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x400000000001001a) 20:00:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:13 executing program 4: setuid(0xee01) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 20:00:13 executing program 0: setreuid(0x0, 0xee01) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) 20:00:13 executing program 3: inotify_init1(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:00:13 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe0042, 0x0) 20:00:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:00:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x40, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) [ 247.408256][T10761] Cannot find set identified by id 1 to match 20:00:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 20:00:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f00000012c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}]}) 20:00:16 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 20:00:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000140)) 20:00:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:16 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 20:00:16 executing program 5: prctl$PR_SET_MM_MAP(0x16, 0xe, 0x0, 0x0) 20:00:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000002a40)='/dev/vcs#\x00', 0x5, 0x0) utimensat(r0, 0x0, &(0x7f0000002e00)={{}, {0x77359400}}, 0x0) 20:00:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:00:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 20:00:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5411, 0x0) 20:00:16 executing program 4: eventfd2(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4e444b8e0cb839db2f6884504ff3f5c67bde01b"], 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x0, 0x0, 0x70bd28, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', 0x1c3000, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x180}, 0x1, 0x0, 0x0, 0x20004040}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt_cache\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000300)=0x8) 20:00:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2b}]}, 0x18}}, 0x0) 20:00:16 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 250.553874][T10806] Cannot find set identified by id 1 to match 20:00:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 20:00:16 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, 0x0, &(0x7f0000000740)) [ 250.665030][T10818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:00:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)={0x14, r1, 0x8b181e0210351327}, 0x14}}, 0x0) [ 250.747479][T10821] Cannot find set identified by id 1 to match 20:00:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000000)={@remote, 0x0, r2}) 20:00:17 executing program 3: add_key(&(0x7f00000011c0)='asymmetric\x00', 0x0, &(0x7f0000001240)='/', 0x1, 0xffffffffffffffff) 20:00:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:00:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd77, 0x0, 0x0) 20:00:17 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 251.203247][T10842] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 20:00:17 executing program 3: syz_open_dev$vcsn(&(0x7f0000002a40)='/dev/vcs#\x00', 0x0, 0x8c0) [ 254.459999][T10816] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.467941][T10816] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.100367][T10816] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 259.590043][T10816] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 263.827816][T10816] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.837119][T10816] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.846119][T10816] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.855540][T10816] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.919278][T10819] device bridge_slave_0 left promiscuous mode [ 264.925714][T10819] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.935481][T10816] syz-executor.4 (10816) used greatest stack depth: 22536 bytes left [ 264.993278][T10819] device bridge_slave_1 left promiscuous mode [ 265.010130][T10819] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.031693][T10819] bond0: (slave bond_slave_0): Releasing backup interface [ 265.051583][T10819] bond0: (slave bond_slave_1): Releasing backup interface [ 265.074239][T10819] team0: Port device team_slave_0 removed [ 265.091408][T10819] team0: Port device team_slave_1 removed 20:00:31 executing program 4: eventfd2(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4e444b8e0cb839db2f6884504ff3f5c67bde01b"], 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x0, 0x0, 0x70bd28, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', 0x1c3000, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x180}, 0x1, 0x0, 0x0, 0x20004040}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt_cache\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000300)=0x8) 20:00:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) connect$netlink(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:00:31 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 20:00:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 20:00:31 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 20:00:31 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 265.117242][T10819] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 265.126408][T10819] batman_adv: batadv0: Removing interface: batadv_slave_1 20:00:31 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 265.251691][T10870] Cannot find set identified by id 1 to match 20:00:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001a80)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x9}}}, 0x24}}, 0x0) 20:00:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x138, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 20:00:31 executing program 4: eventfd2(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4e444b8e0cb839db2f6884504ff3f5c67bde01b"], 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x0, 0x0, 0x70bd28, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', 0x1c3000, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x180}, 0x1, 0x0, 0x0, 0x20004040}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt_cache\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000300)=0x8) 20:00:31 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 265.494108][T10884] Cannot find set identified by id 1 to match 20:00:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:00:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x138, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 20:00:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) connect$netlink(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 265.774910][T10897] Cannot find set identified by id 1 to match 20:00:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x138, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 20:00:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) connect$netlink(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:00:31 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 20:00:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote, 0x0, r2}) [ 265.970874][T10915] Cannot find set identified by id 1 to match 20:00:32 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 20:00:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 20:00:32 executing program 4: eventfd2(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000c5b4e444b8e0cb839db2f6884504ff3f5c67bde01b"], 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x0, 0x0, 0x70bd28, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', 0x1c3000, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x180}, 0x1, 0x0, 0x0, 0x20004040}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt_cache\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000300)=0x8) 20:00:32 executing program 5: syz_mount_image$fuse(&(0x7f0000000200)='fuse\x00', 0x0, 0x0, 0x0, 0x20000000, 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 20:00:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:00:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:32 executing program 3: 20:00:32 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 20:00:32 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 20:00:32 executing program 5: 20:00:32 executing program 0: 20:00:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:00:32 executing program 3: 20:00:32 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x6, 0x4, 0x3, 0x0, 0x3, 0x4], 0x5, 0x6}}}, @common=@set={{0x40, 'set\x00'}, {{0xf7ff, [0x6, 0x0, 0x0, 0x6, 0x0, 0x5], 0x1}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x8, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 267.253407][ T337] device hsr_slave_0 left promiscuous mode [ 267.268771][ T337] device hsr_slave_1 left promiscuous mode [ 267.421690][ T8] smc: removing ib device syz2 [ 267.480474][ T8] ------------[ cut here ]------------ [ 267.485977][ T8] sysfs group 'power' not found for kobject 'issm0' [ 267.528203][ T8] WARNING: CPU: 1 PID: 8 at fs/sysfs/group.c:279 sysfs_remove_group+0x126/0x170 [ 267.537261][ T8] Modules linked in: [ 267.560610][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.10.0-rc2-syzkaller #0 [ 267.575914][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.606110][ T8] Workqueue: events_unbound ib_unregister_work [ 267.629895][ T8] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 267.635752][ T8] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 60 72 5b 89 e8 31 61 c4 06 <0f> 0b eb 98 e8 11 7e ca ff e9 01 ff ff ff 48 89 df e8 04 7e ca ff [ 267.715415][ T8] RSP: 0018:ffffc90000cd7a40 EFLAGS: 00010282 [ 267.725900][ T8] RAX: 0000000000000000 RBX: ffffffff89b53740 RCX: 0000000000000000 [ 267.744094][ T8] RDX: ffff888010d24ec0 RSI: ffffffff8158d145 RDI: fffff5200019af3a [ 267.755891][ T8] RBP: 0000000000000000 R08: 0000000000000001 R09: ffff8880b9f309e7 [ 267.774492][ T8] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880632925d0 [ 267.808027][ T8] R13: ffffffff89b53ce0 R14: ffff88806ac6c000 R15: dffffc0000000000 [ 267.816088][ T8] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 267.868047][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.874678][ T8] CR2: 00007fb5599aa000 CR3: 0000000011678000 CR4: 00000000001506e0 [ 267.913267][ T8] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 267.936064][ T8] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.967922][ T8] Call Trace: [ 267.971273][ T8] dpm_sysfs_remove+0x97/0xb0 [ 267.976131][ T8] device_del+0x20c/0xec0 [ 267.998804][ T8] ? device_link_add_missing_supplier_links+0x370/0x370 [ 268.006310][ T8] ? lock_downgrade+0x6d0/0x6d0 [ 268.046158][ T8] cdev_device_del+0x19/0x100 [ 268.059117][ T8] ib_umad_kill_port+0x33/0x2b0 [ 268.064015][ T8] ? up_write+0x191/0x560 [ 268.093803][ T8] ib_umad_remove_one+0x179/0x280 [ 268.107930][ T8] ? send_handler+0x460/0x460 [ 268.112731][ T8] remove_client_context+0xbe/0x110 [ 268.148005][ T8] disable_device+0x13b/0x270 [ 268.152753][ T8] ? add_client_context+0x5e0/0x5e0 [ 268.188071][ T8] __ib_unregister_device+0x91/0x1a0 [ 268.193414][ T8] ib_unregister_work+0x15/0x30 [ 268.218718][ T8] process_one_work+0x933/0x15a0 [ 268.223714][ T8] ? lock_release+0x710/0x710 [ 268.247988][ T8] ? pwq_dec_nr_in_flight+0x320/0x320 [ 268.253406][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 268.259702][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 268.264776][ T8] worker_thread+0x64c/0x1120 [ 268.278432][ T8] ? process_one_work+0x15a0/0x15a0 [ 268.297743][ T8] kthread+0x3af/0x4a0 [ 268.310523][ T8] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 268.316465][ T8] ret_from_fork+0x1f/0x30 [ 268.339189][ T8] Kernel panic - not syncing: panic_on_warn set ... [ 268.345815][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.10.0-rc2-syzkaller #0 [ 268.354054][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.364134][ T8] Workqueue: events_unbound ib_unregister_work [ 268.370299][ T8] Call Trace: [ 268.373598][ T8] dump_stack+0x107/0x163 [ 268.378033][ T8] panic+0x306/0x73d [ 268.381928][ T8] ? __warn_printk+0xf3/0xf3 [ 268.386532][ T8] ? __warn.cold+0x1d/0xbb [ 268.390978][ T8] ? __warn.cold+0x14/0xbb [ 268.395404][ T8] ? sysfs_remove_group+0x126/0x170 [ 268.400607][ T8] __warn.cold+0x38/0xbb [ 268.404866][ T8] ? sysfs_remove_group+0x126/0x170 [ 268.410073][ T8] report_bug+0x1bd/0x210 [ 268.414415][ T8] handle_bug+0x3c/0x60 [ 268.418580][ T8] exc_invalid_op+0x14/0x40 [ 268.423136][ T8] asm_exc_invalid_op+0x12/0x20 [ 268.428016][ T8] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 268.433823][ T8] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 60 72 5b 89 e8 31 61 c4 06 <0f> 0b eb 98 e8 11 7e ca ff e9 01 ff ff ff 48 89 df e8 04 7e ca ff [ 268.453445][ T8] RSP: 0018:ffffc90000cd7a40 EFLAGS: 00010282 [ 268.459905][ T8] RAX: 0000000000000000 RBX: ffffffff89b53740 RCX: 0000000000000000 [ 268.468069][ T8] RDX: ffff888010d24ec0 RSI: ffffffff8158d145 RDI: fffff5200019af3a [ 268.476049][ T8] RBP: 0000000000000000 R08: 0000000000000001 R09: ffff8880b9f309e7 [ 268.484033][ T8] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880632925d0 [ 268.492015][ T8] R13: ffffffff89b53ce0 R14: ffff88806ac6c000 R15: dffffc0000000000 [ 268.501060][ T8] ? vprintk_func+0x95/0x1e0 [ 268.505715][ T8] dpm_sysfs_remove+0x97/0xb0 [ 268.510404][ T8] device_del+0x20c/0xec0 [ 268.514753][ T8] ? device_link_add_missing_supplier_links+0x370/0x370 [ 268.521705][ T8] ? lock_downgrade+0x6d0/0x6d0 [ 268.526658][ T8] cdev_device_del+0x19/0x100 [ 268.531337][ T8] ib_umad_kill_port+0x33/0x2b0 [ 268.536192][ T8] ? up_write+0x191/0x560 [ 268.540542][ T8] ib_umad_remove_one+0x179/0x280 [ 268.545578][ T8] ? send_handler+0x460/0x460 [ 268.550269][ T8] remove_client_context+0xbe/0x110 [ 268.555480][ T8] disable_device+0x13b/0x270 [ 268.560167][ T8] ? add_client_context+0x5e0/0x5e0 [ 268.565383][ T8] __ib_unregister_device+0x91/0x1a0 [ 268.570677][ T8] ib_unregister_work+0x15/0x30 [ 268.575529][ T8] process_one_work+0x933/0x15a0 [ 268.580484][ T8] ? lock_release+0x710/0x710 [ 268.585169][ T8] ? pwq_dec_nr_in_flight+0x320/0x320 [ 268.590557][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 268.595512][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 268.600553][ T8] worker_thread+0x64c/0x1120 [ 268.605249][ T8] ? process_one_work+0x15a0/0x15a0 [ 268.610461][ T8] kthread+0x3af/0x4a0 [ 268.614537][ T8] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 268.620444][ T8] ret_from_fork+0x1f/0x30 [ 268.625828][ T8] Kernel Offset: disabled [ 268.630511][ T8] Rebooting in 86400 seconds..