[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. 2020/08/06 05:12:14 fuzzer started 2020/08/06 05:12:14 dialing manager at 10.128.0.105:45247 2020/08/06 05:12:14 syscalls: 3114 2020/08/06 05:12:14 code coverage: enabled 2020/08/06 05:12:14 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/08/06 05:12:14 extra coverage: extra coverage is not supported by the kernel 2020/08/06 05:12:14 setuid sandbox: enabled 2020/08/06 05:12:14 namespace sandbox: enabled 2020/08/06 05:12:14 Android sandbox: enabled 2020/08/06 05:12:14 fault injection: enabled 2020/08/06 05:12:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/06 05:12:14 net packet injection: enabled 2020/08/06 05:12:14 net device setup: enabled 2020/08/06 05:12:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/06 05:12:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/06 05:12:14 USB emulation: /dev/raw-gadget does not exist 2020/08/06 05:12:14 hci packet injection: enabled syzkaller login: [ 34.382975] random: crng init done [ 34.386908] random: 7 urandom warning(s) missed due to ratelimiting 05:13:35 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x800) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000200)={r1, 0x3, &(0x7f0000000100)=[0x1c7, 0x6f7b, 0x2], &(0x7f0000000140)=[0xfff], 0x0, 0x3, 0x5, &(0x7f0000000180)=[0x6, 0x5b3, 0x10001], &(0x7f00000001c0)=[0x0, 0x2, 0x5, 0x4, 0x6, 0x68, 0x800]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000000240)=0x2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001800)='/dev/dlm_plock\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @multicast1, @loopback}, &(0x7f0000001880)=0xc) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000001940)={'sit0\x00', &(0x7f00000018c0)={'ip6gre0\x00', r4, 0x29, 0x9, 0x8, 0x5, 0x46, @private1, @dev={0xfe, 0x80, [], 0x24}, 0x40, 0x8, 0x2, 0x9}}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001980)='/proc/self/net/pfkey\x00', 0x54000, 0x0) bind$bt_hci(r6, &(0x7f00000019c0)={0x1f, 0x3, 0x2}, 0x6) ioctl$USBDEVFS_RESET(r6, 0x5514) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/self/net/pfkey\x00', 0x202000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f0000001b40)={&(0x7f0000001a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001a80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001ac0)=[0x0], &(0x7f0000001b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x5, 0x1, 0x7}) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000001b80)={0xadfe, 0x101, 0x8, 0x4, 0xa, 0xffffffff}) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/dlm-monitor\x00', 0x102c0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x38, 0x1, 0x4, 0x0, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa, 0x2, {0x8, 0x2}}, @NFULA_CFG_QTHRESH={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x40) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001d00)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r9, 0x8936, &(0x7f0000001d40)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x15, r5}) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002340)={&(0x7f0000002100)={0x21c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_SOPASS={0xb0, 0x3, "a7332af02bd0d9fe0170c3fe425985c866d24a0bf3169353e9c7876af695cbb6279bd9849430a242941d45c957f968d23335ce6ac2ec81791e4f0a330f242c2832c14e52d16a99a737796f0a7b63808399b4dc97aa1d99ad03252df9958b8d215200773a83d3cd419721497f5b8c5be836f488c30c788e055ee1da0714258a33c5d71e8a629164bdff5bb4a41e69b6e2f1aff9c514a1e14ebd0e5a108ae797f8eef479e4c1c72f8a8d513e4b"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xf, 0x3, "df1385fd228aa0a8d9fe14"}, @ETHTOOL_A_WOL_MODES={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_MODES={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb8, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-monitor\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '@.!:%-!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, '/proc/self/net/pfkey\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, '/proc/self/net/pfkey\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x4}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ')H%@*#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '---+{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x29, 0x2, '/proc/sys/net/ipv4/vs/sync_sock_size\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x40002}, 0x8000) 05:13:35 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000000)=0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000080)=0xffff8001, &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @rand_addr=0x64010102}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @loopback}, 0x2a0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000100)='ipvlan1\x00', 0x6, 0x2, 0x8001}) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000001c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000200)={0x5, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000002c0)={{0x8, 0x1}, {0x2, 0x66}, 0x4, 0x4}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffffffffb9f) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r4, 0x2, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xfa66}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000018c0)={0xffffffffffffffff, 0x4, 0x8, 0x3}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001940)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001980)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000001b00)={'syztnl0\x00', &(0x7f0000001a80)={'syztnl0\x00', 0x0, 0x4, 0xfe, 0x1, 0xca82, 0x14, @private1={0xfc, 0x1, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x7800, 0x2, 0x79}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001b40)={@multicast2, @multicast1, 0x0}, &(0x7f0000001b80)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001bc0)={{{@in6=@mcast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000001cc0)=0xe8) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000001e00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d00)={0xb4, r6, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20}, 0x20000080) 05:13:35 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x60, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000002c0)=0x400) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d09, &(0x7f0000000300)) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000380)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x980910, 0x6, [], @value=0x8}}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000003c0)=0x3ff, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000400)={0x2, 'veth1_to_bridge\x00', {0x4}, 0x7}) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000440)={0x5000, 0x100000}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f00000004c0)={0x9d, 0x7, "a2eb066b42b57d9d9b9f111950c759757a0e47a52b1e58055460463fe313a136890fa6ae18af6aa8d841cc90c30d099160dee9f99a344dc7b517c6a1526c7bccb39c65edbbdccf2b063aa836d1ce1069bffa60484bbc5e5cfec72c7f765c801a4a38826ba07370ab1a66e0cc756ce5aaa126d67f67cee091fe964cc1164f0a33cc3413c04aa7326b04a50602cab2727eafd295c292"}, 0x30600) r5 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f00000005c0)={0x1, 0x1, [0x9e, 0x3, 0x1, 0x9, 0x7, 0x48, 0xffff, 0xde3a]}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x44080, 0x0) ioctl$CHAR_RAW_GETSIZE(r6, 0x1260, &(0x7f0000000640)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000680)={0x6, @dev={0xac, 0x14, 0x14, 0x18}, 0x4e20, 0x2, 'wrr\x00', 0x14, 0x4, 0x51}, 0x2c) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x109080, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, &(0x7f0000000700)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 05:13:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000080)=""/254, 0xfe) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x6, 0x8}, 0xc) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/165, &(0x7f0000000280)=0xa5) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/198, 0xc6}], 0x1}, 0xfd95}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f00000004c0)=""/155, 0x9b}, {&(0x7f0000000580)=""/57, 0x39}, {&(0x7f00000005c0)=""/208, 0xd0}, {&(0x7f00000006c0)=""/86, 0x56}, {&(0x7f0000000740)=""/114, 0x72}], 0x6, &(0x7f0000000840)=""/140, 0x8c}, 0x6432}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/24, 0x18}, {&(0x7f0000000940)=""/162, 0xa2}], 0x2, &(0x7f0000000a40)=""/44, 0x2c}, 0x5}, {{&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/65, 0x41}, {&(0x7f0000000b80)=""/105, 0x69}, {&(0x7f0000000c00)=""/235, 0xeb}], 0x3}, 0x10001}, {{&(0x7f0000000d40)=@tipc, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000dc0)=""/243, 0xf3}, {&(0x7f0000000ec0)=""/90, 0x5a}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/6, 0x6}], 0x4, &(0x7f0000001fc0)=""/68, 0x44}, 0x1f}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000002040)=""/149, 0x95}, {&(0x7f0000002100)=""/200, 0xc8}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/26, 0x1a}, {&(0x7f0000004240)=""/131, 0x83}, {&(0x7f0000004300)=""/122, 0x7a}, {&(0x7f0000004380)=""/211, 0xd3}, {&(0x7f0000004480)=""/168, 0xa8}, {&(0x7f0000004540)=""/19, 0x13}], 0xa, &(0x7f0000004640)=""/235, 0xeb}, 0x6}, {{&(0x7f0000004740)=@ax25={{0x3, @rose}, [@null, @remote, @netrom, @null, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000004c80)=[{&(0x7f00000047c0)=""/115, 0x73}, {&(0x7f0000004840)=""/56, 0x38}, {&(0x7f0000004880)=""/158, 0x9e}, {&(0x7f0000004940)=""/136, 0x88}, {&(0x7f0000004a00)=""/163, 0xa3}, {&(0x7f0000004ac0)=""/122, 0x7a}, {&(0x7f0000004b40)=""/56, 0x38}, {&(0x7f0000004b80)=""/195, 0xc3}], 0x8, &(0x7f0000004d00)=""/153, 0x99}, 0xfc49}], 0x7, 0x0, &(0x7f0000004f80)) getpeername$llc(r1, &(0x7f0000004fc0), &(0x7f0000005000)=0x10) r2 = accept4$vsock_stream(r1, &(0x7f0000005040)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x800) readv(r2, &(0x7f0000005180)=[{&(0x7f0000005080)=""/211, 0xd3}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000005240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000052c0), &(0x7f0000005300)=0x0, &(0x7f0000005340)) statx(0xffffffffffffff9c, &(0x7f0000005380)='./file0\x00', 0x6000, 0x200, &(0x7f00000053c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000051c0)='./file0\x00', &(0x7f0000005200)='system.posix_acl_default\x00', &(0x7f00000054c0)={{}, {0x1, 0x5}, [{0x2, 0x0, r3}], {0x4, 0x3}, [{0x8, 0x6, r4}, {0x8, 0x4, r5}], {0x10, 0x6}}, 0x3c, 0x5) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005500)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r6, 0x81204101, &(0x7f0000005540)) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000005680)='/dev/full\x00', 0x10000, 0x0) ioctl$IMCLEAR_L2(r7, 0x80044946, &(0x7f00000056c0)=0xb1a) rt_sigpending(&(0x7f0000005700), 0x8) sendmsg$NFT_BATCH(r7, &(0x7f0000009fc0)={&(0x7f0000005740)={0x10, 0x0, 0x0, 0x30}, 0xc, &(0x7f0000009f80)={&(0x7f0000005780)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x154, 0x16, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0xf0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xffff}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xff}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'macsec0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'syzkaller0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'sit0\x00'}]}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x6}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}}, @NFT_MSG_NEWCHAIN={0x17c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x100}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_COUNTERS={0x70, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xe246}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}]}, @NFTA_CHAIN_HOOK={0x38, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6c259463}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x186653f2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7ee6164}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv0\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0x74, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_macvtap\x00'}, @NFTA_HOOK_DEV={0x14}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'wg0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5b1ae5dd}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x35}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELSETELEM={0x4448, 0xe, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x2240, 0x3, 0x0, 0x1, [{0x394, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xe4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa4, 0x1, "2e8c171db1a60054c83c67e1ea61fdcbfea30bf15965fbfbf0b7a02c91635679aa98d6f2fb396ddb8f8b36537c8056b482118731fbd3fb475d3d58d82a145a96cd026a88d2c525b653e44682b885194cbb468eae1caa0a49ce57242f3a0b1027227557d96746931af4d27815e191e60ff56bf832e22d406d2a044eba73a11b5cb20e86eac2fa6c7591a63af827f7e766c02f2842045a30f4410c9c9641954127"}, @NFTA_DATA_VALUE={0x3c, 0x1, "6d3531b29b648602557b3699abff8e3ec9ee784adca2600cab537bdaacc85eb6af2bfb9ba5873690f54011914cc802a2b0b3954b2831f448"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xf5}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x4}, @NFTA_SET_ELEM_KEY={0x288, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xf8, 0x1, "b9c9a3a8df0f01ad456670f52e37ead24a9d4ed0779c5c25d6bdd0d1b0bf9ea39f7495a2d29958f87c2d6218c513415af5c29f88c623f15bd24627b7dafc19c5bd0da99ec8a3212c8d51b69b31098fe962ff04625497a0ea433fcc14f65e39c6690d88723c2dc4ab5c8834a52b0beda7302c31bb6818885c58a98c84283d0ccc5215dac14e7ecca90b25456b3a28593e1f653333693154bbba9d82c4b24e2967f24c05b320f9af52f56a699af8e77919901d6b393e65a5f535dfaab6ecb80b37cb0c32f46b2e9bc85f45d208fc4d04d34d255af0716793fbaea2db9ee572d5b6524ff9c5b6fd499a392c1f73816c1f722d527cf7"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x77, 0x1, "692a0008574615fee58ac7e17b51aadf90f013d5cd60da9b391237ba42f07584f6b1624f9f3e449053ca129305c858cd43fce0072e979930ee1b4a274d96db65117d684b910c549b18b37c20a1a5236249b271c3342adbd2efcaf0a24a2c39f08f1170e367f03199eba7b76c7a140c1ba38852"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}]}, {0x180, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x17c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xed, 0x1, "2c0294a6491ce3ce5eeda0911d69075ab7d1ee98564ec3a44efebd739603fcc7c764ee5674fa056e59b066b1f4d5e47b9609dfa8fb279193ac09687a6ac45edb4aa37fcd78a2c80d42aa9a07f924ddf8715d08a5c9e22f2e9cc84c8482a8a77bfaf0350e8554922eae77a317d0218654a54539312d62368396d5586af5f6cb84294eafd3b245b7897687b909f1ef4743667ab5260baac15f14d3e4eca213c37e5a0be964aea194bcfd3a5f3a496255ad0af39b3ea1653a4d70cd42043c396816fe132d24935dbb647d0b9b7ca23f240d44c6f3ab590b44af989466ae6cd9d221fcb50cfb13b22c173b"}]}]}, {0x3c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x1f, 0x6, 0x1, 0x0, "ca2bc443b40c043e5d82300f3e4ed69c1a26056045a4b485bb84cd"}]}, {0xc0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xb4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x1f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY_END={0x124, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x72, 0x1, "af4abc09c39f27a23f206e6d4b5b37ce8b61034325b34dbe241fef70bf17b4e5e46182540b6190cb4bd622d498395868618afc62411c853acc00cca65aed114168134e8a580efe1cb6c1d889ca3de5116fb10b6c834a49eb3f70b4dc633ad66cfb667ac4ae38815635410bedbfdf"}, @NFTA_DATA_VALUE={0xac, 0x1, "9337a434cfe3ad6a8deca9bbea5e6fa03830cf474ad17fb52f13ced32faa4b43a49022c9f0126445a137a27e71a352ba6ae0aedc1f4a2453c139aeeb2fa8134dc11fffe52cb05ce5a91fa20aa7208878a4f4f7ae0bb83fdc0c5946e146291b8d523ccb186eb462012f8a4e1e14e7762699df8cc912ea3b857958c72ce53c799c903c1d5c89b770f0fe7fa40bdb6b30cddf1cd1f87172f236f4429da89b11813f9f98f8919835ebf3"}]}, @NFTA_SET_ELEM_USERDATA={0xbd, 0x6, 0x1, 0x0, "ad6d56b0136733d639cddaf18f23e168de457d6d5f99a12ea422bc17021eb95f7b7cbf832f5679b04d884fe2ce4d9bfa25500358ef29ee87de6b09a5cd6c6fe98fe6c58d7f94c2212a2d81c606aa2a5d439f2fc20f142de975ece599134da3e3f508e24e19eddadc1362577356393560cfab72a30eb5afea2f92e4eb4a757708e7442fce2e70e776b175f0550dbe78c0ca255291a405a82168036a3cb4bb2c20af16c7f555561de5f02fadf84914d46f8c37c519cdcf5d19d8"}]}, {0x648, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x9d, 0x6, 0x1, 0x0, "de02d2cabca7992ba4b3b2ca8fe5b6745edc33b353d2e7429e2d8d9f3295b7b3a23d9be896bd19d1c2e83550b999284d7f7bc533b43d1b62f25d5527245f8397b340e55345e26228102cfa395ab633c4e6411ccc2b657d54dd27bb389a9ed7103b21c79023c75d754abeacf76ba8109223374d0ae47df053dad50f12e3485bb58ced0eea05e5e3ac6641dd4d7095758ebf682fd4e31bc047c8"}, @NFTA_SET_ELEM_KEY_END={0x22c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x47, 0x1, "5feb61347c977fedd0410195f6b7f9c151d2849f820ad4214c1e7057d0d26cb141205b939d92c4880bee648bc75c4f63c4e3e5aaa3c0e40a8eab1a0b68e94d053fd481"}, @NFTA_DATA_VALUE={0xeb, 0x1, "abcdd65757e3024085c04fbf10cacdb085227adfbb5d4ae2c101b60a5db6ddf3b760ca8fdb71b9dde8fe7b188d434a46be5aeb175d5a69558b3e6b93aff49ce40fd3c94e2309f06e550a9cf9be495b11064a3830c0c12d0c44d71defc394bbba8a3a649dfb14d4d09d6f0ab5d360a8b538d5a48b8312e0b7398e3f1d9c71967bd056491bde77a933b35fc50fbaf40f55c92dc88436c93f908efd1e4bb0c78da7b000a2072ac494d16a7c499f87125089fef4508e4ed5093c28b3043a947195513d3798b85ddab7946344515d6a1f5d58dae6ce0266a088a816600434452cfe4fcee47702fb2faf"}, @NFTA_DATA_VALUE={0xce, 0x1, "7c3975f18777d86a40446ca732ff977e9cf76ce61f71459d491cb0b178904c486d2e03cb97184ccf60ca477053eec0a7867b43a1db3038587b27703453a6bbb37e1ee05ef31586bbfb20cfa5dd54d13672337af4b6a3ffeccce7a01aa40b3af1c8cc3a101ce608c141c5c0abb1d5c68fcd500de7944a2b9af5a60f782be212930860eddc06c81337da16a79b5917a4e077145b80c7bb5a00e1ef146a8d6127603a9f231b03ec00cf80b4451b4a1ddfe07ddd44a583c7f1d1b64505c3423b3aaea325e2cfd560259fdd04"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_KEY_END={0x350, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdc, 0x1, "d6b2fbdef48720020d62b22dd2b8871cbe3a76c94d5430be17c2611ded662aa874418a4dc0df46894c3750e151d6e1a90712e6f428cb353d6f05618ecf4691b19dcc0fd6f994c8d399b4f9ac02a509bc48cbc8f039803b8a0c44e9bb72d51ec003b5508114b64001df95001f8d4cf20cbc22b13d8e3962b07808e7733eecc3824b80fa71e5915d7ed63062740689e4d768112f3540c870fc184da695a485f0b8fea51672a4e72bbed2b66bdf18b56a377a52d621111bfc1faef7e551100ac0ef0a4fb843dc283c8ee38edeb387b2ffc28adde132ffcf6a5d"}, @NFTA_DATA_VALUE={0x3d, 0x1, "73aea2e93065320d704d762066e52e9733ed50b54871b5f325ee69a8d2f3b4e771cdb0deea95c6a3e20aa73719c9c6a9d41966d3d1478fbc15"}, @NFTA_DATA_VALUE={0x5b, 0x1, "964c59873a8415505fa4b9bc0c13f06bc27067d02845c4e2317497c684d0093f2c8e750c4c63445f47298e1855d463f470ce39c8fed0431c269218a17e2bfba731555a2d2c3570bab5bab07c94bcc225b2198a6735b5e7"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xca, 0x1, "5355cbc5219e5b40d2d8290c9a93581217142533de5ee5b4f87e48a4ecc3dcc5cb3c28a07b53acfeb32f4e1395a3f583c4eb73d273ddb1a928505b8eccf18375c7463afae439df571c9e8071b5a429dbc9bb39d66cdd9eef7ad45054d70275694ee13ea655185e6240d63efa20d4abf16c2449f39545c7d5016f60a976ae5d0f9ee919fa3ab3a7e7b7bef1582d035ded4a758a603e183e1cd9d6d41b01952c0a0f31284f7ad8ecdf933254c1206beb00bc360449a5e04b8acc9aef4ec0616ea4bc7169f38139"}]}]}, {0x1b4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x3c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x10000}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_KEY={0x140, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}]}, {0x1234, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x30, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x66, 0x6, 0x1, 0x0, "3621cef86903c3274ca7745888c9019f63d89c631da9663930c5080de74a962e81582147951f10be452f274ff7d80aba7201ff9fdaf614f7acb7ae1f152cff9c472628b011f53911a8edf9db2f6e11ceb7817533d17fc734e2a8c50f1bd909511af9"}, @NFTA_SET_ELEM_KEY_END={0x1180, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0xb2, 0x1, "afd0fa455f22c69072a2e14d031b5afb8e281a0b04fd2fd4815b7ab2e7e3b3073254b5cef965fc472bdcb79d01547acf1147b13f370ae9cbb39399c5ebb488aaad63069503e00020f2334b0c726fe98e5d894016f09b82fcec951aa1ddf7bc51f3901a80daeadf4a2e91e9109c95fdd9b145cb233046f5e608ad92867baa785a662685eaa2a97b935fbd66c521a196ed81705e026735de192e453868f78fe6f8b7f0e01b73d10bd359121b5d099a"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x62, 0x1, "199b52e3cd467a47afd6538c66d9ada3387b9e9a67f1431f6cf7a4c0b0939ceec0a7bace49cbf272159f75e409ae9194d6877cf551bea6b135ef1be44d6806243be78cec2221a14e873df20ab263bf6818d3140ebf37fb13bb582a302cfc"}, @NFTA_DATA_VALUE={0x39, 0x1, "fe05bafb3852fbd577331b047f7a09c3e5d6f8b40677145c25bf6de8d71c9ec0e2b6e178958ea63edeeaaf4f86918b07bac1949fa7"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x4}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x610, 0x3, 0x0, 0x1, [{0x3c8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x2e4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe7, 0x1, "b1ecea13778aae07a0cd17cc556e97703e5a8eaa7efa35b261e761d0e096ca3e2a88193b483b6e760718ff73e577e0ff1754557dd156ed37729b62d52469ff38f9bf6ecdb51cb1963ede671664288658c62b8d322e93b6237deb2a6c6ddba60e9d194a49b491d546fd0fe48d4d505e9bd9a1da6746a1987ee37b1329aa98ebd2fe9855daa58c59826f6116a4233c4ee04e4afccf0f6ff028fc07753793e3ce1baf576a74d431ac50dcd9de2e2cfa7f44748693aba86737b7ede925fbedee3066754e901c7ceb78d0602e64b73426c42c2005cd0b9ead1062c304e493ef893566f9f5b4"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xe8dfa3cb03733714}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xb9, 0x1, "9571be2926ca3b849c73b85f9acaf8160c4e7fcf26bde3621848497c6ffc03ff08ac52a9f6b7c893c21048c2fc5ce6e2b952669296efb88d1c5488ebe7615b197eb1f3e4a7652e22019897b8c445a6c706bcc051615f502fab2f8e41117130c1e42aa6a56d06ac639721f23c37a344b64c8b1f49a8c9528fe6136f989e93fc45d5d3edaa13e163463b6677b103aa5ffec571d1f7def709251898723c3677126353d219742c324440b5988bcf3203118b2285fa3c99"}, @NFTA_DATA_VALUE={0xc8, 0x1, "25445f4830d4ae8b67e24e22b2d08bbdd74b9905491d7808d59191f5cf19980df1d00ce9029a71d210a599d31f0b6ad47a34c3ca42ce2df4c1b6d0ffdbdcb53435a85f6cabf80c4b0ad3c95e36f31d1de5ddca88d144e19ffe398e509bc4e2f35395d172e6564416628112a8f7daa3f6511d3d13d0557743c2e751457211bd46fa23e4bdb7c24f1da4bc1e08f4d558c2fef20061cefef692f3fbfcbbacf45786ce2a5fa77ceb70bcf84b21ce1ee5c7e12580efd946260cb0ff6b9893de922bd816ba22cd"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x10001}, @NFTA_SET_ELEM_DATA={0xd4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8c, 0x1, "83b5bbcb8dddfef5947ebd88a85e5da3f6774ce3caa4f2f5ac988db7879021f9c2772f134f2489b3cb3979491e065415ebf091d5e3b90e14021d3d775cce2ed0dc68e1cd5b38c375c434bf00360ba86f4adf22124c0410de52fe71a037c035ff30aa66debdb87b363d38a85e3258635bbaac854c9242c2976a1ddbf00633f15d98ec32c8becc63fc"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x20c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1c0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc7, 0x1, "5e0ab6f63fbd1fb8be3781571facb620982376b4ca6a40e2b62f84e7662e44502184efe1f278b6a7b6332c56efdaeed572a00587028ab9c81d9f4f30f0cc63d017f1c7f63b870ad9eeb1d7bd642495c33a3b45c44569b0be0347a6f81359e60366dc5971e12d358eff6fdbc6354261c0560fefc5d53e4ffcdf3e8077e95252aca8fe63134a497941b140af1d33d2eac61f243384720803866654043aabbe4147566462c5735034623275eb1b774988ad3a4fc4cbe42c94fc811cba0dad566806f6b24d"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x78, 0x1, "282c4e9f8de7dcfad8dfbb58470fd2453a13ff4cf20b09ccf8e0cdc2f55e265e8a5d80618e35544459363a9df8fca63d1435d411b92f57c7d7202e76e726942588b3cb56d078c0c6eccd7a06d6a95ecc15eaf3c022e2b731350161fbdfd1658bc0f47e66f340227f7e922ca027934d6df20e581b"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY_END={0x20, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3ff}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x34, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "a97fcd62773c8d88fa3c16f168e355f66ebe257cc2afc9f7a54c89d214ab8411cc4e782e837a41ffa6"}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1ba0, 0x3, 0x0, 0x1, [{0x1e4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x84, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_KEY_END={0x15c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "874774f3f80e13b8ecaabbcd26dc108c16d96876c2abe317b404a3638dd128780d49841d82da61f8655c76ef4f075079520fb16b392857d260c96d0123ee62dfb8fdc2696ee99851387877d8e53abe33c5d469ee14e79c913bbc68abd8c42ff874741e9461f4fc3b74"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x330, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x328, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xc0, 0x1, "d6f3a68e6d81a62f6c40a72d955aecb9d490442b4addb4221accd6bca37823e965768f58f51499337aacf902c233f27e81f1c5f50580c328a5ed95a621ee39f2bc3722bca9975084e440177bb20d94f79f196779b5c280a09c76eca3ed031335e0eaadba1569c4fe90296d8e139609627c8fcbe62525da33b48eca4e1d142933938e6ad7976689e008f27eec70b40941c296c3e46e3d3a1acb0b27e58e176077fcc42c2e3b8de09dc87984b97204f3e2d77e1752f750aed81fe6fa1a"}, @NFTA_DATA_VALUE={0x62, 0x1, "d4eb474338c8b353adfef8e3735274b28484c3d0498392ef605f91dea61ba517e7e0acc64bc05cb8bab82a0040af6c347cf9fb21e310c2f6f5870bf8089b6b0f163286846c8a120b64e034b07bf5584cd7beb9d13a72ea71854817787c01"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x63, 0x1, "e02612e336ed83009c564d9feb67e6992b02b54c4667afa430c926b10521b94d3cfa660c3245707c83ffa0748c18dcf76d5891e6d5a681bf37d5fa954eef32f2ca363f711eadb8019fd3dcd9e9bf72873504a9da2891588277fe3ee19ee0f9"}, @NFTA_DATA_VALUE={0xae, 0x1, "74e47b9621a81c8a24627820160a57c284b0340a947d9c24d6591e57a0f74ce4dbfc077a30c66487ed4d9b8b3ba7ca5329ffcb9a38e4e42379bfb378cd4d46f40f75f1b06eea8dde86fa7cd468661fdedd3353a57db0dc55d7778c31a538225355868f938d050af5f9dab82bace1f8e75a15e313b56f4be9ac54b5ea195f6f1a69a360633a758295818cc91426aac9cc12e4e53ed04f6d5c1176b4f9759da7c7be26e65c753627f6beff"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x90, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x7f, 0x6, 0x1, 0x0, "533fcd76708ef57709dcd706640792f278889101ae1a27a9ba15befa52a006bd337d49534133049d4ce945e13d9c565da332777a17db27f17b89a931501e25dbb8571f956796ae4f95bc27b35ed4fcca891d46ec738bbcdc4747807e8e266cfc846838c472450e33c487c3523a8d7e1f3f184edc3ba7db474c2520"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x1128, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1124, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x62, 0x1, "3b81f6f2bfbaabf7c9c1b2f69c96048d176721629deff008325741ed7a55255684f801ba967265dc1233ed3f0189191b787b3d99038a39ff9f1525b7a10d770a96c4ab652de239583f5df98e9e113129da7ef9508e5762188b84c7e3789d"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "1f562e72bb081ae430c6f8284133a89e5699dd078f8f0e5f98ce96ea58aa5cbc1834925e70652569f1214d859c2fdc87bd443c5d793063228fa11fb972570123469505941afc74c9f4c0123f2754d36014a6808a9e7e5961635d077f557923755c2f76326e03e464bcecc627972f14763d92c74d528615cf6d9fcf9c1eed8c98bad443ce310c8ee3d141a22c1a07570b1a5438dbc201208436a7d1a1990bb48cf8bbbc4790ff7f3b1ce982cf561ce97fee0832fea184dc86173ecd2452ff5d9eb659b702074de60a342d92bee6f524a2315faab6a1bf5f3cd6c2f1b6afd9b7d4d1c81a880850aed71d6a07311dd7a6886d39eef16fd8ed566433437c3a51af723e5e435c2fbb90fc5c88572fd91b97f9d9ac1f429965d2e6f714ab37f991a005afcc4dd77d2d37d51dbfb5f35f8fd2537a18b005757863b659f30f111f83a7e90138c1e0eaf8767c4f1c769e1df00b7c7785627c05a8f2ecd2d19719a32fe6c5d99d388139b8a6031b791c01d1f67fe0a8da79c974a20781b0a532a864338572196f0a42652eae074af64900ed3d13685012f3d936c8bbde798d69568bef032194379b244e4dbefdcc7e275030c078b01060f380b9d60eb300a4add40ae39a09bf06570f39486023d33c5e7dcf4cda38493c11731640ab4332ca26f1f968eb1662ec0ba27f637155d86dc77ecd16fa1971c0b822bb5f929b5272905eb616d8601fdf9fcb03a2c62d57ed4d5ff5b68e4976c89842fc45e0489d6a0062c69dc6fc27bbe57882f65e61840846d412778af093062e656301f41b4ebb4f868ef302318940daa7f9e4828116c378f175a915b077734e1d01cceb5b731cbb1cb381482bd3a5f81d851f8c22b2cbfad94c4ccd3d5eb7a4c71147183fd2b26374ac2db297153b39ea2f990bf9a3fd2bced741bb43b656cd8472c9513da86ab0bc57ee6159fd56a70ed5aa91b09e8ccd90ab5e5018c815c13aa3a8af225ad3fd7dc95435d4e0869362839d3acb9fc6cc44041e5ad89b8654aa954e18cdc3a2d87d6b5be4940c8c0a437fa5247d85d5f741f85073056b9ac7cda3a0e7a8fcaa0f608a82a2f3d52d0748223a9bae85d442e67b9f95c76951dd404fe028dd6c25129f5f525445a32dca9f90e24f15753028e757ea40f85cd1728737e133352376bef5aec94b5bb9ad8f37b611d9118656ec6d5e347c706b78314980e73ae7b45a3fb342251c530ebad07dd891c847e3cb4b95374a7b22d8f2e89183580684365d02f36aed517c09ac8f21f4481d35fe87a5c3047f802dafc641af62925065ecb20f4b527f2abd7c7836b77ce945a0591e09cdac636bd8df5fd3acb7c797648136a570bf912429b60096fbf249accb9c77d5ce734835ddaf595007058b1fea70d16e30788a917448a5c8b9d8435563c40da3c6bb7ec435a60065410b3b839d0bee2b8331fc72083d07bf161b629eb32624fa3f200233b353c9aec11e30ed9c5332a94cca16a954cec0601789af04fb19cba2e1eb398b9d81b4a0e1df3b2681e09c21214f4301a2e46773f1eba8370ba2eaf48c0ca8e3bd1c71d04a9748ad2c8416b5a28337959b4f0a4435eb461592d502ba356ad16f921ba7fdccc2b9da66b2e42d1132fe47a2ddbe6a6b88e1b98b8c7d32156bf4dee4833812f223e9646bf04e0e34b606b00a6d8a6d3b93e513662865a385f56730a131ca9538836744b8bc153bbc4ff58f3e7ed87d59cc44ea49307c0ff1bc8ccf82e15bc8a8420a897e7dffeb82fc26e04b19e8437fa11084c2e89ca0467133ce47cb15293b822a81fece74cafbb41cd7c18c4e0e3bec9deb222ad87fd6e281143b1dff4162bfca85f88724a1c39355d71339e72b325f58fb8d621f77ae6b24ee44db226af665a27dc89ef2490e3dd0ce97298cf8208603b8ab56d7de1a72c3496d3cac351792d25134b6b14a7f0eaf9cb9eb24b9f28532f73201c6fd304219fefeed2d4b9315142481b8e7a11988be1612bfe5468daf12ce4f97dbcb85fc73f7a4744f45a24cbb17dc014a73e0dfb6509792126fc804fdfbeac2dcbc6c6932761b839fd4ee22ceccc8c16819e5ab11ba3f5b01486dc94caf288408aa7307ca176731666a00b1d3c821a7326f79df0e09d92e707cbcf15f40880523c2f0017d5390115a97a612f1767174f8e7f2c59cf14ac001cca625c8cadb1dd742775f20f5b7215ffac50383016d58cf483f6806abcb3bb4fa34ac6c96216f5df3140cc833876c8aee31bd7f436c5ed150ef39fc9837eaa4dc4339bb0541d542b8048c010675978fcd045b0aa1c39a825b0f16e5cb8674fbc3507a30867858b1f16a814162ef8299e5d82373ce4a64aa12c746eb6ecdbf4e44d5431a103d4c5bc98d53135b98c760c726c9d594aeecb8fd1ac8fd15db0ce741314b84c7bac7f6d67f89c2746c08625d0610b1297f00777f40a3ffcec626c7d5c0353760a1ca7b9e83b61aa3d5e658ce0b27a3b3610cb11add714f6df5259cd1f2e26a5e549eda48db6ebdf38d124163a0a555cb30d6135879f6b288c11b7f952b8b25579fd7187ddc59f63d22155539500d6a8187f05894916cee5f738f9fb9c70aedcc31e967c105cc38898d26035c3d3f35ea13215bdfef3bed134c6fb0098f4242422c09ff17c2230744634c14e05f6dbbb9d3b69f3d6d2164c392c3a6cab9a1472dcb9c1a593e912b20e986b55e821bff290e9cfa7584c059549cd7aecb45311f01316adb597eeb353049f02a45aa77c0e2af309569065e22ab8525bf814e298281eb86cad270dd116b528841ffd4039cb97e6c1175e42e257c5f90c255e33908e32a45fda7c159a2febcf3725aebd559b819886c952642cd2c63bb2ce67e1ef5f34a3dd836165068f3e1456b3e1eaef947609e11bb2791bf5485a08209679da03f8d0d9380c1ac6dce0b60ef6db8f958ed1908f0fd28ee143599235ec3039cbc9205909bcb9c5c845590dafa9f6a9ad20e736459e1a014d611b8fda3c04e9c7fbdf037e44be16d8e7e25a707561b81b8b3b724f1f1dd5e1452046519ba05273896d6abf8169d8e161be4f2be6cce3ca3b4859be559c2443df65b9e80e90aefb120996b8f0f814df3e0c026c5df89c4748c6002bacb927a836c1beecc6e7e657c02b7f1e89af50864974215f3c3dc58cb461c6ee1dae955a998df4e4c9279048a14122f5d7cf7259115fef9769a7857085248d558c5edadc76fbd0b38479e05e597057452fae93a9e66f4c48252b053b2a4e0033af2ff146644ffc9879c8aa376b30e56759144ea062b5ce8fd891a18c72040048cd324c17a34f5d236b0a3ef5af9b894a674b34392ea1bf2f269eaa74f1e9fb6aa783debc9797b2daced82d5f926ac4dad34505e076323f9604366a367b094048f5d4294f54f99a43d32e141d8578acfa2ce4bd39c37675a9f69c86fa8c0862f3f8a838bed8aab83ab8576bb09d59ded5cea26faceca1c5ffbbd2840d9c542f54b7f4a6f61405071305521cb06a0955f197dee99bfe7b82fce2cdb391f50b8572f56bb59cbf65be9e0ad65238696e236c71f6b1475931e94adcfad792d98b10ca4e23d517a2dedadc5bbcb985839bd242fd6b023dd115fe850e2be5ee794c79bdd58580be5238bb345d17c32d59d2aaad5aad01080b9cd41c95ba0265cf51f20cc59c06a6666bc1f3de1c222fcf2653eab4e2dc6bf3728672d2185fca87382252acdb6816ff6a547d87087e09a9a5b77edc1c9a6deabbfe66ccb9b7c1d59c5be08d4c60fb28d03a502c8e106e3f4bd27845109b06200b08912f52c3a2ff1607bcccbbc6008355bc51ea2068402ad5021fadbe607e17e64a523162048c97c3af7cffdfffc0c87c7bf1f495aa7fecafd26412dedd8ed86e857c74cd6da7fbec58650f7dc03ebc44cd2ead35414d0f5fbb16ecce4d275afe91956aee908d80b32c7908a64a80ad1319e7eb7be5f9ac603411b263030313b54b28c4f803f24b83b78efc151348ff8ff2c56cf483b609f85b036d360bca328397e7722294779f10b0c85beff79a95f0819d3425f2a3b6f247d9dc47f5180645f33b9b639ca7445c8be0399fbf5367d4260aecb266a94aee7d41f130754e763ba289a89c43a847a9d956aedd630ebde744682f66e122f2bb03a504dbecc3b0f75012e1de0a82623f94afaa91284e458d3e639b5e58633e88606ef800e4e4a23274d2f084a56a2a264fb9a38c7b0815cac1092a6ec196f76cae72b1f5c065f2f80280386ecc25892cf8d8383c1e228872b258aa98daf320a8d67559ccb783a531eeb3bb243fcd456243b3bf158d25c2033949fcc69f3dd75f98eb2b684337226312d5ca6f89725dcbc4fc16695917181ac8508ae1a87e0ba1755f5de5b101b4828cd583208678b19f6b507f12c2bb3fe11192bdc46b0de5c28d32cf0d2750cc7f4b5e881bb8dc3ed7bc85fda15f97f6d1225ef854e91043269f794b3bcd806956592426d2a0dff5c4ac52d771eed787217fff916bc99d8af2573403afd56e9b81f3da1231dcb074f4c7c9410b82432f82eb3e3f13fdd9b8c61a499276fd1bb0cbf0107bfb28ef9b60db0d3a6017e44ef6b00bdb6e9e5f0fe1a51bc63dea55b414218db2e2209723435d3bbf12f0e9463d583f0e48ccfb716b954de8d3424e3d8103d1bb6e3bda192855a3211fcd3ae95193c8e423746aa25781f1722f93951c0c657abc0153370176cc98cb1b290ba3ae65176b64ef6622302fd7cae3f821859d973d1df889a45a541684dd1e147d4671a13a1ac46d95c86ca6481ebc3a2db9c1867c815e51ebc1023b85d9199dd473e66726da6e15554c72e97ee900b4635d3209e746fc5734a40aa58b9e5e84bd106c2bb618aa88aad850c80988d34c215b1f18f22235e358be4bbaa313fb4a6b6f2d1f380014d593a2ccde94013623989922be86a1cbcb422634a653e941ca54efd6d6ecc2e2a463ce18b2cc3dbfae8e2ff18058981f06e5f8d93843e9393c984d087c50e4a415234226e852079be6a1e0a6403a0d18db3f3b060b4fdf112187cb7bf4af2003d16a5279875da416046f7d6e24845d898dae90f201257ded27a96fdd159fd97d984aa3aff98e9e8b812c03b63e9d76379a68831b085813e916709437f641c5f8fbba4d30c9605184a1c9bf35355c5e5a91b2f81c20555d9be20c20f31b8343209c394b59fd66ee2c40c04786bc219653e07321016f0fd84217cc8e158294d8ff7a52e62959f3715f60393f9d41aed6af234a3a33a1471c4b9e7c027cb1d6b68d33c91b3b7e79b04b5c16eaaa7ba743c8e1146b5f42dc4550de1a69bb71a6db9aec0e68c5bdf19fb6d233bb390afdbf73c29a286a6b8a4e2c8725bfaff121c451bc91d8500d3bf3ce97d81a40e29e82b1548a2819f0296d99ef1624dbd47f5dfae28405555f9dc6cc3cd253cb8c609a58e37cdb2d86c1cdbbfa43663d7a0ff2fbd89d80360dc7635842dbcd815ac871fa04cb9e00eba8a18f74c7595bf53ce643330bc42858e13b56375401a819a1bff1c304d2a2d3fa701ebf9b2b430e298fd2c5440a7a0d9284f130fe08966dc784a6679da017f2c8720737f47eacae179675ba02a340d939e3d073ad6a2552a09d6293d4b6fcbe271195ccb6bae0c76c733434eba6e07bb0035669584d88f933351868f4cb56b157835e2fcffd41c14605692e2d8754de3bdcf9c42b5c73a2c8a322cf80090e515c501463e2afd6ff13a8482e9aeaf063e46d8a4dd244d8921357a7ba7add830321374e39f7053978e2a368450756f6ae016f81227838e352764b194d18c8aba938ef91212cb92aa"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4}]}]}, {0x4d0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x140, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xc4, 0x1, "6505ef6bf58909b70c5a64c0cc37c935524a170e0ccbb847cb06699c2f3524dab9c33ba8a3e012727a5de869d38efb1d4ec65c42867d305d8e52be11837e1089209ca36185a73eb9baa3184047dc598780ac0b6c87500c1113560e2afc08d239e56313228f3fd484587b3517d3ef43f3f41be5c56d19298fe4753152bce340ac7f46a635fba578b9b018c43d302d3b278682225e6a82149e88f0c29423800c8ca9ca79fea2057823cb265869cd4434a5e42bffef2171a6c9dff83d97aed2e6b5"}]}, @NFTA_SET_ELEM_KEY_END={0xb8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x16, 0x1, "fa6bbc89d13f4c109dd54087f9008203886f"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff9}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY={0x2c8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc0, 0x1, "c0f9f8d4439a97bdd55c8682c1ee41f41afabd73993b8640d3a510e235c9a6cc0255bf86c66bbaa104f5a73d54cd9ad3a8e250ceaf0758eb4296d11ca064ad3a2c4325c920465633f4ea0db056f0c96c0322e28363d923fe1d9e03e91ddae9f31214d2e490748a7a886921c5984518b61bca847ca8645ccca79d29f0d5690d967651dbe8966d065add3c69c9b52d2d522ea07734a6e09103acb91261b38f54342d8097780debc292f0b3d07bd1f7745e6b7f452f8d17d151df114cf0"}, @NFTA_DATA_VALUE={0x97, 0x1, "3afacf5849db5a2bddef4da0727644003b9fbd9ca60ebf228e0fa59eb5384b368b9d728523b5ad6866083a5f28ead9b072466491a9aac325a6f401d1ff581c89f39dd81a4ea0b72f40ca52a0821df112430fe24f664f05a063f01ff02465cfd3bdf81c3c1c99b24e03f84c0957a1e9501b1bc94ce8ebfe9347664ed74baa5cc87ff33035af96a5fc39e95ce84107c2adf03136"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x83, 0x1, "c95a13522b34d129e659176f2cbd46a49fe2503a46448cd86675904947a208609bde33cdd27aecce3a7c4e461b8e91a92724516e3d05d66ce40874d1338c81dc94b0714a39b6bb4422482637b93b99c47f69ee60c7882077605e38bbf106458ba29ce32639aa3c52b1c4eb26e1b63e78eef6cc5e54bb604f122aa4255845f6"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}]}]}], {0x14}}, 0x47c4}}, 0x90) ioctl$TCSETSW(r6, 0x5403, &(0x7f000000a000)={0x77, 0x7, 0x3f, 0x7d77, 0x1, "8df640600126533b16342b22dcb2933343b1fa"}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f000000a100)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 05:13:35 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @local, 0xfff}}, 0x6, 0x7, 0x9, 0x3, 0xaa4}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r2, 0xa3, "3893ff874b1e0886d6696df3850601c8825c0bf4d9f170d0d14f271e1c9ea642ef3986038a7ba4ff5ef12049a8ab46a546432d6c22acbc5444b9f7b319092367415840854ec758a2b29de106b9868ba641b9ef8f735c6327cef25633cffbea21194f1b92885a36d7cc93c138b9f3408c954861125d840470e10dca1f1be940b08b34590030139b95381e5d062315e1202865d45bf814a268d7a88812748c3d091b9753"}, &(0x7f0000000280)=0xab) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8811200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x7}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x101001, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x5) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000400)={0x3, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000440)={0x80000000, r4}, 0x8) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x800, 0x0) fchmodat(r5, &(0x7f00000004c0)='./file0\x00', 0x0) openat$cgroup(r3, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x80100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000580)=[@in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @loopback}], 0x40) write$binfmt_misc(r3, &(0x7f00000005c0)={'syz0', "aded"}, 0x6) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x414400, 0x0) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r8, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {{}, {}, {0x14, 0x13, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x400c000}, 0x80) 05:13:35 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0x8, 0x2, 0x60, @private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x2e}, 0x80, 0xf841, 0x3, 0x81}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@gettfilter={0x2c, 0x2e, 0x4, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r0, {0xc, 0xf}, {0xf, 0x3}, {0xfff1, 0x5}}, [{0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040081}, 0x8000) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x6, 0x20, 0x0, 0x0, 0x2, 0x51d6d081ac585c88, 0x3000, [], 0x4}) pkey_alloc(0x0, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) fdatasync(r1) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000400)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x5, 0x0, [], [{0x9, 0x1ff, 0x200, 0x4, 0x78, 0x7}, {0x81, 0xffffe83d, 0x100000000, 0x7, 0x98c, 0x8}], [[], [], [], [], []]}) r4 = open(&(0x7f0000000680)='./file0\x00', 0xe4841, 0x80) ioctl$TIOCSIG(r4, 0x40045436, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000006c0)) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0x101400, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x24, &(0x7f0000000740), &(0x7f0000000780)=0x4) r6 = openat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x20a000, 0x44) sendmsg$AUDIT_MAKE_EQUIV(r6, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x28, 0x3f7, 0x20, 0x70bd26, 0x25dfdbfe, {0x7, 0x7, './file1', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24010010}, 0x8040) openat$random(0xffffffffffffff9c, &(0x7f0000000900)='/dev/urandom\x00', 0x517000, 0x0) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000000940)=""/123, &(0x7f00000009c0)=0x7b) [ 113.792488] audit: type=1400 audit(1596690815.324:8): avc: denied { execmem } for pid=6353 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 114.204874] IPVS: ftp: loaded support on port[0] = 21 [ 115.076946] IPVS: ftp: loaded support on port[0] = 21 [ 115.088081] chnl_net:caif_netlink_parms(): no params data found [ 115.146175] IPVS: ftp: loaded support on port[0] = 21 [ 115.220977] chnl_net:caif_netlink_parms(): no params data found [ 115.259463] IPVS: ftp: loaded support on port[0] = 21 [ 115.292581] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.300154] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.308053] device bridge_slave_0 entered promiscuous mode [ 115.341521] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.348646] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.357101] device bridge_slave_1 entered promiscuous mode [ 115.402294] chnl_net:caif_netlink_parms(): no params data found [ 115.414720] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.438623] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.489298] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.496913] team0: Port device team_slave_0 added [ 115.512142] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.519091] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.527177] device bridge_slave_0 entered promiscuous mode [ 115.533740] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.541800] team0: Port device team_slave_1 added [ 115.559593] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.567651] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.575341] device bridge_slave_1 entered promiscuous mode [ 115.603328] IPVS: ftp: loaded support on port[0] = 21 [ 115.616612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.623538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.650636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.663450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.670439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.696943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.710925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.720741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.729834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.739168] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.817279] device hsr_slave_0 entered promiscuous mode [ 115.854203] device hsr_slave_1 entered promiscuous mode [ 115.913016] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.919848] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.927547] device bridge_slave_0 entered promiscuous mode [ 115.934115] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.941358] team0: Port device team_slave_0 added [ 115.967438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.975258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.989971] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.996530] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.005563] device bridge_slave_1 entered promiscuous mode [ 116.012593] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.020882] team0: Port device team_slave_1 added [ 116.082863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.093293] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.100732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.126640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.141019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.147480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.173509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.188159] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.207321] chnl_net:caif_netlink_parms(): no params data found [ 116.229032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.246933] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.254698] team0: Port device team_slave_0 added [ 116.269242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.280510] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.281108] IPVS: ftp: loaded support on port[0] = 21 [ 116.291601] team0: Port device team_slave_1 added [ 116.377685] device hsr_slave_0 entered promiscuous mode [ 116.424315] device hsr_slave_1 entered promiscuous mode [ 116.485149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.491831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.518047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.529564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.537483] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.563746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.570265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.597685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.613997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.639525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.737992] device hsr_slave_0 entered promiscuous mode [ 116.784115] device hsr_slave_1 entered promiscuous mode [ 116.827365] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.887456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.925665] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.932245] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.940818] device bridge_slave_0 entered promiscuous mode [ 116.967700] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.974389] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.981600] device bridge_slave_1 entered promiscuous mode [ 116.992551] chnl_net:caif_netlink_parms(): no params data found [ 117.058258] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.091059] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.177821] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.212903] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.220453] team0: Port device team_slave_0 added [ 117.241055] chnl_net:caif_netlink_parms(): no params data found [ 117.251867] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.260345] team0: Port device team_slave_1 added [ 117.307819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.316067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.343089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.355551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.361884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.387563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.400216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.428355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.438052] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.449675] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.477007] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.483615] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.492041] device bridge_slave_0 entered promiscuous mode [ 117.568005] device hsr_slave_0 entered promiscuous mode [ 117.614212] device hsr_slave_1 entered promiscuous mode [ 117.644387] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.650863] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.658787] device bridge_slave_1 entered promiscuous mode [ 117.670562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.680398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.693098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.710668] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.756522] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.765217] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.772600] device bridge_slave_0 entered promiscuous mode [ 117.781421] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.791516] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.808841] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.815647] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.822655] device bridge_slave_1 entered promiscuous mode [ 117.846581] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.855006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.862812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.875940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.884644] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.892657] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.899688] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.912618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.922120] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.943210] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.950706] team0: Port device team_slave_0 added [ 117.977450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.985350] team0: Port device team_slave_0 added [ 117.991063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.999229] team0: Port device team_slave_1 added [ 118.009610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.020190] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.028075] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.036519] team0: Port device team_slave_1 added [ 118.057616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.065918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.073795] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.080264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.087666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.096270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.105716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.115148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.139128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.145656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.178076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.189120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.196804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.204766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.212310] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.218698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.225992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.234806] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.240869] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.268382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.276414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.282744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.308571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.320071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.328102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.341714] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.348392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.375580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.387087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.393339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.420373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.431719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.439372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.449700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.462865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.472407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.495793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.504711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.512269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.520675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.528989] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.535380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.542929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.550073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.576789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.627052] device hsr_slave_0 entered promiscuous mode [ 118.664238] device hsr_slave_1 entered promiscuous mode [ 118.717584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.726744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.779029] device hsr_slave_0 entered promiscuous mode [ 118.824129] device hsr_slave_1 entered promiscuous mode [ 118.864042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.872186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.879953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.887777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.895721] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.902059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.909391] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.918582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.929442] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.937457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.944958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.952624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.961000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.977641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.987036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.996704] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.008022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.015182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.022928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.032964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.040791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.049824] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.059409] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.065782] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.082903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.090752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.098395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.106387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.114231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.121759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.130568] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.143522] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.150221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.168350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.193608] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.201866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.209512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.217722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.226150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.234401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.242045] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.248439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.255528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.282110] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.291440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.301410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.311008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.318826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.326529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.335983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.343533] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.350058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.357881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.365726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.390461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.402887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.432947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.440998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.450225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.458286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.469488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.498201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.519780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.529046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.565881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.577585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.590769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.600736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.610151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.619395] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.627388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.640608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.650959] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.661097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.671360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.679540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.687008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.698452] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.706895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.718973] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.725880] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.739853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.746854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.754201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.762018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.772818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.782702] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.793683] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.801014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.811259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.819452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.829179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.839667] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.847861] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.857039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.863632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.875688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.883354] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.889763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.898677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.907384] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.929104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.939920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.948735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.957480] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.963901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.972914] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.981613] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 119.997055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.006372] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.012788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.021000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.030104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.038603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.046717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.075154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.085212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.092138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.112870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.128894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.139779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.151286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.162896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.171115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.179689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.192972] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.201353] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.209244] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.218585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.232983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.248095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.257164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.269629] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.278812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.289128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.301123] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.309447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.318429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.326419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.334482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.342318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.349847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.359209] device veth0_vlan entered promiscuous mode [ 120.372013] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.380190] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.389413] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.396630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.407317] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.414997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.423104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.438809] device veth1_vlan entered promiscuous mode [ 120.448939] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.462604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.476359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.487636] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.501113] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.517605] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.524558] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.531311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.543401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.553621] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.567658] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.576405] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.582616] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.592223] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.601951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.613100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.621084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.630716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.639101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.647352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.656142] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.662536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.670124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.678492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.686468] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.692817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.700507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.710553] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.718387] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.726778] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.736857] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 120.747759] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.757122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.766215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.778694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.787155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.797118] device veth0_macvtap entered promiscuous mode [ 120.803347] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 120.812333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.823285] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.833015] device veth1_macvtap entered promiscuous mode [ 120.840394] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 120.847895] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.856307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.863550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.872221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.880571] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.887420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.895122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.902553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.911715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.925077] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.932087] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.939301] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.947560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.960707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.968507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.976543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.983607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.990796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.999027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.007348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.015534] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.021890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.029570] device veth0_vlan entered promiscuous mode [ 121.037387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.049392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.061615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.075561] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.084283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.091864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.100911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.110839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.119870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.129262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.141311] device veth1_vlan entered promiscuous mode [ 121.150207] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 121.159256] device veth0_vlan entered promiscuous mode [ 121.166016] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.175673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.184508] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.191632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.199454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.207785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.216155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.224130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.232855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.250096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.261183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.270845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.279063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.288142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.296534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.304941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.312626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.323310] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 121.333707] device veth1_vlan entered promiscuous mode [ 121.342425] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 121.354382] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.360419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.370311] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.379063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.393615] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.405214] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 121.420652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.428929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.436686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.444315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.452318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.462323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.471377] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.479906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.489380] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.497640] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.507868] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.517602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.525641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.533154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.541010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.548997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.556932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.566897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.576513] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.585575] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.592221] device veth0_macvtap entered promiscuous mode [ 121.598939] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.607675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.615085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.622600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.630512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.638299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.645205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.659372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.675444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.686595] device veth1_macvtap entered promiscuous mode [ 121.694140] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.700641] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.711528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.720340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.730361] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.771080] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.783253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.797054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.804821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.812679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.821359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.829162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.837204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.844838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.854542] device veth0_macvtap entered promiscuous mode [ 121.855056] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.856867] device veth1_macvtap entered promiscuous mode [ 121.857346] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.859591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.862117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.874376] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.874420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.879574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.881491] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.881660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.881686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.882404] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.882468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.883482] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.888996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.889005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.889990] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.890006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.901378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.901382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.901388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.901390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.902389] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.902488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.909243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.909248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.909253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.909256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.910174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.910194] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.933264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.993627] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.217754] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.224552] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.232747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.244896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.252060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.261005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.269586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.277051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.284235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.292059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.302104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.310415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.318608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.326701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.338962] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.352259] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.365379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.372744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.383085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.395652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.407044] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.434255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.442459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.464267] device veth0_vlan entered promiscuous mode [ 122.482671] device veth1_vlan entered promiscuous mode [ 122.534749] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.558361] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.573164] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 122.582391] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.589925] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.597484] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.607779] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.615171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.622922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.631438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.639046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.646893] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.654374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.664537] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.673437] device veth0_macvtap entered promiscuous mode [ 122.682851] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 122.694950] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.702469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.711159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.720691] device veth0_vlan entered promiscuous mode [ 122.731778] device veth1_macvtap entered promiscuous mode [ 122.738934] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 122.750313] device veth1_vlan entered promiscuous mode [ 122.758241] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.769635] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 122.780134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.792094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.802214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.812566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.822073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.832307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.841523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.851954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.862224] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.869609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.878580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.886256] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.893443] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.900790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.908876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.924826] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.931975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.942045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.953889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.963831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.972936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.983103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.993429] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.001523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.011321] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 123.019847] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 123.027071] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 123.035943] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.043822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.051483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.062019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.070294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.084939] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.096285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.105504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.114941] device veth0_vlan entered promiscuous mode [ 123.125960] device veth0_macvtap entered promiscuous mode [ 123.132090] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.141341] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.153108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.161165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.169808] device veth1_vlan entered promiscuous mode [ 123.175945] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 123.183393] device veth1_macvtap entered promiscuous mode [ 123.190075] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 123.201884] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 123.210107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.222186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.233194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.245919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.255754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.266184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.275889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.286314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.295806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.305610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.316015] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.323024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.333192] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.341302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.349113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.357339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.366025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.374379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.384051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.394997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.406377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.416574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.426233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.436623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.446473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.456832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.468363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.477324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.487251] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.495810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.504289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.512370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.520572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.536054] device veth0_macvtap entered promiscuous mode [ 123.542288] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.565618] device veth1_macvtap entered promiscuous mode [ 123.598327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.609197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.647655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.682923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.700426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.710697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.720569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.730484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.739882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.749642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.759051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.768875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.779755] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.788238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.834726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.842017] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.887193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.910493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.921669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.933493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.944134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.955350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.965175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.974563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.984636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.994005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.003917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.015142] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.022048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.032149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.049918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:13:45 executing program 3: prlimit64(0x0, 0x1, &(0x7f0000000280)={0x9, 0xfff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f00000001c0)=0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x2, 0x3, 0x401, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x5, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0xf5468b6140fc1a7f}}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x20}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000015}, 0xc000010) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000400)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24, 0x1) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f00000002c0)='./file0\x00', 0x4, 0x0, 0x0, 0x1000, &(0x7f0000000740)=ANY=[@ANYBLOB="726573697a636172642c6572726f72733d72654d6f756e742d726f1457000000000000003bc14a1c44419801b16ae8bb5a11b1c654e81c2fde3e23704051250c2c00896a3c90ba0db5f0f660ff953f314687cc1b3d727cff3839a3d4007073e5073f62469e792f4de861a5b63f731a6cf704000000ed3230b67ccfa2c88df0ea914165ec3b7880f07f80486b5d1165452dceac05166c4c0852142f82e2b560ba73bc497470cc451389ddff2513faa7887fee00b2f7db7e82b18312c370545370affb719eb898598ce3ece84fe77366a5960e8d45b28ed86a7e08a598429a10a7d64cb773f670f4730f9fb2b8adc02eb12e8bbee9c01046a2c695d7c15da2c33aa4b00673fbb8f14fd5de21709490c74b01ed93b36e26b337c037caeb3a0b0d4bcf061135b11ee9ad46eec70f8cf94685da2a87bb27aca523e32b5840925f681016b3612aa3e8af5c4a1966ee5329ba7311df1a19f302cc7d3f2f70db68ad069c447ebc26470043e69a160b119f76868fc8a009b521afc5ee75cf5c93ba1c7af912fea74fdd0935f443b9c73a2e502d36674f4cd3e65c87db36d21acf79ee919df72cab0ddcd85648c2a2184d81aed9397e41bb5f5d493a2d79866b95070c184231c15df97717b4c21601ecd9d7a049be0149851a8450cf23d8ccaec2588c5c880019be338a16babc9c4500ae6c45ed0daf8a3dd03bb4faa2e112149a410c5edfe35dab296b4d2620734707588ec439584320376018358d515431fec2615cdce8ff4479c3c60e140c8616b55a9a9c9a92d9a827c5600791b31b73108946cef304d60c6acf840ad073bf5a4fe2a98f984ce00d68dea3dd1465cb3639122c393463c41b2293e201c265f17ed1b4c07e03cdad7414001c2eb89ab300ab3b248ba8c41dd65e81e897371b94e443d584e1c21c2a42a27ab7ee5f1dc1591d11a878d4beaa50d4e1ef5a4ba10f0d679d1dfb7ab66936da19ba70fce7eacafdf95e65dd7bfc41e42df9c4690253d6430d0fe237f84ef91fde3befbc11ca28d50bf099c0d986c4c5853546837864f7113d4b4877170000000000b361e73de67186df570b2c80857163b0fefab8a0fd2025cebb4fdf8ba31c3402e352263f802c3cc079f3af7e86cd5a41031fb752ba1d39b7e7bbce1fa4ff6ffee378325be86cd1b8c1600448b0f0c6f1550f29dd3f4dd4cbb4ac27aad49d3eba9a81f2a8ac6f742a12c2cf5a1cff7b9b006d9c6f9a6b1e65485a695f849ae03f78a02c3a1bc2806c758d86c631fbfe4a"]) 05:13:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xfffffd93, 0x2, {0x4, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 05:13:45 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000000c0)="c676555d5395c46b1e57f2df0b1ee6d0ad7998a6132e5d6842506d7f10ba417b4ec0251bed06c1eba47b7e81961ac2c46eb4e3d1c8d56da3969bc71cf5da3b7153aa23e2bacba1f6f4a3b85af739c1397b1f90468690eb49ef070ae0c1ee76592fda4997faa5edaa6110db0ddd844b7d03d80c2ed9") r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0300"/15]) [ 124.312945] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:45 executing program 3: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x121000, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) open(&(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0) [ 124.362003] XFS (loop3): unknown mount option []. 05:13:45 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x8420, 0x0, 0xc5, 0x0, 0x10000000000000, 0x0, 0x1000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283ff07b8", 0x12}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 124.515998] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:46 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x37cb1133) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2, 0x4}, 0x1c) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffe, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, r0, 0x80000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDCTL_TMR_SOURCE(r2, 0xc0045406) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000800)=0x8, 0x2) 05:13:46 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x743, 0x4}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff, 0x3f, 0x80000}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x400, 0x404}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x3f0000, 0xfffff001, 0x3100000, r1, 0x0, &(0x7f0000000080)={0xa13ed0a9f8735e44, 0x20, [], @p_u16=&(0x7f0000000040)=0x8000}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x9200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x743, 0x4}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffff7fffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x7ffffffe}) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)=@usbdevfs_disconnect={0xfffffffa}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r3, 0x8, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 124.777350] syz-executor.5 (7812) used greatest stack depth: 24104 bytes left [ 125.235393] NOHZ: local_softirq_pending 08 [ 125.239663] NOHZ: local_softirq_pending 08 [ 125.715741] Bluetooth: hci0 command 0x0409 tx timeout [ 125.874197] Bluetooth: hci1 command 0x0409 tx timeout [ 125.875904] NOHZ: local_softirq_pending 08 [ 125.879447] Bluetooth: hci2 command 0x0409 tx timeout 05:13:48 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./bus\x00', 0x1000, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r4, &(0x7f0000000000)) syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x8850) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="d7156b2e176a9206e4d71773898e33b7cddfb4575ba76744885d35c0f2bb3150b9983b2f08c178f6150ca57a6849604d1861299a6b396cb9676fb42abd59ea06ba5089b9c98b42e418edf45606eef6cdd4013e477fc35dcfb383589026e18a160e53e24d817e74c55aa4c2fbba2fdff2429f23a01166835a7047f48fe814a7d1b0dd6c30dd67186d15eb1b5f69d8ae2c6042c30d242f30da3e983fb10f", 0x9d) 05:13:48 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r1], 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 05:13:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="006d656d6f727920cf4d498a38181377d7b677aa998a4bd43f0422209947c5ad47cdabde0efd1eea9da83537efcd0494e653201fa7d4deac86c3b901d42eb8e3a9e77855d552abd8339ab63dd5e89315ba615c80dd949ff8"], 0x8) 05:13:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000022ed3000000000000000ff00"}) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) dup2(r4, r5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) timerfd_gettime(r7, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1c, 0x0, 0x80, 0xf9, 0x0, 0x5, 0x20, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x28, 0x401, 0x1f, 0x5, 0x0, 0x400, 0x800}, r1, 0xd, r6, 0x2) 05:13:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0x0, 0x0, 0x98, 0x0, 0x178, 0x240, 0x278, 0x278, 0x278, 0x240, 0x4, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_team\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@private}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'rose0\x00', {}, 0x0, 0x8}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f00000000c0)=0x8001) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edc0) 05:13:48 executing program 2: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000002200), 0x7, 0x20, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xfffffffffffffffe}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000000c0)='t', 0x1, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r5, 0x1a5, 0x1000}, &(0x7f00000003c0)=ANY=[], &(0x7f00000015c0)="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", &(0x7f0000000540)=""/4096) listen(r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4cb62, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x200004) perf_event_open(&(0x7f0000001c80)={0x2, 0x70, 0xff, 0x20, 0x0, 0x0, 0x0, 0x7ff, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000, 0xfffffffffffff749, 0x100003, 0x2, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xe2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000001540)={[], 0x0, 0x9, 0x4, 0x8000000000000, 0x400000000005}) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) 05:13:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() readv(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000680)=""/174, 0xae}, {&(0x7f0000003680)=""/102400, 0x19000}, {&(0x7f0000000540)=""/233, 0xe9}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000740)=""/231, 0xe7}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x3}}, {{&(0x7f0000000f80)=@alg, 0x80, 0x0}, 0x1}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000840)=""/251, 0xfb}, {&(0x7f0000000940)=""/208, 0xd0}, {&(0x7f00000003c0)=""/4, 0x4}, {&(0x7f000001d080)=""/4096, 0x1000}, {&(0x7f0000000480)=""/130, 0x82}, {&(0x7f0000000640)=""/39, 0x27}, {&(0x7f0000000a40)=""/35, 0x23}], 0x7, &(0x7f0000000b00)=""/21, 0x15}, 0x3}], 0x5, 0x101, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="2c00fb00", @ANYRES16=0x0, @ANYBLOB="00012adf7000fcdbdf250100020008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4010) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) dup(0xffffffffffffffff) 05:13:48 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(0x0) r3 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x6, 0x501000) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000500)=ANY=[@ANYBLOB="030050f5ba0000"]) [ 126.679877] ip_tables: iptables: counters copy to user failed while replacing table [ 126.680168] audit: type=1400 audit(1596690828.214:9): avc: denied { create } for pid=7879 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 126.697287] ip_tables: iptables: counters copy to user failed while replacing table 05:13:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='&*\x00'}, 0x10) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x5109}, {}, {0xffffffffffffffff, 0x400}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0xd2c0}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x248}, {r3, 0x2000}], 0x8, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:13:48 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000000)={0xf, 0x1}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}]}) 05:13:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xffec) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r4, 0x4004510f, &(0x7f0000000000)=0x36) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x7, @remote}, 0x1c) 05:13:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x4e, &(0x7f0000000080), 0x280810, &(0x7f00000004c0)=ANY=[]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r3, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4804}, 0x7d5cdebee895ee8c) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) chdir(&(0x7f0000000000)='./file1\x00') r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r5, 0x100000001, 0x0, 0x28120001) [ 127.234151] Bluetooth: hci3 command 0x0409 tx timeout [ 127.289255] hrtimer: interrupt took 40080 ns [ 127.314090] Bluetooth: hci4 command 0x0409 tx timeout [ 127.314853] Bluetooth: hci5 command 0x0409 tx timeout [ 127.351757] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 127.380229] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 05:13:49 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./bus\x00', 0x1000, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r4, &(0x7f0000000000)) syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x8850) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="d7156b2e176a9206e4d71773898e33b7cddfb4575ba76744885d35c0f2bb3150b9983b2f08c178f6150ca57a6849604d1861299a6b396cb9676fb42abd59ea06ba5089b9c98b42e418edf45606eef6cdd4013e477fc35dcfb383589026e18a160e53e24d817e74c55aa4c2fbba2fdff2429f23a01166835a7047f48fe814a7d1b0dd6c30dd67186d15eb1b5f69d8ae2c6042c30d242f30da3e983fb10f", 0x9d) 05:13:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030303130303074d8302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="8be06e8d71d95e2ad9096db0f17df545984cf6576bb6a559c9b326baee95dc0644bd509d8092478e991d013f74a87404f9792da1f997041c016c5d6aedac5a81ea209d25ee618d0229e1d0ae3b154445be33b458da80a4a3"]) 05:13:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:13:49 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @default]}) 05:13:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x114, 0x14, 0x800, 0x70bd29, 0x25dfdbfe, {0x3, 0xd3}, [@INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}]}, 0x114}, 0x1, 0x0, 0x0, 0x40000}, 0xc840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0x10001}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 05:13:49 executing program 2: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000002200), 0x7, 0x20, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xfffffffffffffffe}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000000c0)='t', 0x1, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r5, 0x1a5, 0x1000}, &(0x7f00000003c0)=ANY=[], &(0x7f00000015c0)="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", &(0x7f0000000540)=""/4096) listen(r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4cb62, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x200004) perf_event_open(&(0x7f0000001c80)={0x2, 0x70, 0xff, 0x20, 0x0, 0x0, 0x0, 0x7ff, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000, 0xfffffffffffff749, 0x100003, 0x2, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xe2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000001540)={[], 0x0, 0x9, 0x4, 0x8000000000000, 0x400000000005}) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) 05:13:49 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./bus\x00', 0x1000, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r4, &(0x7f0000000000)) syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x8850) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="d7156b2e176a9206e4d71773898e33b7cddfb4575ba76744885d35c0f2bb3150b9983b2f08c178f6150ca57a6849604d1861299a6b396cb9676fb42abd59ea06ba5089b9c98b42e418edf45606eef6cdd4013e477fc35dcfb383589026e18a160e53e24d817e74c55aa4c2fbba2fdff2429f23a01166835a7047f48fe814a7d1b0dd6c30dd67186d15eb1b5f69d8ae2c6042c30d242f30da3e983fb10f", 0x9d) 05:13:49 executing program 5: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000002200), 0x7, 0x20, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xfffffffffffffffe}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000000c0)='t', 0x1, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r5, 0x1a5, 0x1000}, &(0x7f00000003c0)=ANY=[], &(0x7f00000015c0)="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", &(0x7f0000000540)=""/4096) listen(r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4cb62, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x200004) perf_event_open(&(0x7f0000001c80)={0x2, 0x70, 0xff, 0x20, 0x0, 0x0, 0x0, 0x7ff, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000, 0xfffffffffffff749, 0x100003, 0x2, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xe2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000001540)={[], 0x0, 0x9, 0x4, 0x8000000000000, 0x400000000005}) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) 05:13:49 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x0, 0x5}) gettid() syz_open_procfs(0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r1, &(0x7f00000001c0)="b732d56d4071071ce84ae5c46c0342afc7a3a8812f568fbd400380c8d4adf2a8cca6bec9cab6a7f57c705e2619bd7a1fefb80d2fb42598af3abafadf3f9ecded7fbad30250ecbfa295f1dfb67e17f85014fb16032b40a54f0043c3061a41235a79a501ef054443ffd465ea1c68267326649a32b6093708c43c7fa715ad774842e3dc799e41425d52a641845c832d43a62435fe86e726c4a2a3e5ac4b71272f78ff1489532defcdf3ec54f802624ef822d7147b0597141bc775dbc17dadfe588503f039c3d4d3492085e1", &(0x7f0000000000)=""/2, 0x4}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:13:49 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f00000000c0)=0xffffffff) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = dup(0xffffffffffffffff) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) read$snapshot(r4, &(0x7f0000000080)=""/21, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) [ 127.890058] Bluetooth: hci0 command 0x041b tx timeout [ 127.955078] Bluetooth: hci2 command 0x041b tx timeout [ 127.989437] Bluetooth: hci1 command 0x041b tx timeout 05:13:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000260e62d039a37edf00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800a001400bbbbbbbbbbbb0000"], 0x40}}, 0x0) 05:13:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$inet(0x2, 0x4, 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r2, 0xdb44}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xc0b}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 05:13:49 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./bus\x00', 0x1000, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r4, &(0x7f0000000000)) syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x8850) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="d7156b2e176a9206e4d71773898e33b7cddfb4575ba76744885d35c0f2bb3150b9983b2f08c178f6150ca57a6849604d1861299a6b396cb9676fb42abd59ea06ba5089b9c98b42e418edf45606eef6cdd4013e477fc35dcfb383589026e18a160e53e24d817e74c55aa4c2fbba2fdff2429f23a01166835a7047f48fe814a7d1b0dd6c30dd67186d15eb1b5f69d8ae2c6042c30d242f30da3e983fb10f", 0x9d) 05:13:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x474, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1100}, {}, {0xa}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x448, 0x2, [@TCA_FW_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0x474}}, 0x0) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="6e592e6d108b119778dafbd2d4cc8c78ce6c8779e4100705bd4dbcd0b50882"], 0x8, 0x0) msgctl$IPC_RMID(r5, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000300)={0x9d0000, 0x2, 0x6, r7, 0x0, &(0x7f00000002c0)={0x99096f, 0x6144, [], @value=0x80000001}}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYRESOCT=r5], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000080)=""/153, 0x40f00, 0x0, [], r4, 0x14, r8, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:13:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0', "f6634e2a9e001068114b95d301855e"}, 0x13) syz_open_dev$usbfs(0x0, 0x77, 0x1) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYBLOB="d1d70accc354dcd487aa7cc7c1b4340568c7879912e3f21fb9380700f1a7e8339a617c6c698f5dc259328f", @ANYRESDEC, @ANYBLOB]) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000280)=0x4) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) [ 128.346955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.362398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2070}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000610, 0xa, &(0x7f00000001c0)={0x77359400}) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 05:13:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000bf", @ANYRES16=r3, @ANYBLOB="010000000000000000000b000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x9c, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_BSS_BASIC_RATES={0x7d, 0x24, "ee5ac7812773beeb222725c49621f87750f2c5967aeb4642b1373abfa5052e71902864dd12fca51f1f6275cf0bdefc9f8685e74082aa0189b3cecb8e5546e57664f7c45064d1f9e346274b10f0e82f63b850277ff5ac2a2f29ed94adb44d340328a747f0171a84b0dadcab9eddad3b2f90fe37fa611b887f12"}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = accept4$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x800) getsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000100), &(0x7f0000000180)=0x4) write$tun(r0, &(0x7f0000000240)={@void, @void, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x28) 05:13:50 executing program 5: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000002200), 0x7, 0x20, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0xfffffffffffffffe}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000000c0)='t', 0x1, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r5, 0x1a5, 0x1000}, &(0x7f00000003c0)=ANY=[], &(0x7f00000015c0)="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", &(0x7f0000000540)=""/4096) listen(r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4cb62, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x200004) perf_event_open(&(0x7f0000001c80)={0x2, 0x70, 0xff, 0x20, 0x0, 0x0, 0x0, 0x7ff, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000, 0xfffffffffffff749, 0x100003, 0x2, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xe2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000001540)={[], 0x0, 0x9, 0x4, 0x8000000000000, 0x400000000005}) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) 05:13:50 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0xa74c}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000000)=0x7, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x401012fc, &(0x7f00000005c0)) dup3(0xffffffffffffffff, r4, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) sync() sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x20000090) 05:13:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') futex(&(0x7f0000000100)=0x2, 0x8b, 0x1, &(0x7f0000000600), &(0x7f0000000640)=0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(r4, &(0x7f0000000140)=[{&(0x7f0000000280)=""/156, 0x9c}, {&(0x7f0000000340)=""/139, 0x8b}, {&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000400)=""/209, 0xd1}, {&(0x7f0000000500)=""/211, 0xd3}], 0x5, 0xfffffff9, 0x5) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040891}, 0x4000) sendfile(r6, r5, 0x0, 0x800000080004103) 05:13:50 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="cc050000130001ffffffffff09f000000200000a01000000a30a0103000000008102160009"], 0x5cc}}, 0x2400c010) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0x2000fcd) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) set_thread_area(&(0x7f0000000000)={0x9, 0x20000000, 0x400, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}) [ 128.629107] netlink: 808 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:50 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x9) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x7ff, '\x00', 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 128.922244] netlink: 808 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x10001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') futex(&(0x7f0000000100)=0x2, 0x8b, 0x1, &(0x7f0000000600), &(0x7f0000000640)=0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(r4, &(0x7f0000000140)=[{&(0x7f0000000280)=""/156, 0x9c}, {&(0x7f0000000340)=""/139, 0x8b}, {&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000400)=""/209, 0xd1}, {&(0x7f0000000500)=""/211, 0xd3}], 0x5, 0xfffffff9, 0x5) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040891}, 0x4000) sendfile(r6, r5, 0x0, 0x800000080004103) 05:13:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x141000, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWRULE={0x190, 0x6, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0xae, 0x7, 0x1, 0x0, "92b437755d6ab447f87d04fb18ea53916bf5b2372e046b3bd43f4209de61184458bb0b54f0960c65e4617cc8567f75008e9f505a37cc9e6df0a74149b7fe00a4cf80b7bcc0a9eac9a7d6aa3e8dfd05523de17bf0f3270022d5a76b0c413a2595eccf158f91dd98ffabf94d6266d2677d18d97ed7e98278e78d0e82a7a69388fa7927672ad429a8fdf86e10bb14187515c752d4c9bc8f05c8579b9a6d89d3021043944006be27e024a535"}, @NFTA_RULE_USERDATA={0x93, 0x7, 0x1, 0x0, "7f7b7921084d3c082ab0dc095affb72d9018b975f08d7c9ee3f72ffa4646c7b1139b24e8e63a894973d5917246808a9f81e78dfb8c1fb4243932d50437318bcd80a2da16226f48c3ea1c1e8b452bb1ad675e0f0b2bf7843e101e97a23f48b54b12626c29acca19bce90dbe1291a571133cb63179f35c8354db8b03cac701f4fdf87fc84758af0569813c1b8cca8d1c"}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x3}], {0x14}}, 0x1cc}}, 0x0) [ 129.317798] Bluetooth: hci3 command 0x041b tx timeout [ 129.394257] Bluetooth: hci5 command 0x041b tx timeout [ 129.394558] Bluetooth: hci4 command 0x041b tx timeout 05:13:51 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./bus\x00', 0x1000, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r4, &(0x7f0000000000)) syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x8850) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="d7156b2e176a9206e4d71773898e33b7cddfb4575ba76744885d35c0f2bb3150b9983b2f08c178f6150ca57a6849604d1861299a6b396cb9676fb42abd59ea06ba5089b9c98b42e418edf45606eef6cdd4013e477fc35dcfb383589026e18a160e53e24d817e74c55aa4c2fbba2fdff2429f23a01166835a7047f48fe814a7d1b0dd6c30dd67186d15eb1b5f69d8ae2c6042c30d242f30da3e983fb10f", 0x9d) 05:13:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet(0x2, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={r6, 0x80}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r7, 0xf6, "812c7ed48ddc1d9d4f9cf20f158c1de9c4455946475f86c73a27c9ffe9cffa1de4b4025e6a86c9bda110a3a04930f884f3ae51a7052a07e498b763f5ae38005be397e9c198dd7f090a471b7a50b8c9e48bc898bf06e34e9cb8369fc5d1da320614c4e56b4defb912af057f1cb4705d813c6c8d07dc6d1786512f209f17251416b6f1475114b0c77960614bd8f583c8f0376ca9f0b3b195cb1bd300a0f94f7db5aac9bef67d1ef6cb3168ed292745acc420ac3735353a36ec60db84ca0ad2f790f718bb1176ea3bd25153d676f318898c5d24616a7c420aaf32af1bb7e24fbc979fb2924edacd9bd5da1d7d6a7940e7f797fe42b9aa2e"}, &(0x7f0000000440)=0xfe) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/45, 0x2d}, {&(0x7f00000004c0)=""/49, 0x31}, {&(0x7f00000005c0)=""/220, 0xdc}, {&(0x7f0000000500)=""/68, 0x44}], 0x4}, 0x4}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/100, 0x64}, {&(0x7f0000000780)=""/202, 0xca}, {&(0x7f0000000880)=""/189, 0xbd}, {&(0x7f0000000940)=""/115, 0x73}, {&(0x7f00000009c0)=""/134, 0x86}, {&(0x7f0000000a80)}], 0x6, &(0x7f0000000b40)=""/160, 0xa0}, 0x2}, {{&(0x7f0000000c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000c80)=""/51, 0x33}, {&(0x7f0000000cc0)=""/221, 0xdd}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/191, 0xbf}, {&(0x7f0000001e80)=""/206, 0xce}, {&(0x7f0000001f80)=""/116, 0x74}], 0x6, &(0x7f0000002080)=""/96, 0x60}, 0x3df}, {{&(0x7f0000002100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/20, 0x14}, {&(0x7f00000021c0)=""/134, 0x86}, {&(0x7f0000002280)=""/237, 0xed}], 0x3}, 0xf59b}], 0x4, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) recvfrom$inet6(r9, &(0x7f0000000040)=""/176, 0xb0, 0x100, &(0x7f0000000100)={0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) ppoll(&(0x7f0000000000)=[{r1, 0x509, 0x64}], 0x1, &(0x7f0000000580)={0x0, r8+10000000}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r9, 0x84, 0x74, &(0x7f0000000140)=""/129, &(0x7f0000000240)=0x81) 05:13:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f0, 0x98, 0x98, 0x98, 0x0, 0x98, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'ip_vti0\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'bond_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'macvtap0\x00', 'tunl0\x00', {}, {}, 0x6c}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x128a) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000), &(0x7f0000000080)) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059", 0x2d, 0x11, 0x0, 0x0) 05:13:51 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0xa74c}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000000)=0x7, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x401012fc, &(0x7f00000005c0)) dup3(0xffffffffffffffff, r4, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) sync() sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x20000090) [ 129.652953] sctp: [Deprecated]: syz-executor.0 (pid 8114) Use of struct sctp_assoc_value in delayed_ack socket option. [ 129.652953] Use struct sctp_sack_info instead [ 129.675729] ip_tables: iptables: counters copy to user failed while replacing table [ 129.712852] : caps=(0x0000000000000000, 0x00000144401d7c69) len=572 data_len=0 gso_size=104 gso_type=1 ip_summed=3 [ 129.713168] ------------[ cut here ]------------ [ 129.713187] WARNING: CPU: 0 PID: 8118 at net/core/dev.c:2609 skb_warn_bad_offload.cold+0x1d1/0x44d [ 129.713193] Kernel panic - not syncing: panic_on_warn set ... [ 129.713193] [ 129.713203] CPU: 0 PID: 8118 Comm: syz-executor.5 Not tainted 4.14.192-syzkaller #0 [ 129.713208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.713212] Call Trace: [ 129.713225] dump_stack+0x1b2/0x283 [ 129.713240] panic+0x1f9/0x42d [ 129.713249] ? add_taint.cold+0x16/0x16 [ 129.713262] ? skb_warn_bad_offload.cold+0x1d1/0x44d [ 129.713270] ? __warn.cold+0x5/0x4b [ 129.713282] ? skb_warn_bad_offload.cold+0x1d1/0x44d [ 129.713291] __warn.cold+0x20/0x4b [ 129.713300] ? ist_end_non_atomic+0x10/0x10 [ 129.713309] ? skb_warn_bad_offload.cold+0x1d1/0x44d [ 129.713317] report_bug+0x208/0x249 [ 129.713328] do_error_trap+0x195/0x2d0 [ 129.713337] ? math_error+0x2d0/0x2d0 [ 129.713347] ? mark_held_locks+0xa6/0xf0 [ 129.713355] ? vprintk_emit+0x4e1/0x620 [ 129.713366] ? trace_hardirqs_on_caller+0x288/0x580 [ 129.713379] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 129.713391] invalid_op+0x1b/0x40 [ 129.713400] RIP: 0010:skb_warn_bad_offload.cold+0x1d1/0x44d [ 129.713405] RSP: 0018:ffff888061e17460 EFLAGS: 00010282 [ 129.713413] RAX: 0000000000000066 RBX: ffff888094c9cda8 RCX: 0000000000000000 [ 129.713418] RDX: 00000000000008f5 RSI: ffffffff814a46e0 RDI: ffffed100c3c2e82 [ 129.713423] RBP: ffffffff8738f540 R08: 0000000000000066 R09: 0000000000000000 [ 129.713428] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8738d9c0 [ 129.713433] R13: 0000000000000068 R14: 0000000000000000 R15: 000000000000023c [ 129.713446] ? vprintk_func+0x60/0x152 [ 129.713464] skb_checksum_help+0x627/0x7d0 [ 129.713479] checksum_tg+0x52/0x65 [ 129.713488] ipt_do_table+0xa9a/0x16f0 [ 129.713514] ? ipt_alloc_initial_table+0x630/0x630 [ 129.713529] ? clockevents_program_min_delta+0x123/0x1d0 [ 129.713542] iptable_mangle_hook+0x2d5/0x560 [ 129.713557] nf_hook_slow+0xb0/0x1a0 [ 129.713571] __ip_local_out+0x398/0x730 [ 129.713582] ? __ip_flush_pending_frames.constprop.0+0x2c0/0x2c0 [ 129.713591] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 129.713602] ? ip_forward_options.cold+0x1f/0x1f [ 129.713614] ? check_preemption_disabled+0x35/0x240 [ 129.713624] ip_local_out+0x25/0x170 [ 129.713635] ip_queue_xmit+0x7d3/0x1a80 [ 129.713650] __tcp_transmit_skb+0x17e2/0x2cb0 [ 129.713657] ? bbr_set_pacing_rate+0x230/0x230 [ 129.713673] ? __tcp_select_window+0x680/0x680 [ 129.713691] tcp_write_xmit+0x69d/0x4e10 [ 129.713709] ? _copy_from_iter_full+0x1c7/0x690 [ 129.713718] ? __phys_addr_symbol+0x1f/0x60 [ 129.713727] ? __check_object_size+0x179/0x22c [ 129.713734] ? __sk_mem_schedule+0x99/0xd0 [ 129.713745] tcp_sendmsg_locked+0x14e6/0x2ef0 [ 129.713768] ? tcp_sendpage+0x60/0x60 [ 129.713781] ? __local_bh_enable_ip+0xc1/0x170 [ 129.713792] tcp_sendmsg+0x2b/0x40 [ 129.713801] inet_sendmsg+0x11a/0x4e0 [ 129.713809] ? security_socket_sendmsg+0x83/0xb0 [ 129.713817] ? inet_recvmsg+0x4d0/0x4d0 [ 129.713827] sock_sendmsg+0xb5/0x100 [ 129.713837] SyS_sendto+0x1c7/0x2c0 [ 129.713848] ? SyS_getpeername+0x220/0x220 [ 129.713857] ? lock_downgrade+0x740/0x740 [ 129.713876] ? put_timespec64+0xaa/0xf0 [ 129.713885] ? jiffies64_to_nsecs+0x20/0x20 [ 129.713898] ? SyS_clock_gettime+0xf5/0x180 [ 129.713908] ? SyS_clock_settime+0x1a0/0x1a0 [ 129.713917] ? do_syscall_64+0x4c/0x640 [ 129.713925] ? SyS_getpeername+0x220/0x220 [ 129.713935] do_syscall_64+0x1d5/0x640 [ 129.713950] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 129.713957] RIP: 0033:0x45ccd9 [ 129.713962] RSP: 002b:00007fc55516ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 129.713971] RAX: ffffffffffffffda RBX: 000000000002c340 RCX: 000000000045ccd9 [ 129.713976] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000005 [ 129.713981] RBP: 000000000078bf58 R08: 0000000000000000 R09: fffffffffffffe2b [ 129.713985] R10: 000000000000000e R11: 0000000000000246 R12: 000000000078bf0c [ 129.713990] R13: 00007fff7caf82cf R14: 00007fc55516f9c0 R15: 000000000078bf0c [ 129.715583] Kernel Offset: disabled [ 130.119470] Rebooting in 86400 seconds..