[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. 2020/09/25 18:41:54 fuzzer started 2020/09/25 18:41:55 dialing manager at 10.128.0.26:37793 2020/09/25 18:41:55 syscalls: 1546 2020/09/25 18:41:55 code coverage: enabled 2020/09/25 18:41:55 comparison tracing: enabled 2020/09/25 18:41:55 extra coverage: enabled 2020/09/25 18:41:55 setuid sandbox: enabled 2020/09/25 18:41:55 namespace sandbox: enabled 2020/09/25 18:41:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/25 18:41:55 fault injection: enabled 2020/09/25 18:41:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/25 18:41:55 net packet injection: enabled 2020/09/25 18:41:55 net device setup: enabled 2020/09/25 18:41:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/25 18:41:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/25 18:41:55 USB emulation: enabled 2020/09/25 18:41:55 hci packet injection: enabled 2020/09/25 18:41:55 wifi device emulation: enabled 18:43:31 executing program 0: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0xe11aa3cc827e267b) 18:43:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000f000000000000000000", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}]}, 0x40}}, 0x0) 18:43:31 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xa, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000080)=@tcp}, 0x20) 18:43:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x8000000, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) 18:43:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x9c0}}, 0x0) 18:43:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) syzkaller login: [ 155.063520][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 155.262172][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 155.340687][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 155.494699][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 155.541581][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.549580][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.557454][ T6868] device bridge_slave_0 entered promiscuous mode [ 155.581977][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.589246][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.596947][ T6868] device bridge_slave_1 entered promiscuous mode [ 155.723635][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 155.776130][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.833241][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.838115][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 155.930162][ T6876] IPVS: ftp: loaded support on port[0] = 21 [ 155.978781][ T6868] team0: Port device team_slave_0 added [ 156.024883][ T6868] team0: Port device team_slave_1 added [ 156.104940][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 156.155626][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.172014][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.198572][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.214669][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.222806][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.249610][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.291984][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.301940][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.312924][ T6870] device bridge_slave_0 entered promiscuous mode [ 156.322689][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.331371][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.333387][ T6878] IPVS: ftp: loaded support on port[0] = 21 [ 156.340636][ T6870] device bridge_slave_1 entered promiscuous mode [ 156.397668][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.417922][ T6868] device hsr_slave_0 entered promiscuous mode [ 156.425382][ T6868] device hsr_slave_1 entered promiscuous mode [ 156.450899][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.517301][ T6870] team0: Port device team_slave_0 added [ 156.528410][ T6870] team0: Port device team_slave_1 added [ 156.598541][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.605794][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.614461][ T6872] device bridge_slave_0 entered promiscuous mode [ 156.628021][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.636148][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.644332][ T6872] device bridge_slave_1 entered promiscuous mode [ 156.681844][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.691229][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.720869][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.734355][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.742092][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.768629][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.796153][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.857325][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.941036][ T6870] device hsr_slave_0 entered promiscuous mode [ 156.948207][ T6870] device hsr_slave_1 entered promiscuous mode [ 156.956374][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.964339][ T6870] Cannot create hsr debugfs directory [ 157.000242][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 157.079333][ T2640] Bluetooth: hci0: command 0x0409 tx timeout [ 157.101736][ T6872] team0: Port device team_slave_0 added [ 157.164691][ T6872] team0: Port device team_slave_1 added [ 157.217441][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.229372][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.256683][ T2640] Bluetooth: hci1: command 0x0409 tx timeout [ 157.267199][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.291786][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.298978][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.325872][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.371163][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 157.382172][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 157.402173][ T6868] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.417512][ T6868] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.478790][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 157.486501][ T6868] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.506232][ T6872] device hsr_slave_0 entered promiscuous mode [ 157.515207][ T6872] device hsr_slave_1 entered promiscuous mode [ 157.522226][ T6872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.530315][ T6872] Cannot create hsr debugfs directory [ 157.567951][ T6868] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.583776][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.594763][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.604847][ T6876] device bridge_slave_0 entered promiscuous mode [ 157.660848][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.667953][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.681795][ T6876] device bridge_slave_1 entered promiscuous mode [ 157.719090][ T2640] Bluetooth: hci3: command 0x0409 tx timeout [ 157.763615][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.772269][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.780714][ T6874] device bridge_slave_0 entered promiscuous mode [ 157.826497][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.834428][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.842827][ T6874] device bridge_slave_1 entered promiscuous mode [ 157.853627][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.874581][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.878780][ T2640] Bluetooth: hci4: command 0x0409 tx timeout [ 157.886877][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.896249][ T6878] device bridge_slave_0 entered promiscuous mode [ 157.930003][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.939337][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.946375][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.955973][ T6878] device bridge_slave_1 entered promiscuous mode [ 157.975568][ T6870] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.996867][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.021328][ T6870] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.048179][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.075899][ T6870] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.090988][ T6870] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.106520][ T6876] team0: Port device team_slave_0 added [ 158.118698][ T2740] Bluetooth: hci5: command 0x0409 tx timeout [ 158.146253][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.162058][ T6876] team0: Port device team_slave_1 added [ 158.175760][ T6874] team0: Port device team_slave_0 added [ 158.203637][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.219564][ T6874] team0: Port device team_slave_1 added [ 158.300859][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.307837][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.336060][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.349767][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.356726][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.384195][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.397455][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.405226][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.432103][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.452186][ T6878] team0: Port device team_slave_0 added [ 158.467028][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.474833][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.502108][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.539141][ T6878] team0: Port device team_slave_1 added [ 158.566284][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.573353][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.603092][ T6878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.650615][ T6876] device hsr_slave_0 entered promiscuous mode [ 158.657475][ T6876] device hsr_slave_1 entered promiscuous mode [ 158.664905][ T6876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.673574][ T6876] Cannot create hsr debugfs directory [ 158.684358][ T6872] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.699500][ T6872] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 158.715709][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.723867][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.755282][ T6878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.794619][ T6874] device hsr_slave_0 entered promiscuous mode [ 158.801841][ T6874] device hsr_slave_1 entered promiscuous mode [ 158.809063][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.816640][ T6874] Cannot create hsr debugfs directory [ 158.823918][ T6872] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 158.843116][ T6872] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 158.960331][ T6878] device hsr_slave_0 entered promiscuous mode [ 158.968194][ T6878] device hsr_slave_1 entered promiscuous mode [ 158.975870][ T6878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.984192][ T6878] Cannot create hsr debugfs directory [ 159.158730][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 159.187368][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.259164][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.273784][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.296675][ T6876] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.307645][ T6876] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.318755][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 159.337300][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.351629][ T6876] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.401587][ T6876] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.446696][ T6874] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.456421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.467496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.477225][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.485243][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.510430][ T6874] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.524601][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.534320][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.544436][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.553300][ T2472] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.560781][ T2472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.570837][ T2472] Bluetooth: hci2: command 0x041b tx timeout [ 159.581073][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.603545][ T6874] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.615349][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.641462][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.650207][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.660292][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.669760][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.678113][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.687524][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.696632][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.705833][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.715528][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.741793][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.751017][ T6874] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.777120][ T6868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.789700][ T6868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.797719][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.806693][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.815815][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.824401][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.833064][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.841062][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.849150][ T8165] Bluetooth: hci3: command 0x041b tx timeout [ 159.852863][ T6878] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.873079][ T6878] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 159.896989][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.913957][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.926072][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.936487][ T2472] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.943865][ T2472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.956751][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.973710][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.982425][ T2472] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.989569][ T2472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.001972][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.018504][ T2472] Bluetooth: hci4: command 0x041b tx timeout [ 160.025642][ T6878] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.039205][ T6878] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.070220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.080059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.089694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.098016][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.105143][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.114587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.122861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.146566][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.177570][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.186491][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.197886][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.207470][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.217192][ T2472] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.224341][ T2472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.232662][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.242199][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.251520][ T2472] Bluetooth: hci5: command 0x041b tx timeout [ 160.277110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.290101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.351474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.359987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.370252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.379493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.388240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.398453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.407051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.416334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.425752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.435006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.444146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.486436][ T6870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.501186][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.521118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.530009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.538995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.547603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.556392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.565286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.574289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.593525][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.636512][ T6868] device veth0_vlan entered promiscuous mode [ 160.645783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.655113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.664076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.673302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.703409][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.731248][ T6868] device veth1_vlan entered promiscuous mode [ 160.777632][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.789310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.797022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.805149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.814040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.838017][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.856735][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.876132][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.896242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.904809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.945286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.954664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.964939][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.972075][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.982245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.991274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.000527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.008522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.017249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.029271][ T6868] device veth0_macvtap entered promiscuous mode [ 161.097913][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.106240][ T6868] device veth1_macvtap entered promiscuous mode [ 161.125110][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.153399][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.169229][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.177167][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.189901][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.198259][ T8165] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.205390][ T8165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.214740][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.224788][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.233826][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.243649][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.252852][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.264572][ T8165] Bluetooth: hci0: command 0x040f tx timeout [ 161.298918][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.307714][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.323707][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.333107][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.346292][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.356113][ T2740] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.363256][ T2740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.371541][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.380440][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.390687][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.399237][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.407159][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.416433][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.424228][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 161.457374][ T6870] device veth0_vlan entered promiscuous mode [ 161.475220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.486449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.495597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.504692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.513444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.522648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.531570][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.538955][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.546543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.555532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.564670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.583054][ T6874] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.600634][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.613979][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.625475][ T6872] device veth0_vlan entered promiscuous mode [ 161.639264][ T2472] Bluetooth: hci2: command 0x040f tx timeout [ 161.646415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.655963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.664228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.673864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.683126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.692872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.701912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.711026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.719323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.738759][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.747559][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.761898][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.771676][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.790749][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.799478][ T6870] device veth1_vlan entered promiscuous mode [ 161.807208][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.818740][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.827371][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.847599][ T6872] device veth1_vlan entered promiscuous mode [ 161.873779][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.880788][ T2472] Bluetooth: hci3: command 0x040f tx timeout [ 161.891553][ T6868] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.901420][ T6868] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.913927][ T6868] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.923323][ T6868] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.937029][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.946265][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.955084][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.963142][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.971304][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.980163][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.999830][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.010429][ T6876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.046035][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 162.073508][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.082781][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.092225][ T7352] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.099384][ T7352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.108247][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.117915][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.126880][ T7352] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.134009][ T7352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.141905][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.151405][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.202715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.216032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.244724][ T6872] device veth0_macvtap entered promiscuous mode [ 162.279402][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 162.294859][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.308586][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.317345][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.369705][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.385353][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.400999][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.412759][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.423253][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.487293][ T269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.511533][ T6872] device veth1_macvtap entered promiscuous mode [ 162.526726][ T6870] device veth0_macvtap entered promiscuous mode [ 162.533800][ T269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.551533][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.561461][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.570702][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.579455][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.587555][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.597100][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.606294][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.615627][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.624660][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.633834][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.642680][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.663403][ T6878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.699337][ T6878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.722225][ T6870] device veth1_macvtap entered promiscuous mode [ 162.751599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.763382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.774049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.809608][ T269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.830685][ T269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.843282][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.854308][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.863499][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.884747][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.898097][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.910853][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.919933][ T6874] device veth0_vlan entered promiscuous mode [ 162.937382][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.946636][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.955609][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.963279][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.971024][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.980618][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:43:40 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}}}, 0x0) [ 163.008755][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.043901][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.100357][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.115517][ T6874] device veth1_vlan entered promiscuous mode 18:43:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001100)="7f", 0x1}], 0x1}}], 0x1, 0x0) [ 163.162268][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.179896][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.193511][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:43:40 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x2]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 163.222269][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.260457][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.289016][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.297021][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.315517][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.321037][ T8165] Bluetooth: hci0: command 0x0419 tx timeout [ 163.327978][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.346741][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.359800][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.370210][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.379164][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:43:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[], 0x8) [ 163.391622][ T6872] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.409408][ T6872] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.427459][ T6872] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.443951][ T6872] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.479676][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.490697][ T8165] Bluetooth: hci1: command 0x0419 tx timeout 18:43:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010028000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007"], 0xa4}}, 0x0) [ 163.517530][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.548367][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.577857][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.600601][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 18:43:40 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000001500)={@broadcast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9350cd", 0x10, 0x0, 0x0, @private0, @rand_addr=' \x01\x00', {[@dstopts={0x0, 0x1, [], [@generic={0x80}, @jumbo]}]}}}}}, 0x0) [ 163.661025][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.672518][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.709108][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.721786][ T6870] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.741388][ T8165] Bluetooth: hci2: command 0x0419 tx timeout [ 163.747483][ T6870] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 18:43:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f00000000000000000200000800040001000000", 0x24) [ 163.769169][ T6870] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.788349][ T6870] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.868543][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.879668][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.896600][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.905261][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.928124][ T6874] device veth0_macvtap entered promiscuous mode [ 163.950040][ T6876] device veth0_vlan entered promiscuous mode [ 163.959006][ T2472] Bluetooth: hci3: command 0x0419 tx timeout [ 163.989087][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.997332][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.005917][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.014454][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.023777][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.042476][ T6874] device veth1_macvtap entered promiscuous mode [ 164.119124][ T6876] device veth1_vlan entered promiscuous mode [ 164.138268][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 164.145137][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.157006][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.183256][ T6878] device veth0_vlan entered promiscuous mode [ 164.206565][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.217711][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.229803][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.241040][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.251530][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.262533][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.275056][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.304838][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.312612][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.334293][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.336618][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.359919][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.370197][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.379457][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.393491][ T6878] device veth1_vlan entered promiscuous mode [ 164.400001][ T8165] Bluetooth: hci5: command 0x0419 tx timeout [ 164.440350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.459735][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.482872][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.494986][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.505579][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.515529][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.526791][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.538149][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.564608][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.575309][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.585948][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.616154][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.630345][ T6874] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.641077][ T6874] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.648386][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.656913][ T6874] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.672825][ T6874] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.706697][ T6876] device veth0_macvtap entered promiscuous mode [ 164.723125][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.735571][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.745021][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.755070][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.813948][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.850665][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.873251][ T6876] device veth1_macvtap entered promiscuous mode [ 164.903878][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.933408][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.955479][ T6878] device veth0_macvtap entered promiscuous mode [ 165.027122][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.054063][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.070959][ T6878] device veth1_macvtap entered promiscuous mode [ 165.091101][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.106245][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.114740][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.115102][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.134819][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.146606][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.148231][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.158928][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.175303][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.187001][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.222258][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.234520][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.251415][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.267743][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.303377][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.312064][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.321806][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.331443][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.340929][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.382485][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.395914][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.408969][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.424477][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.436537][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.448795][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.459710][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.470999][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.490384][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.514351][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.526542][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.537869][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.549585][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.561826][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.573097][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.583677][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.596862][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.607252][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.618627][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.630490][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.638067][ T8299] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.649776][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.661103][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.670972][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.682422][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.693452][ T282] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.697203][ T6876] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.705277][ T282] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.717576][ T6876] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.731956][ T6876] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.743108][ T6876] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.763098][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.774335][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.785953][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.796968][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.808954][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.822904][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.833188][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.843731][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.853684][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.864598][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.875993][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.887076][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.908976][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.917821][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.935650][ T8302] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:43:43 executing program 1: 18:43:43 executing program 0: [ 165.974421][ T6878] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.996849][ T6878] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.018506][ T6878] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.027272][ T6878] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.117360][ T8308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.224256][ T8311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.296787][ T282] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.306654][ T8323] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 166.321474][ T282] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.331656][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.343121][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:43:43 executing program 3: [ 166.393047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.431051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.456652][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.472721][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.480707][ T282] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.492125][ T282] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.504907][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.517658][ T7352] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:43:43 executing program 4: 18:43:43 executing program 5: 18:43:43 executing program 2: 18:43:43 executing program 0: 18:43:43 executing program 1: 18:43:43 executing program 3: 18:43:44 executing program 2: 18:43:44 executing program 4: 18:43:44 executing program 1: 18:43:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0xa, 0x2}, 0x10) 18:43:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002a00)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000002880)=[{&(0x7f0000000080)="b3", 0x1}], 0x1, &(0x7f00000029c0)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 18:43:44 executing program 5: 18:43:44 executing program 4: 18:43:44 executing program 2: 18:43:44 executing program 1: 18:43:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 18:43:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0xe9) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = accept$inet(r1, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)='D', 0x1}], 0x1}, 0x0) 18:43:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:43:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002a00)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002880)=[{&(0x7f0000001740)="b3", 0x1}], 0x1, &(0x7f00000029c0)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 18:43:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x25, &(0x7f0000000000)={0x3}, &(0x7f0000000040)=0x10) 18:43:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[@ANYBLOB="1002"], &(0x7f0000000100)=0x94) 18:43:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)=0x94) 18:43:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000080)='3', 0x1}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="140000008400000007"], 0x80}, 0x0) 18:43:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:43:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2200000000fe8000000000000000000000000000aa00"/128, @ANYRES32=0x0, @ANYBLOB="fcff820effff00000007"], 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f00000000c0)=0xa0) 18:43:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000002c0), &(0x7f0000000340)=0x8) 18:43:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x52) 18:43:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x100) 18:43:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x4, 0x2, 0xa, 0x7, 0x1f, 0x6, 0x6, 0x5, 0x1, 0x48, 0x5}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:43:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e23000004"], &(0x7f0000000100)=0x94) 18:43:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x2c}, 0x0) 18:43:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 18:43:45 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e230000000000000000000000000000ffff"], &(0x7f0000000040)=0x98) 18:43:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x10) 18:43:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="d8", 0x1}], 0x1, &(0x7f0000000400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:43:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in={0x0, 0x2}, 0xa) 18:43:45 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000040)=0x98) 18:43:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xfffffffc}, 0x98) 18:43:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e005a7) read(r0, &(0x7f0000000300)=""/77, 0x4d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000140)=""/200, 0xc8}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) recvfrom(r2, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 18:43:45 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000000)=ANY=[], 0x3ef) 18:43:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080)=ANY=[@ANYBLOB="121c4e21000000000000000002"], &(0x7f0000000140)=0x98) 18:43:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e22000000000000000000000000000000000000000000000000000000000000000000000000000000e500000000000000000000000000000000000000000000bc257976000400"/133, @ANYRES32=0x0, @ANYBLOB="09000002"], 0xa0) 18:43:45 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x1) 18:43:45 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000080)=0x98) 18:43:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 18:43:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000600)=ANY=[@ANYBLOB="1c1c4e2000000000fe8000000000000000000000000000aa000000000000000000000010000000000000000000000000000000000000000000f5ffffffffffff08010000000000000000000000000000000000000000000000866f000000000000000000000000000000000000fd1855ced89e5a4d3a0000000000000000000001"], 0x98) 18:43:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 18:43:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) listen(r1, 0xe9) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = accept$inet(r1, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="e9a32b547a", 0x5}], 0x1}, 0x0) 18:43:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 18:43:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000080)="06", 0x1}], 0x1, &(0x7f0000000440)=[{0x10}, {0x10}], 0x20}, 0x0) 18:43:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r1, 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) 18:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e005fd) shutdown(r2, 0x0) shutdown(r3, 0x0) 18:43:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000140)="9d", 0x1}], 0x1, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c}, @prinfo={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0xa4}, 0x0) 18:43:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e005a7) read(r0, &(0x7f0000000640)=""/67, 0x43) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/215, 0xd7}, {0x0}, {0x0}, {&(0x7f0000000040)=""/107, 0xfffffffffffffed1}, {&(0x7f0000000340)=""/70, 0x46}, {&(0x7f00000001c0)=""/81, 0x51}], 0x6) recvfrom$inet(r2, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) shutdown(r2, 0x0) 18:43:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x8d4, 0x10}, 0x98) 18:43:46 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000340)={0x0, 0x1200}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='('], 0x2c}, 0x0) 18:43:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in, 0xbda}, 0xa0) 18:43:46 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0xffff}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:43:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000080)='3', 0x1}], 0x1, &(0x7f0000000680)=ANY=[], 0x80}, 0x0) 18:43:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000006c0)=""/4079, 0xfef}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e005a7) shutdown(r1, 0x0) 18:43:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000800)="df59c71a4dc8a144bb60494f431876d92a7219a486eaa08b342c99e060f15924e7c7437b1504e40163a85ad6c1cd58aa407275271f3098ec7bca28777cc80e86ca90871984158c653a679bda65d2057848a357b594d918591e7c6b4b5fd9c982f278feb8de7986b50894bb699840a4776d53887a7deb11b2dc7e49b043b2ab6af5b63ae244ec4edd582ea517cb02944279b40ada731d276bac63a12276d1802b62f628189c0c02bc613ee6cedd05d6a0ea11663201d9eecaba7da4459946c5cf9f9e1ec9cba937f9c242002d25475eaddb28", 0xd2}, {&(0x7f0000001140)="d5d19128ddb154459fefe2cff40b781833f509ba5e025dbeb8135783510bc5552fbc3014712d54f77dcc53256b43330e749f0aeb7660f75e1d6c282601887c90357ae72e216bce9ec5e9630c0be77ec5049515", 0x53}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f0000000980)="8589e4e6eb320624286cbe509c900cf995cc86565c4422bd8c8f105f8a7e7bc412c5e8d681957b10c9a3b9b19a35c8808e9553fa3317d1b9f32ebbf8938afb5b1c7d3fcc7f74221d96c336e5616ad33bb9702724dbcff2", 0x57}, {&(0x7f0000000a40)="916654db0036d66efb0f411e5df5777c3a1313387832572759885b75006fb94fc5eef8f04ff498240aaa3a39adc478b31a8bce18625e76e1d3d6", 0x3a}, {&(0x7f0000000a80)="d0a6d4798ec119", 0x7}, {&(0x7f00000027c0)="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", 0xacb}], 0x7}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x8c) 18:43:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x0, 0x1f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:43:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0x4) 18:43:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 18:43:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 18:43:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000026c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002640)=[@authinfo={0x10}], 0x10}, 0x0) 18:43:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000180)={0x0, 0x2, 'QF'}, &(0x7f0000000080)=0xa) 18:43:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x24, &(0x7f0000000000), 0x4) 18:43:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:43:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4d9fad4d0a36b6a6) 18:43:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0xe9) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) accept$inet(r1, 0x0, 0x0) 18:43:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/211, 0xd3}, {0x0}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) recvfrom(r1, &(0x7f0000000000)=""/35, 0x23, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 18:43:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x6) 18:43:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:43:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=' ', 0x1}], 0x1, &(0x7f0000000240)=[@authinfo={0x10}], 0x10}, 0x0) 18:43:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x4, 0x2, 0xa, 0x7, 0x1f, 0x6, 0x6, 0x5, 0x1, 0x48}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:43:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 18:43:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:43:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x4, 0x0, 0xa}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:43:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000800)="df59c71a4dc8a144bb60494f431876d92a7219a486eaa08b342c99e060f15924e7c7437b1504e40163a85ad6c1cd58aa407275271f3098ec7bca28777cc80e86ca90871984158c653a679bda65d2057848a357b594d918591e7c6b4b5fd9c982f278feb8de7986b50894bb699840a4776d53887a7deb11b2dc7e49b043b2ab6af5b63ae244ec4edd582ea517cb02944279b40ada731d276bac63a12276d1802b62f628189c0c02bc613ee6cedd05d6a0ea11663201d9eecaba7da4459946c5cf9f9e1ec9cba937f9c242002d25475eaddb28", 0xd2}, {&(0x7f0000001140)="d5d19128ddb154459fefe2cff40b781833f509ba5e025dbeb8135783510bc5552fbc3014712d54f77dcc53256b43330e749f0aeb7660f75e1d6c282601887c90357ae72e216bce9ec5e9630c0be77ec5049515", 0x53}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f0000000980)="8589e4e6eb320624286cbe509c900cf995cc86565c4422bd8c8f105f8a7e7bc412c5e8d681957b10c9a3b9b19a35c8808e9553fa3317d1b9f32ebbf8938afb5b1c7d3fcc7f74221d96c336e5616ad33bb9702724dbcff234e9b68da26e89690626b04ebaa5e2d296e9f6daf15f4c981d5374e23d8f0921c454c72bb121031fc4c47fd8301d89d8dba76e30472b1fe4f880acf848cd06ee870977e88b54ebab755b897328fc8e99b15e574af9da", 0xad}, {&(0x7f0000000a40)="916654db0036d66efb0f411e5df5777c3a1313387832572759885b75006fb94fc5eef8f04ff498240aaa3a39adc478b31a8bce18625e76e1d3d6", 0x3a}, {&(0x7f00000027c0)="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", 0xa7c}], 0x6}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x8c) 18:43:48 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="3671c460257c6548", 0x8, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 18:43:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="9d", 0x1}], 0x1, &(0x7f0000000400)=[{0x10}, {0x10}], 0x20}, 0x0) 18:43:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x1) 18:43:48 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:43:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:43:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xfffffffc, 0x0, 0x201}, 0x98) 18:43:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000080)='3', 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6fd3"], 0x80}, 0x0) 18:43:48 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 18:43:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) listen(r1, 0xe9) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = accept$inet(r1, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="e9", 0x1}], 0x1}, 0x0) [ 171.626478][ T8686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:48 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000014dfcfce4dc8e9609705e0378b4000515d734b8070c3f44ebf90cfe6f843a8dc"], 0x870}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:43:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:43:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 18:43:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5}]}, 0x30}}, 0x0) [ 171.757408][ T8690] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.783840][ T8691] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) [ 171.820253][ T8686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.853521][ T8690] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:49 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 171.887459][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 171.917688][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.952096][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.029715][ T8691] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.058067][ T8707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:43:49 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:43:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:43:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 18:43:49 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00', 0x0, [0x6300]}, &(0x7f0000000100)=0x54) 18:43:49 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f00000000c0)={0x0, 0x48}}, 0x0) 18:43:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0x198, 0x0, 0x98, 0x0, 0x0, 0x230, 0x200, 0x200, 0x200, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 18:43:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[@routing], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @loopback, @mcast2}}}}}}}, 0x0) 18:43:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) [ 172.500158][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.507778][ T8727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.514517][ T8729] x_tables: duplicate underflow at hook 2 [ 172.530952][ T8726] IPVS: ftp: loaded support on port[0] = 21 18:43:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="0000000000000000800012000800010076746936740002000800030000000000080006"], 0xa0}}, 0x0) 18:43:49 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002e0007031dfffd946fa201000100000000000000000000e50c1be3a2f7fffe7e280000005e00ffaa1c0009b3ebea966cf0554edc7de8ddeb133c2bff0100000000000015f8ffff30", 0x4c}], 0x1}, 0x0) 18:43:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2200000000fe8000000000000000000000000000aa00"/128, @ANYRES32=0x0, @ANYBLOB="fcff820effff00000007"], 0x98) 18:43:49 executing program 3: socket$kcm(0x29, 0x2, 0x0) 18:43:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000000)=""/132, 0x32, 0x84, 0x8}, 0x20) [ 172.757868][ T8754] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.766839][ T8766] BPF:[1] ARRAY (anon) [ 172.793138][ T8766] BPF:type_id=0 index_type_id=0 nr_elems=0 18:43:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0xd8}}], 0x2, 0x0) 18:43:50 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect(r0, &(0x7f0000000040)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x80) [ 172.823696][ T8766] BPF: [ 172.841676][ T8766] BPF:Invalid elem [ 172.889921][ T8766] BPF: [ 172.889921][ T8766] [ 172.914234][ T8766] BPF:[1] ARRAY (anon) [ 172.936217][ T8766] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 172.956211][ T8766] BPF: [ 172.966916][ T8766] BPF:Invalid elem [ 173.013946][ T8766] BPF: [ 173.013946][ T8766] 18:43:50 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_group_source_req(r0, 0x84, 0x25, &(0x7f0000000000), 0x108) 18:43:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 18:43:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffff105}, 0x14) 18:43:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="e8", 0x200000c1}], 0x1, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 18:43:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0xa0) 18:43:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0xa0) [ 173.295017][ T282] tipc: TX() has been purged, node left! 18:43:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1310], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000810000000000000000"}, 0x28) 18:43:50 executing program 3: 18:43:50 executing program 0: 18:43:50 executing program 2: 18:43:50 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_group_source_req(r0, 0x84, 0x25, &(0x7f0000000000), 0x108) 18:43:50 executing program 0: 18:43:50 executing program 2: 18:43:50 executing program 3: 18:43:50 executing program 5: 18:43:51 executing program 1: 18:43:51 executing program 4: 18:43:51 executing program 3: 18:43:51 executing program 0: 18:43:51 executing program 2: 18:43:51 executing program 5: 18:43:51 executing program 2: 18:43:51 executing program 0: 18:43:51 executing program 5: 18:43:51 executing program 4: 18:43:51 executing program 3: 18:43:51 executing program 1: 18:43:51 executing program 2: 18:43:51 executing program 5: 18:43:51 executing program 4: 18:43:51 executing program 3: 18:43:51 executing program 0: 18:43:51 executing program 1: 18:43:51 executing program 2: 18:43:51 executing program 5: 18:43:51 executing program 3: 18:43:52 executing program 0: 18:43:52 executing program 4: 18:43:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/346], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000630677fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 18:43:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000108001200"/20, @ANYRES32=0x0, @ANYBLOB="050000000000000008001b0000000000050010"], 0x30}}, 0x0) 18:43:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c00810ce00f80ecdb4cb9f207c804a00d000000880016fb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 18:43:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:43:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x60}}, 0x0) [ 175.056961][ T8842] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 175.096507][ T8842] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 175.161973][ T8842] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 175.220304][ T8846] netlink: 1030 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @rand_addr, 0x2}, 0xc) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) 18:43:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={&(0x7f0000000240)="d506d6f13f462346f9f08fee3ff2324df8180d245e5b7cdc27a0b62f03fac28215ccffccedd97a6b1723ed37fbf1eac30db25ae1da201dd036f724acbf04ec1a02f69f5944fc0627bb0af13b12e323bf81bf78575f3b60f215c588823b8a316967bfba10829bc239f6fe52930293101d05c1c86672139822eebf05ab50d231378532e8653de0c4aa7fcf667aec0fb11e411fc40885b2912369aa7f4ed1cd7c865708ec0a9a23eb8e2138c4dcf9c40411b04f4b3cc442", &(0x7f0000001340)=""/4096, &(0x7f0000000300)="d31df3c9c54755c032ac7a85f5a9a75354487e843f2d6b565d7be3d26af2576ca5933b495d5d87d2995b29c23218f6438648ea5e6b442bcb4de5a422f485ae88620d9bac1bd59165e35b2674a32202132abc04c56f6cbe551776634117458d3c5da3456a096223ad855e06e0718326c12f8ff0", &(0x7f0000000500)="98346636dcafbc72b3e376da60021446aa4090d1f1a6bb23fbdb706d3b808786947ac4920872f6e3550f1b94ec174ab87979abfeafb146d67e12e872174155946ff36afac9e5709c701e0caf33f4431006d61b594c9292e933dfea7da81b06a98d920a3797d67385245547d4347fc60e8ce83c8fca19528de536a6fac0a36d71a636ffa794075565b35c70d7758f230057074ca6c613adf6312a95a8", 0x80, 0x1}, 0x38) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000100)={0x57, {{0xa, 0x4e21, 0x2f, @mcast2, 0x1}}, {{0xa, 0x4e21, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0x9568}}}, 0x108) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834f06000000e0b03ed67aa03059bcecc7a95413a3a07e758044ab4ea6f7ae55d88fecf90b1a751194deb08b1150", 0xfde0, 0x20000845, 0x0, 0x27) 18:43:52 executing program 2: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000080)="1b00000020002551070d0165ff00fc020200000000280f000ee0ac", 0x1b) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) clock_gettime(0x0, &(0x7f0000001e40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{&(0x7f00000016c0)=@phonet, 0x80, &(0x7f0000001940)=[{&(0x7f0000001740)=""/79, 0x4f}, {&(0x7f00000017c0)=""/182, 0xb6}, {&(0x7f0000001880)=""/182, 0xb6}], 0x3}, 0x1}, {{&(0x7f0000001980)=@qipcrtr, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001a00)=""/60, 0x3c}, {&(0x7f0000001a40)=""/222, 0xde}, {&(0x7f0000001b40)=""/71, 0x47}, {&(0x7f0000001bc0)=""/161, 0xa1}, {&(0x7f0000001c80)=""/2, 0x2}, {&(0x7f0000001cc0)=""/77, 0x4d}], 0x6}, 0x7}], 0x2, 0x8002, &(0x7f0000001e80)={r4, r5+60000000}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000200)=@get={0x1, &(0x7f0000000180)=""/105, 0x3}) r7 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000003c0)={0x0, 'bond0\x00', {}, 0x1}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="db875284", @ANYRES16=0x0, @ANYBLOB="000329bd7000fcdbdf250100000005000500030000000800020005000000080002001f00000005000600090000000500060005000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 18:43:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c000100626f6e640000000018000200140008000f0000fa000010001d0000ecffffff008d315681aeeadc1129a5cc9ca7b5242258b4c5afd0f3813ee1304cb24d1b7f852c98e45f08bcc8cc31e4e25a11ee381f00000012ecc9ee1b92a9bbe073d086"], 0x48}}, 0x0) sendmmsg$alg(r1, &(0x7f0000001f80)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=[@op={0x18}, @iv={0x98, 0x117, 0x2, 0x7e, "66929eff0242f3841269114ad113b04245891bf27339b39b6831e355ea7c8750f87a7f02b12e9a8504ce0344e98de17efd0c1cf5081ffca0cf7eddfc69baf266df8efab04b52ede4a9441ec4008996cdd180ac4291e122cebe9e6dd1c4a57de1e50473e04d98b68576b04fe8d0f8a898ed879edc83709c2b929ec3c85bc6"}, @iv={0x110, 0x117, 0x2, 0xfc, "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"}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0xd8, 0x117, 0x2, 0xbf, "ec12da148f53936fb781568f5a40b69221108ff0cabdb124f6e125bb758ad06a7cd812aa59b7637f51bcf55ac0d93326b65f0377f910160edd3af450729657129105d130e6b3a87cbad793d6dce7513a815191de8296545589ac61e005123f01fb995ce8d3a8d4288621f81751a98650c61fe248c728e60808e4f6ce2b2ab946e6050bef5fa95a0aa0d47e48039ad2b02d7f2af7a7b122be55413c028470bc825602184bae1528f5b6742564c6f9087d24658a312867379e1a57f51a2625b2"}], 0x2b0}, {0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)="871dc9190d91a0050afa6304d0c587b303b59ace708809", 0x17}], 0x1, &(0x7f0000000540)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x30, 0x10}, {0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000580)="cb7bc5291d9c49f9195ef1015a014da40b0f8f3480c0fb56e644eabc8ce258f28bbc4d611d61e4890b8c098005bad30f8ebd3abbc4b3a568b71bb18d4b97b0172b7b08fd33a1facda126cbdd3bd5b4c7e1e10fb676287cef4e19c8aebc9870f4ae0f6fdbc9d43db7b769422b595226466a70bcf7f05a96ec60b7f0c7a792426a1836cda2cda85096099e7843a45a81d0d9cb986dedb1d405ca1b1a31e66a8eebf2249cedf41dea6e4e0df923b4d850854bad986df6e8edd06975a580b61ac01e56d8d153f9d3ae84326f2b2bdd40f7ec36c32f058211e9d17651d898c5298bc7edb120aa69c39aaab54c987e868337304bc0a6637bbb0f", 0xf7}, {&(0x7f0000000680)="3bfab7b5f69ca0163344d36c7cd3bbc1e788fad975da60c26e7503c68b39e25453413926587581e60aa8730b9567212826e41a0be02d30d30d5756886d6065245b74907c878a15e0974378fb391dad5dd12cef5f0c4260cd48abcbadb8a78f08fbc95bdc9bdaca34e3d2a4af18b8ba0e05da89d127c3871dc7f031592e7e6d4a8a53bb491ce3f78f679e1cabd020bcca33c9d951ecf9cd98888a9727682aca3054d7471c5492e7e7a8d2623e236a5ddcad2003165042936fdf7480cbf9d1c0898f4ab5935ae7daa13745cfd6ee00106a713f", 0xd2}, {&(0x7f0000000780)="69f37e5ef24b1024570b82364b0d25071fd23fcb14fc513c148abd37dea3b4883522f751f528b2c7357c667918a87e2be9530916e79f7e3f80a26a283d1203640cc495cda869373276dc39e54d132c02dc11feddc56b1eecb0eb7f4691397fe570fc9fb024b605ac9b711c8b2bb5e0929331e56edcc7df9278de8331aff209059e122ee3b392bf4eb2092cb622108356d7bd25f6654714a7d206800955caa980a6e95a686493a006fffca5cb92bde1c3b380d47fe55116e2390a76ca900e8f58aba1324a2b51c213883c6e587f608a691874d695bb2c92f40a50960d8fadfce33674f69e1efbde2d7284258b6a", 0xed}, {&(0x7f0000000880)="fe52034aa948be82b13b", 0xa}, {&(0x7f00000008c0)="9cdbd9c557979927a065c34fb7013118d21f09069fc1202b9b9ca72ef584c6daa58ff6e1ea6aacb9c5d0560630a5ee1e48329f7b59bee546121321164375892ef0f9037796eb770cd08c4fa8f648eade58d322bae496e9c67b17bc64e60864c28e0a18389f410460d655ef6301c4180bbac447d2211d491ae851af62e80a9a12afec11de54d748e997d7c57a4a197de965e9a6a5b44672b61f0e930a73f1b5b0fb865db69a2c9bfa2cd34d8a265ac2437c221e028df403dc6f290728272389e69e9d0ff3878d2bd66ebe76485e66eb5a0d95196e8b3876c3278be0c1e50d9a47de6dcccae5bc826169", 0xe9}, {&(0x7f00000009c0)="124c5f696c48d6ae6a58c843ce1396e7818900153be037921c19f37c02773cf0fbc5567133b9bfd155be35b6d370868019ebca0b6abe18d69e274cb85304c7725f495c0ef7fa22ddc9923d0ff7e93bb3e3ddc5f234987433ea393366110be5e1a0d2bf3ec24be0de19cd3146e3bf8c5f136787c77c463d1539438934d7a06ec8e71c5472", 0x84}, {&(0x7f0000000a80)="eb776b5500b11369792039a2bcbf43fa6aca721372ccaf872cc862224290dad564e86abfe868d75867e4", 0x2a}], 0x7, &(0x7f0000000b40)=[@assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xf0, 0x117, 0x2, 0xdc, "ee52857043583fc8ddfd636fb577f20618198339096cebfcc361921ba13d19bae21bc47944b34e3fc7313040d9f569f3b5003754cb8f15dd6412332c9c6fec0882753deaed9b30abcb34458af0dc22ca7511b740051ca22912ecefc009d3bc5be3d413938d4c1cbdf7ff93b7679bfe4592e4b14666c65664008c656003a0ea8779e7f8c2ee716a2a95d4d78dad34e3794a480e18096dd9090adb3096d468b038ed245cbfd96f477d653f96c63635e27c2493bd20e455bc5c1a9b113876b2f5d1aba60e4461448059e6854cdcd75a6f24d17fcf634caef7fa01df7714"}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0xf0, 0x117, 0x2, 0xd7, "5c8a3ccd9f8a5a9bc50736ff516a71d831234110b995677334c48cc9430d9d2d565abb1212e290dbaf0f423574d646bda7e0f231a9d9c67e3f84364a22e6c2968e66bc18212e60a22897ca93e3cf2a2011c3fbfb9b587a36c157b5f1261ab8163d835515541e4c0a22ab2dbdedaff8f20c533f9c1dc39cd5517e3435dbfa79b1e764a56f8e074fd43c92227e23a46752bf9170a84458af6797aa391942e8284affe0a531857cb346d9e4a8d57ff1b681b4a1d008614de06711cc77d6c335cc10758511437fb874625408979ddc748afe2e720a256faf10"}, @iv={0x38, 0x117, 0x2, 0x1f, "fe50c05bb22eba62daf694fbed60f1e60d30ac29c9148c63b57c0d2103a8a5"}], 0x1290, 0x20000001}, {0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e00)="0245dcd56f31a9b8be5151ee3649056484a6219fedb36b81e14362e48ffb7d73efb396878394b1ce89e85c09a87c9de55f341a3ef133e6cee7db170e94d16473c62e695be145e19f6ab24c681a63c970cc06d4d20d5e7c26125c1916cd007297fd87738806dfee7e2c0dd68ccc33fedeaf86dd7a77806fa04ccd24e05900eaf7a31b70c00d820b5146ced9725bef34967e686d4084dd142ecaed5915b98d64f74de84fd374498fd9deb853c2f22931a08bb3812832dc2a1833061847f8187f2f6d9165c35550e0a2b581f900c3469ae78629b89268e8688ada49d61207", 0xdd}], 0x1, &(0x7f0000001f40)=[@op={0x18}], 0x18, 0x80}], 0x4, 0x0) 18:43:52 executing program 3: unshare(0x40000000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x4, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x5877, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x140}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 18:43:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0x10000, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0xc, 0xfb, 0x3, 0x80, 0x0, @loopback, @private2, 0x10, 0x7800, 0x5, 0xfff}}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_aout(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/1763], 0x6e3) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r6 = syz_init_net_socket$ax25(0x3, 0x5, 0xa) r7 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25DELUID(r6, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r8}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, r8}}, {{@in6=@private2={0xfc, 0x2, [], 0x1}}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x20000000}}, 0xe8) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r8}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@private0, @in6=@local, 0x4e21, 0x7, 0x4e23, 0x0, 0xa, 0x180, 0x90, 0x67, r3, r8}, {0x4, 0x2918, 0x6dc, 0x8000, 0x40, 0x1, 0x8, 0x5}, {0x0, 0x9, 0x4, 0x81}, 0x7, 0x6e6bb4, 0x1, 0x1, 0x1}, {{@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d4, 0x6c}, 0xa, @in6=@remote, 0x3507, 0x3, 0x3, 0x5, 0x1, 0x9, 0x1ff}}, 0xe8) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, r8}, 0xc) [ 175.516986][ T8862] IPVS: ftp: loaded support on port[0] = 21 18:43:52 executing program 1: 18:43:52 executing program 0: 18:43:52 executing program 4: 18:43:52 executing program 2: 18:43:53 executing program 0: 18:43:53 executing program 2: 18:43:53 executing program 4: 18:43:53 executing program 1: [ 175.873263][ T8862] IPVS: ftp: loaded support on port[0] = 21 18:43:53 executing program 0: 18:43:53 executing program 2: 18:43:53 executing program 3: 18:43:53 executing program 5: 18:43:53 executing program 4: 18:43:53 executing program 1: 18:43:53 executing program 2: 18:43:53 executing program 0: 18:43:53 executing program 3: 18:43:53 executing program 1: 18:43:53 executing program 3: 18:43:53 executing program 2: 18:43:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 18:43:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 18:43:53 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 18:43:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fd", 0x1}, {&(0x7f0000000900)="ce", 0x1}], 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 18:43:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000f00000095000000000000009500a505000000007751e8ba639a6788a341cca555feeb017233e8a9003edbe9d8f3b423cdacc504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) 18:43:53 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "dd43af7db75321a7f60678030bbc212125b4f7598f5ac798", "e762dfd4111dc73be87517b015d75de3906e21fef60ae32bc2bbfecc6a1095ba"}}}}}}, 0x0) [ 176.646897][ T8944] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:43:54 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0008"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) 18:43:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f00000001c0)=0x84) 18:43:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 18:43:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000f00000095000000000000009500a505000000007751e8ba639a6788a341cca555feeb017233e8a9003edbe9d8f3b423cdacc504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) [ 177.013320][ T8968] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:54 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@random="0f6bd0479e83", @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev={0xac, 0x14, 0x5c}}}}}}}, 0x0) 18:43:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 18:43:54 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 18:43:54 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 18:43:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x7, 0x0, @local}]}, &(0x7f0000000180)=0x10) 18:43:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:43:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:43:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 18:43:55 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000000)=@tipc=@id, 0x80, 0x0}, 0x0) 18:43:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}, {}], 0x10) 18:43:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 18:43:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:43:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:43:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 18:43:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001f0d0100268f1c872d2b01bf0000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:43:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b0300000000000024001280080001006772650018000280060003001f000000040012"], 0x54}}, 0x0) 18:43:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x60, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x60}}, 0x40000) 18:43:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:43:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000002500)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000002400)=[@hoplimit={{0x14}}], 0x18}, 0x0) [ 178.032019][ T9018] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 178.089777][ T9018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 178.125384][ T9018] device gre1 entered promiscuous mode 18:43:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x3c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x3c}}, 0x0) [ 178.157675][ T9020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) [ 178.209853][ T9020] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.219290][ T9020] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.228270][ T9020] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.236997][ T9020] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.335473][ T9020] device vxlan0 entered promiscuous mode [ 178.354869][ T9035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.428747][ T9039] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.460345][ T9044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:43:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:43:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:43:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:43:56 executing program 5: 18:43:56 executing program 0: 18:43:56 executing program 3: [ 179.031267][ T282] tipc: TX() has been purged, node left! [ 179.043669][ T282] tipc: TX() has been purged, node left! 18:43:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:43:56 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf2000", 0x8, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, @local, {[], @echo_request}}}}}, 0x0) 18:43:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:43:56 executing program 5: 18:43:56 executing program 3: 18:43:56 executing program 2: [ 179.308210][ T9074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.410934][ T9077] sch_tbf: burst 127 is lower than device veth3 mtu (1514) ! [ 179.438928][ T9077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:43:57 executing program 4: 18:43:57 executing program 3: 18:43:57 executing program 0: 18:43:57 executing program 5: 18:43:57 executing program 2: 18:43:57 executing program 1: 18:43:57 executing program 5: 18:43:57 executing program 3: 18:43:57 executing program 1: 18:43:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) close(r0) 18:43:57 executing program 2: 18:43:57 executing program 4: 18:43:57 executing program 5: 18:43:57 executing program 1: 18:43:57 executing program 2: 18:43:57 executing program 3: 18:43:57 executing program 4: 18:43:57 executing program 0: 18:43:57 executing program 5: 18:43:57 executing program 2: 18:43:57 executing program 1: 18:43:58 executing program 3: 18:43:58 executing program 4: 18:43:58 executing program 0: 18:43:58 executing program 5: 18:43:58 executing program 1: 18:43:58 executing program 2: 18:43:58 executing program 3: 18:43:58 executing program 0: 18:43:58 executing program 4: 18:43:58 executing program 1: 18:43:58 executing program 5: 18:43:58 executing program 2: 18:43:58 executing program 3: 18:43:58 executing program 0: 18:43:58 executing program 4: 18:43:58 executing program 1: 18:43:58 executing program 5: 18:43:58 executing program 2: 18:43:58 executing program 0: 18:43:58 executing program 3: 18:43:58 executing program 4: 18:43:58 executing program 1: 18:43:58 executing program 5: 18:43:58 executing program 2: 18:43:58 executing program 3: 18:43:58 executing program 0: 18:43:58 executing program 4: 18:43:58 executing program 5: 18:43:58 executing program 1: 18:43:59 executing program 2: 18:43:59 executing program 4: 18:43:59 executing program 3: 18:43:59 executing program 0: 18:43:59 executing program 5: 18:43:59 executing program 1: 18:43:59 executing program 2: 18:43:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0x40}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:43:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 18:43:59 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000b00)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x18, 0x2b, 0x0, @private0, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [0x0, 0x10], @remote}}}}}}, 0x0) 18:43:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 18:43:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x3, 0x2}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000040)=@tcp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080)="b9", &(0x7f0000000180)=""/28}, 0x20) 18:43:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2f, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 18:43:59 executing program 0: r0 = socket(0x10, 0x3, 0x8) close(r0) 18:43:59 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000b00)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x18, 0x2b, 0x0, @private0, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [0x0, 0x10], @remote}}}}}}, 0x0) 18:43:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1a5, 0x0) 18:43:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x541b, 0x0) 18:43:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_getaddr={0x17, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 18:43:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2, 0x0, [@typedef, @enum={0x0, 0x0, 0x0, 0x6, 0x4, [{}]}, @int={0x0, 0x74}, @int, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x0, 0x0, 0x6, 0x4, [{}, {}, {}]}]}}, &(0x7f0000004600)=""/210, 0x1a, 0xd2, 0x8}, 0x20) 18:43:59 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, 0x1404, 0x405, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 18:43:59 executing program 0: 18:43:59 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:43:59 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 18:43:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000040)) [ 182.486422][ T9187] BPF:Invalid string section [ 182.521934][ T9187] BPF:Invalid string section 18:43:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x3c}}, 0x0) 18:43:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2061], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:43:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "451b04", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3}}}}}}}, 0x0) [ 182.615591][ T9195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:44:00 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:44:00 executing program 2: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 18:44:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2061], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:44:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x34}]}, 0x24}}, 0x0) 18:44:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000f100000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00000008000100627066"], 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:44:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000b0002"], 0x30}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) [ 183.994601][ T9236] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 278.020121][ T8320] Bluetooth: hci0: command 0x0406 tx timeout [ 278.030281][ T9063] Bluetooth: hci1: command 0x0406 tx timeout [ 278.034306][ T8320] Bluetooth: hci2: command 0x0406 tx timeout [ 278.036527][ T9063] Bluetooth: hci4: command 0x0406 tx timeout [ 278.050723][ T8320] Bluetooth: hci3: command 0x0406 tx timeout [ 283.139179][ T2472] Bluetooth: hci5: command 0x0406 tx timeout [ 329.692885][ T1178] INFO: task kworker/u4:7:282 blocked for more than 143 seconds. [ 329.712677][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 329.718504][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 329.743535][ T1178] task:kworker/u4:7 state:D stack:26264 pid: 282 ppid: 2 flags:0x00004000 [ 329.762752][ T1178] Workqueue: netns cleanup_net [ 329.767546][ T1178] Call Trace: [ 329.770895][ T1178] __schedule+0xec9/0x2280 [ 329.802724][ T1178] ? io_schedule_timeout+0x140/0x140 [ 329.808061][ T1178] schedule+0xd0/0x2a0 [ 329.812133][ T1178] schedule_preempt_disabled+0xf/0x20 [ 329.832738][ T1178] __mutex_lock+0x3e2/0x10e0 [ 329.837449][ T1178] ? lock_downgrade+0x830/0x830 [ 329.842404][ T1178] ? cangw_pernet_exit+0xe/0x20 [ 329.882803][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 329.888224][ T1178] ? mark_lock+0x82/0x1660 [ 329.902684][ T1178] ? kfree+0x221/0x2b0 [ 329.906865][ T1178] ? check_preemption_disabled+0x50/0x130 [ 329.922666][ T1178] ? kfree+0x221/0x2b0 [ 329.926767][ T1178] ? ops_exit_list+0xb0/0x160 [ 329.931455][ T1178] cangw_pernet_exit+0xe/0x20 [ 329.952656][ T1178] ? cgw_remove_all_jobs+0x360/0x360 [ 329.957982][ T1178] ops_exit_list+0xb0/0x160 [ 329.962505][ T1178] cleanup_net+0x4ea/0xa00 [ 329.969223][ T1178] ? ops_free_list.part.0+0x3d0/0x3d0 [ 329.977683][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 329.984705][ T1178] process_one_work+0x94c/0x1670 [ 329.989688][ T1178] ? lock_release+0x8f0/0x8f0 [ 329.996418][ T1178] ? pwq_dec_nr_in_flight+0x320/0x320 [ 330.001816][ T1178] ? rwlock_bug.part.0+0x90/0x90 [ 330.010675][ T1178] ? lockdep_hardirqs_off+0x96/0xd0 [ 330.018409][ T1178] worker_thread+0x64c/0x1120 [ 330.026657][ T1178] ? process_one_work+0x1670/0x1670 [ 330.031996][ T1178] kthread+0x3b5/0x4a0 [ 330.039651][ T1178] ? __kthread_bind_mask+0xc0/0xc0 [ 330.047242][ T1178] ret_from_fork+0x1f/0x30 [ 330.051811][ T1178] INFO: task kworker/0:5:9060 blocked for more than 143 seconds. [ 330.072634][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 330.078565][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 330.102635][ T1178] task:kworker/0:5 state:D stack:28752 pid: 9060 ppid: 2 flags:0x00004000 [ 330.111972][ T1178] Workqueue: events linkwatch_event [ 330.142644][ T1178] Call Trace: [ 330.145987][ T1178] __schedule+0xec9/0x2280 [ 330.150430][ T1178] ? io_schedule_timeout+0x140/0x140 [ 330.172660][ T1178] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 330.178832][ T1178] ? _raw_spin_unlock_irq+0x1f/0x80 [ 330.187320][ T1178] ? lockdep_hardirqs_on+0x53/0x100 [ 330.199650][ T1178] schedule+0xd0/0x2a0 [ 330.205931][ T1178] schedule_preempt_disabled+0xf/0x20 [ 330.211454][ T1178] __mutex_lock+0x3e2/0x10e0 [ 330.218609][ T1178] ? linkwatch_event+0xb/0x60 [ 330.242638][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 330.248048][ T1178] ? process_one_work+0x85f/0x1670 [ 330.255504][ T1178] ? lock_release+0x8f0/0x8f0 [ 330.260204][ T1178] ? _raw_spin_unlock_irq+0x1f/0x80 [ 330.282718][ T1178] ? _raw_spin_unlock_irq+0x1f/0x80 [ 330.288867][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 330.302653][ T1178] linkwatch_event+0xb/0x60 [ 330.307320][ T1178] process_one_work+0x94c/0x1670 [ 330.312273][ T1178] ? lock_release+0x8f0/0x8f0 [ 330.352641][ T1178] ? pwq_dec_nr_in_flight+0x320/0x320 [ 330.358108][ T1178] ? rwlock_bug.part.0+0x90/0x90 [ 330.372668][ T1178] ? lockdep_hardirqs_off+0x96/0xd0 [ 330.377921][ T1178] worker_thread+0x64c/0x1120 [ 330.402633][ T1178] ? process_one_work+0x1670/0x1670 [ 330.407875][ T1178] kthread+0x3b5/0x4a0 [ 330.411973][ T1178] ? __kthread_bind_mask+0xc0/0xc0 [ 330.432642][ T1178] ret_from_fork+0x1f/0x30 [ 330.437164][ T1178] INFO: task syz-executor.3:9195 blocked for more than 144 seconds. [ 330.462619][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 330.468448][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 330.513509][ T1178] task:syz-executor.3 state:D stack:24704 pid: 9195 ppid: 6874 flags:0x00000004 [ 330.530062][ T1178] Call Trace: [ 330.551533][ T1178] __schedule+0xec9/0x2280 [ 330.556234][ T1178] ? io_schedule_timeout+0x140/0x140 [ 330.561544][ T1178] schedule+0xd0/0x2a0 [ 330.578281][ T1178] schedule_preempt_disabled+0xf/0x20 [ 330.592524][ T1178] __mutex_lock+0x3e2/0x10e0 [ 330.597570][ T1178] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 330.609929][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 330.615821][ T1178] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 330.620955][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 330.635499][ T1178] rtnetlink_rcv_msg+0x3f9/0xad0 [ 330.640473][ T1178] ? rtnetlink_put_metrics+0x510/0x510 [ 330.658606][ T1178] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 330.669543][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 330.678455][ T1178] netlink_rcv_skb+0x15a/0x430 [ 330.688852][ T1178] ? rtnetlink_put_metrics+0x510/0x510 [ 330.699219][ T1178] ? netlink_ack+0xa10/0xa10 [ 330.709396][ T1178] netlink_unicast+0x533/0x7d0 [ 330.717154][ T1178] ? netlink_attachskb+0x810/0x810 [ 330.722293][ T1178] ? __phys_addr_symbol+0x2c/0x70 [ 330.737768][ T1178] ? __check_object_size+0x171/0x3e4 [ 330.748284][ T1178] netlink_sendmsg+0x856/0xd90 [ 330.757219][ T1178] ? netlink_unicast+0x7d0/0x7d0 [ 330.762187][ T1178] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 330.778254][ T1178] ? netlink_unicast+0x7d0/0x7d0 [ 330.789206][ T1178] sock_sendmsg+0xcf/0x120 [ 330.799832][ T1178] ____sys_sendmsg+0x6e8/0x810 [ 330.808900][ T1178] ? kernel_sendmsg+0x50/0x50 [ 330.818688][ T1178] ? do_recvmmsg+0x6d0/0x6d0 [ 330.829339][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 330.839506][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 330.849837][ T1178] ___sys_sendmsg+0xf3/0x170 [ 330.859441][ T1178] ? sendmsg_copy_msghdr+0x160/0x160 [ 330.869165][ T1178] ? __fget_files+0x272/0x400 [ 330.878142][ T1178] ? lock_downgrade+0x830/0x830 [ 330.889849][ T1178] ? find_held_lock+0x2d/0x110 [ 330.900569][ T1178] ? __fget_files+0x294/0x400 [ 330.910763][ T1178] ? __fget_light+0xea/0x280 [ 330.919711][ T1178] __sys_sendmsg+0xe5/0x1b0 [ 330.928453][ T1178] ? __sys_sendmsg_sock+0xb0/0xb0 [ 330.937779][ T1178] ? check_preemption_disabled+0x50/0x130 [ 330.947841][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 330.958171][ T1178] do_syscall_64+0x2d/0x70 [ 330.967695][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.979584][ T1178] RIP: 0033:0x45e179 [ 330.987659][ T1178] Code: Bad RIP value. [ 330.991739][ T1178] RSP: 002b:00007fa4d7faec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 331.012716][ T1178] RAX: ffffffffffffffda RBX: 000000000002d3c0 RCX: 000000000045e179 [ 331.020750][ T1178] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 331.037974][ T1178] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 331.048869][ T1178] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 331.068196][ T1178] R13: 00007ffe6f7ea9ef R14: 00007fa4d7faf9c0 R15: 000000000118cf4c [ 331.078632][ T1178] INFO: task syz-executor.3:9227 blocked for more than 144 seconds. [ 331.095189][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 331.101027][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 331.120789][ T1178] task:syz-executor.3 state:D stack:28320 pid: 9227 ppid: 6874 flags:0x00004004 [ 331.139422][ T1178] Call Trace: [ 331.144347][ T1178] __schedule+0xec9/0x2280 [ 331.148797][ T1178] ? io_schedule_timeout+0x140/0x140 [ 331.160970][ T1178] schedule+0xd0/0x2a0 [ 331.166781][ T1178] schedule_preempt_disabled+0xf/0x20 [ 331.172165][ T1178] __mutex_lock+0x3e2/0x10e0 [ 331.185814][ T1178] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 331.190970][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 331.206595][ T1178] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 331.211765][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 331.217379][ T1178] rtnetlink_rcv_msg+0x3f9/0xad0 [ 331.222352][ T1178] ? rtnetlink_put_metrics+0x510/0x510 [ 331.229723][ T1178] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 331.235350][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 331.240309][ T1178] netlink_rcv_skb+0x15a/0x430 [ 331.246168][ T1178] ? rtnetlink_put_metrics+0x510/0x510 [ 331.251734][ T1178] ? netlink_ack+0xa10/0xa10 [ 331.256610][ T1178] netlink_unicast+0x533/0x7d0 [ 331.261398][ T1178] ? netlink_attachskb+0x810/0x810 [ 331.266977][ T1178] ? __phys_addr_symbol+0x2c/0x70 [ 331.272017][ T1178] ? __check_object_size+0x171/0x3e4 [ 331.277782][ T1178] netlink_sendmsg+0x856/0xd90 [ 331.282945][ T1178] ? netlink_unicast+0x7d0/0x7d0 [ 331.287903][ T1178] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 331.294465][ T1178] ? netlink_unicast+0x7d0/0x7d0 [ 331.300311][ T1178] sock_sendmsg+0xcf/0x120 [ 331.305193][ T1178] ____sys_sendmsg+0x331/0x810 [ 331.310316][ T1178] ? kernel_sendmsg+0x50/0x50 [ 331.315373][ T1178] ? do_recvmmsg+0x6d0/0x6d0 [ 331.320681][ T1178] ? __lock_acquire+0x164a/0x5780 [ 331.334236][ T1178] ___sys_sendmsg+0xf3/0x170 [ 331.338887][ T1178] ? sendmsg_copy_msghdr+0x160/0x160 [ 331.353464][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 331.359514][ T1178] ? __fget_files+0x272/0x400 [ 331.365010][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 331.369970][ T1178] ? find_held_lock+0x2d/0x110 [ 331.375830][ T1178] ? __might_fault+0x11f/0x1d0 [ 331.380623][ T1178] ? lock_downgrade+0x830/0x830 [ 331.386112][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 331.391112][ T1178] __sys_sendmmsg+0x195/0x480 [ 331.396249][ T1178] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 331.401377][ T1178] ? check_preemption_disabled+0x50/0x130 [ 331.408490][ T1178] ? _copy_to_user+0x126/0x160 [ 331.414030][ T1178] ? put_timespec64+0xcb/0x120 [ 331.418806][ T1178] ? ns_to_timespec64+0xc0/0xc0 [ 331.424107][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 331.429055][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 331.435407][ T1178] __x64_sys_sendmmsg+0x99/0x100 [ 331.440363][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 331.448371][ T1178] do_syscall_64+0x2d/0x70 [ 331.453205][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.459102][ T1178] RIP: 0033:0x45e179 [ 331.464320][ T1178] Code: Bad RIP value. [ 331.468634][ T1178] RSP: 002b:00007fa4d7f4bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 331.492476][ T1178] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045e179 [ 331.500526][ T1178] RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000003 [ 331.509240][ T1178] RBP: 000000000118d180 R08: 0000000000000000 R09: 0000000000000000 [ 331.519122][ T1178] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d144 [ 331.527518][ T1178] R13: 00007ffe6f7ea9ef R14: 00007fa4d7f4c9c0 R15: 000000000118d144 [ 331.536371][ T1178] INFO: task syz-executor.1:9196 blocked for more than 145 seconds. [ 331.544731][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 331.550598][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 331.562315][ T1178] task:syz-executor.1 state:D stack:27288 pid: 9196 ppid: 6870 flags:0x00000004 [ 331.572157][ T1178] Call Trace: [ 331.576709][ T1178] __schedule+0xec9/0x2280 [ 331.581176][ T1178] ? io_schedule_timeout+0x140/0x140 [ 331.587087][ T1178] schedule+0xd0/0x2a0 [ 331.591167][ T1178] schedule_preempt_disabled+0xf/0x20 [ 331.596985][ T1178] __mutex_lock+0x3e2/0x10e0 [ 331.601694][ T1178] ? do_ipv6_setsockopt.constprop.0+0x2f6/0x4140 [ 331.612766][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 331.623742][ T1178] ? lock_downgrade+0x830/0x830 [ 331.628621][ T1178] ? lockdep_hardirqs_on+0x53/0x100 [ 331.642636][ T1178] ? finish_task_switch+0x150/0x790 [ 331.647884][ T1178] ? __might_fault+0x190/0x1d0 [ 331.653108][ T1178] do_ipv6_setsockopt.constprop.0+0x2f6/0x4140 [ 331.659398][ T1178] ? ipv6_update_options+0x3a0/0x3a0 [ 331.668310][ T1178] ? futex_wait_queue_me+0x3af/0x570 [ 331.674572][ T1178] ? attach_to_pi_state+0x2c0/0x2c0 [ 331.679785][ T1178] ? _raw_spin_unlock_irqrestore+0x5c/0x90 [ 331.687843][ T1178] ? mark_lock+0x82/0x1660 [ 331.692284][ T1178] ? __lock_acquire+0xb92/0x5780 [ 331.698837][ T1178] ? aa_label_sk_perm+0xf2/0x560 [ 331.704742][ T1178] ? aa_profile_af_perm+0x2e0/0x2e0 [ 331.709963][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 331.718646][ T1178] ipv6_setsockopt+0xd6/0x180 [ 331.724297][ T1178] tcp_setsockopt+0x136/0x24e0 [ 331.729075][ T1178] ? __fget_files+0x272/0x400 [ 331.736864][ T1178] ? tcp_sock_set_keepidle+0x40/0x40 [ 331.742178][ T1178] ? aa_sk_perm+0x316/0xaa0 [ 331.748043][ T1178] ? aa_af_perm+0x230/0x230 [ 331.753419][ T1178] ? sock_common_setsockopt+0x2b/0x100 [ 331.758893][ T1178] __sys_setsockopt+0x2db/0x610 [ 331.765078][ T1178] ? sock_common_recvmsg+0x1a0/0x1a0 [ 331.770375][ T1178] ? __ia32_sys_recv+0x100/0x100 [ 331.778323][ T1178] ? ns_to_timespec64+0xc0/0xc0 [ 331.784113][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 331.789191][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 331.798868][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 331.806560][ T1178] __x64_sys_setsockopt+0xba/0x150 [ 331.811710][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 331.818901][ T1178] do_syscall_64+0x2d/0x70 [ 331.824788][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.831474][ T1178] RIP: 0033:0x45e179 [ 331.837662][ T1178] Code: Bad RIP value. [ 331.841857][ T1178] RSP: 002b:00007fd0db640c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 331.853277][ T1178] RAX: ffffffffffffffda RBX: 000000000002f740 RCX: 000000000045e179 [ 331.861495][ T1178] RDX: 000000000000002a RSI: 0000000000000029 RDI: 0000000000000003 [ 331.871890][ T1178] RBP: 000000000118cf90 R08: 0000000000000088 R09: 0000000000000000 [ 331.880822][ T1178] R10: 0000000020fca000 R11: 0000000000000246 R12: 000000000118cf4c [ 331.891363][ T1178] R13: 00007ffe141184df R14: 00007fd0db6419c0 R15: 000000000118cf4c [ 331.900384][ T1178] INFO: task syz-executor.1:9204 blocked for more than 145 seconds. [ 331.910149][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 331.917500][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 331.927819][ T1178] task:syz-executor.1 state:D stack:29432 pid: 9204 ppid: 6870 flags:0x00000004 [ 331.938156][ T1178] Call Trace: [ 331.941469][ T1178] __schedule+0xec9/0x2280 [ 331.947245][ T1178] ? io_schedule_timeout+0x140/0x140 [ 331.954351][ T1178] schedule+0xd0/0x2a0 [ 331.958438][ T1178] schedule_preempt_disabled+0xf/0x20 [ 331.965858][ T1178] __mutex_lock+0x3e2/0x10e0 [ 331.970468][ T1178] ? do_ipv6_setsockopt.constprop.0+0x2f6/0x4140 [ 331.978272][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 331.984633][ T1178] ? lock_downgrade+0x830/0x830 [ 331.989496][ T1178] ? __kernel_text_address+0x9/0x30 [ 331.997697][ T1178] ? arch_stack_walk+0x97/0xf0 [ 332.003498][ T1178] ? __might_fault+0x190/0x1d0 [ 332.008365][ T1178] do_ipv6_setsockopt.constprop.0+0x2f6/0x4140 [ 332.016615][ T1178] ? ipv6_update_options+0x3a0/0x3a0 [ 332.021913][ T1178] ? kasan_save_stack+0x1b/0x40 [ 332.028704][ T1178] ? kasan_set_free_info+0x1b/0x30 [ 332.034774][ T1178] ? tomoyo_path_number_perm+0x441/0x590 [ 332.040466][ T1178] ? security_file_ioctl+0x50/0xb0 [ 332.046902][ T1178] ? __x64_sys_ioctl+0xb3/0x200 [ 332.051770][ T1178] ? do_syscall_64+0x2d/0x70 [ 332.057729][ T1178] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.065591][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 332.070546][ T1178] ? mark_lock+0x82/0x1660 [ 332.077063][ T1178] ? debug_check_no_obj_freed+0x20c/0x41c [ 332.083906][ T1178] ? __lock_acquire+0xb92/0x5780 [ 332.088876][ T1178] ? aa_label_sk_perm+0xf2/0x560 [ 332.095083][ T1178] ? aa_profile_af_perm+0x2e0/0x2e0 [ 332.100301][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 332.109301][ T1178] ipv6_setsockopt+0xd6/0x180 [ 332.114890][ T1178] tcp_setsockopt+0x136/0x24e0 [ 332.119672][ T1178] ? __fget_files+0x272/0x400 [ 332.128127][ T1178] ? tcp_sock_set_keepidle+0x40/0x40 [ 332.134304][ T1178] ? aa_sk_perm+0x316/0xaa0 [ 332.138912][ T1178] ? aa_af_perm+0x230/0x230 [ 332.145616][ T1178] ? sock_common_setsockopt+0x2b/0x100 [ 332.151183][ T1178] __sys_setsockopt+0x2db/0x610 [ 332.157272][ T1178] ? sock_common_recvmsg+0x1a0/0x1a0 [ 332.163395][ T1178] ? __ia32_sys_recv+0x100/0x100 [ 332.168360][ T1178] ? ns_to_timespec64+0xc0/0xc0 [ 332.175280][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 332.180320][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 332.188421][ T1178] __x64_sys_setsockopt+0xba/0x150 [ 332.194349][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 332.200256][ T1178] do_syscall_64+0x2d/0x70 [ 332.206203][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.215085][ T1178] RIP: 0033:0x45e179 [ 332.218980][ T1178] Code: Bad RIP value. [ 332.224348][ T1178] RSP: 002b:00007fd0db61fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 332.234869][ T1178] RAX: ffffffffffffffda RBX: 000000000002f7c0 RCX: 000000000045e179 [ 332.243980][ T1178] RDX: 0000000000000030 RSI: 0000000000000029 RDI: 0000000000000003 [ 332.251967][ T1178] RBP: 000000000118d038 R08: 0000000000000090 R09: 0000000000000000 [ 332.261541][ T1178] R10: 00000000200001c0 R11: 0000000000000246 R12: 000000000118cff4 [ 332.270618][ T1178] R13: 00007ffe141184df R14: 00007fd0db6209c0 R15: 000000000118cff4 [ 332.279667][ T1178] INFO: task syz-executor.1:9229 blocked for more than 145 seconds. [ 332.289458][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 332.297172][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 332.307547][ T1178] task:syz-executor.1 state:D stack:29432 pid: 9229 ppid: 6870 flags:0x00004004 [ 332.317719][ T1178] Call Trace: [ 332.321032][ T1178] __schedule+0xec9/0x2280 [ 332.328405][ T1178] ? io_schedule_timeout+0x140/0x140 [ 332.334907][ T1178] schedule+0xd0/0x2a0 [ 332.338997][ T1178] schedule_preempt_disabled+0xf/0x20 [ 332.346581][ T1178] __mutex_lock+0x3e2/0x10e0 [ 332.354301][ T1178] ? do_ipv6_setsockopt.constprop.0+0x2f6/0x4140 [ 332.360646][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 332.367358][ T1178] ? lock_downgrade+0x830/0x830 [ 332.372226][ T1178] ? __kernel_text_address+0x9/0x30 [ 332.380361][ T1178] ? arch_stack_walk+0x97/0xf0 [ 332.386014][ T1178] ? __might_fault+0x190/0x1d0 [ 332.390799][ T1178] do_ipv6_setsockopt.constprop.0+0x2f6/0x4140 [ 332.399122][ T1178] ? ipv6_update_options+0x3a0/0x3a0 [ 332.405395][ T1178] ? kasan_save_stack+0x1b/0x40 [ 332.410258][ T1178] ? kasan_set_free_info+0x1b/0x30 [ 332.417823][ T1178] ? tomoyo_path_number_perm+0x441/0x590 [ 332.424493][ T1178] ? security_file_ioctl+0x50/0xb0 [ 332.429627][ T1178] ? __x64_sys_ioctl+0xb3/0x200 [ 332.437734][ T1178] ? do_syscall_64+0x2d/0x70 [ 332.443335][ T1178] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.449419][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 332.456467][ T1178] ? mark_lock+0x82/0x1660 [ 332.460938][ T1178] ? debug_check_no_obj_freed+0x20c/0x41c [ 332.467981][ T1178] ? __lock_acquire+0xb92/0x5780 [ 332.473776][ T1178] ? aa_label_sk_perm+0xf2/0x560 [ 332.478735][ T1178] ? aa_profile_af_perm+0x2e0/0x2e0 [ 332.492407][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 332.498429][ T1178] ipv6_setsockopt+0xd6/0x180 [ 332.512406][ T1178] tcp_setsockopt+0x136/0x24e0 [ 332.517205][ T1178] ? __fget_files+0x272/0x400 [ 332.521885][ T1178] ? tcp_sock_set_keepidle+0x40/0x40 [ 332.542462][ T1178] ? aa_sk_perm+0x316/0xaa0 [ 332.547052][ T1178] ? aa_af_perm+0x230/0x230 [ 332.551570][ T1178] ? sock_common_setsockopt+0x2b/0x100 [ 332.566438][ T1178] __sys_setsockopt+0x2db/0x610 [ 332.571333][ T1178] ? sock_common_recvmsg+0x1a0/0x1a0 [ 332.581262][ T1178] ? __ia32_sys_recv+0x100/0x100 [ 332.590713][ T1178] ? ns_to_timespec64+0xc0/0xc0 [ 332.601789][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 332.611269][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 332.621488][ T1178] __x64_sys_setsockopt+0xba/0x150 [ 332.632136][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 332.643230][ T1178] do_syscall_64+0x2d/0x70 [ 332.647692][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.668452][ T1178] RIP: 0033:0x45e179 [ 332.673032][ T1178] Code: Bad RIP value. [ 332.677123][ T1178] RSP: 002b:00007fd0db5fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 332.695236][ T1178] RAX: ffffffffffffffda RBX: 000000000002f7c0 RCX: 000000000045e179 [ 332.709454][ T1178] RDX: 0000000000000030 RSI: 0000000000000029 RDI: 0000000000000003 [ 332.721815][ T1178] RBP: 000000000118d0e0 R08: 0000000000000090 R09: 0000000000000000 [ 332.742365][ T1178] R10: 00000000200001c0 R11: 0000000000000246 R12: 000000000118d09c [ 332.750471][ T1178] R13: 00007ffe141184df R14: 00007fd0db5ff9c0 R15: 000000000118d09c [ 332.767009][ T1178] INFO: task syz-executor.0:9205 blocked for more than 146 seconds. [ 332.778677][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 332.792264][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 332.804265][ T1178] task:syz-executor.0 state:D stack:28640 pid: 9205 ppid: 6868 flags:0x00004004 [ 332.833283][ T1178] Call Trace: [ 332.836631][ T1178] __schedule+0xec9/0x2280 [ 332.841210][ T1178] ? io_schedule_timeout+0x140/0x140 [ 332.861745][ T1178] schedule+0xd0/0x2a0 [ 332.866343][ T1178] schedule_preempt_disabled+0xf/0x20 [ 332.871729][ T1178] __mutex_lock+0x3e2/0x10e0 [ 332.884873][ T1178] ? __lock_acquire+0x164a/0x5780 [ 332.889946][ T1178] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 332.905336][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 332.910745][ T1178] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 332.920190][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 332.936518][ T1178] rtnetlink_rcv_msg+0x3f9/0xad0 [ 332.941506][ T1178] ? rtnetlink_put_metrics+0x510/0x510 [ 332.957349][ T1178] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 332.968558][ T1178] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 332.981738][ T1178] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 332.990671][ T1178] netlink_rcv_skb+0x15a/0x430 [ 333.001349][ T1178] ? rtnetlink_put_metrics+0x510/0x510 [ 333.010977][ T1178] ? netlink_ack+0xa10/0xa10 [ 333.021265][ T1178] netlink_unicast+0x533/0x7d0 [ 333.029187][ T1178] ? netlink_attachskb+0x810/0x810 [ 333.041943][ T1178] ? __phys_addr_symbol+0x2c/0x70 [ 333.049651][ T1178] ? __check_object_size+0x171/0x3e4 [ 333.055572][ T1178] netlink_sendmsg+0x856/0xd90 [ 333.060749][ T1178] ? netlink_unicast+0x7d0/0x7d0 [ 333.066258][ T1178] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 333.071572][ T1178] ? netlink_unicast+0x7d0/0x7d0 [ 333.076958][ T1178] sock_sendmsg+0xcf/0x120 [ 333.081391][ T1178] ____sys_sendmsg+0x6e8/0x810 [ 333.086549][ T1178] ? kernel_sendmsg+0x50/0x50 [ 333.091240][ T1178] ? do_recvmmsg+0x6d0/0x6d0 [ 333.097330][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 333.103762][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 333.109760][ T1178] ___sys_sendmsg+0xf3/0x170 [ 333.114784][ T1178] ? sendmsg_copy_msghdr+0x160/0x160 [ 333.120081][ T1178] ? __fget_files+0x272/0x400 [ 333.125228][ T1178] ? lock_downgrade+0x830/0x830 [ 333.130092][ T1178] ? find_held_lock+0x2d/0x110 [ 333.135396][ T1178] ? __fget_files+0x294/0x400 [ 333.140098][ T1178] ? __fget_light+0xea/0x280 [ 333.146785][ T1178] __sys_sendmsg+0xe5/0x1b0 [ 333.152174][ T1178] ? __sys_sendmsg_sock+0xb0/0xb0 [ 333.157695][ T1178] ? check_preemption_disabled+0x50/0x130 [ 333.163793][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 333.169706][ T1178] do_syscall_64+0x2d/0x70 [ 333.174552][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 333.180448][ T1178] RIP: 0033:0x45e179 [ 333.184772][ T1178] Code: Bad RIP value. [ 333.188846][ T1178] RSP: 002b:00007f6975e57c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 333.212387][ T1178] RAX: ffffffffffffffda RBX: 000000000002d3c0 RCX: 000000000045e179 [ 333.220630][ T1178] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 333.242364][ T1178] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 333.250436][ T1178] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 333.261424][ T1178] R13: 00007fff4feaba6f R14: 00007f6975e589c0 R15: 000000000118cf4c [ 333.270711][ T1178] INFO: task syz-executor.0:9211 blocked for more than 146 seconds. [ 333.279646][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 333.286242][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 333.295463][ T1178] task:syz-executor.0 state:D stack:28640 pid: 9211 ppid: 6868 flags:0x00000004 [ 333.306204][ T1178] Call Trace: [ 333.309508][ T1178] __schedule+0xec9/0x2280 [ 333.314327][ T1178] ? io_schedule_timeout+0x140/0x140 [ 333.319664][ T1178] schedule+0xd0/0x2a0 [ 333.324094][ T1178] schedule_preempt_disabled+0xf/0x20 [ 333.329471][ T1178] __mutex_lock+0x3e2/0x10e0 [ 333.342278][ T1178] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 333.347643][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 333.365164][ T1178] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 333.370324][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 333.382025][ T1178] rtnetlink_rcv_msg+0x3f9/0xad0 [ 333.391351][ T1178] ? rtnetlink_put_metrics+0x510/0x510 [ 333.405630][ T1178] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 333.410946][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 333.421100][ T1178] netlink_rcv_skb+0x15a/0x430 [ 333.436530][ T1178] ? rtnetlink_put_metrics+0x510/0x510 [ 333.442024][ T1178] ? netlink_ack+0xa10/0xa10 [ 333.462086][ T1178] netlink_unicast+0x533/0x7d0 [ 333.467634][ T1178] ? netlink_attachskb+0x810/0x810 [ 333.481635][ T1178] ? __phys_addr_symbol+0x2c/0x70 [ 333.487359][ T1178] ? __check_object_size+0x171/0x3e4 [ 333.502136][ T1178] netlink_sendmsg+0x856/0xd90 [ 333.507642][ T1178] ? netlink_unicast+0x7d0/0x7d0 [ 333.521252][ T1178] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 333.527210][ T1178] ? netlink_unicast+0x7d0/0x7d0 [ 333.532170][ T1178] sock_sendmsg+0xcf/0x120 [ 333.552332][ T1178] ____sys_sendmsg+0x6e8/0x810 [ 333.557141][ T1178] ? kernel_sendmsg+0x50/0x50 [ 333.572376][ T1178] ? do_recvmmsg+0x6d0/0x6d0 [ 333.577011][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 333.584432][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 333.590440][ T1178] ___sys_sendmsg+0xf3/0x170 [ 333.596335][ T1178] ? sendmsg_copy_msghdr+0x160/0x160 [ 333.601658][ T1178] ? __fget_files+0x272/0x400 [ 333.608550][ T1178] ? lock_downgrade+0x830/0x830 [ 333.615155][ T1178] ? find_held_lock+0x2d/0x110 [ 333.619957][ T1178] ? __fget_files+0x294/0x400 [ 333.625923][ T1178] ? __fget_light+0xea/0x280 [ 333.630535][ T1178] __sys_sendmsg+0xe5/0x1b0 [ 333.636592][ T1178] ? __sys_sendmsg_sock+0xb0/0xb0 [ 333.641663][ T1178] ? check_preemption_disabled+0x50/0x130 [ 333.648886][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 333.657535][ T1178] do_syscall_64+0x2d/0x70 [ 333.661972][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 333.669871][ T1178] RIP: 0033:0x45e179 [ 333.678924][ T1178] Code: Bad RIP value. [ 333.689611][ T1178] RSP: 002b:00007f6975e36c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 333.702542][ T1178] RAX: ffffffffffffffda RBX: 000000000002d400 RCX: 000000000045e179 [ 333.710574][ T1178] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 333.721732][ T1178] RBP: 000000000118d028 R08: 0000000000000000 R09: 0000000000000000 [ 333.730814][ T1178] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cff4 [ 333.739707][ T1178] R13: 00007fff4feaba6f R14: 00007f6975e379c0 R15: 000000000118cff4 [ 333.748815][ T1178] INFO: task syz-executor.0:9230 blocked for more than 147 seconds. [ 333.758629][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 333.767451][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 333.788957][ T1178] task:syz-executor.0 state:D stack:28640 pid: 9230 ppid: 6868 flags:0x00004004 [ 333.808642][ T1178] Call Trace: [ 333.812165][ T1178] __schedule+0xec9/0x2280 [ 333.819293][ T1178] ? io_schedule_timeout+0x140/0x140 [ 333.833393][ T1178] schedule+0xd0/0x2a0 [ 333.837495][ T1178] schedule_preempt_disabled+0xf/0x20 [ 333.862261][ T1178] __mutex_lock+0x3e2/0x10e0 [ 333.866914][ T1178] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 333.882245][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 333.887697][ T1178] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 333.893303][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 333.898266][ T1178] rtnetlink_rcv_msg+0x3f9/0xad0 [ 333.905589][ T1178] ? rtnetlink_put_metrics+0x510/0x510 [ 333.911151][ T1178] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 333.916818][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 333.921781][ T1178] netlink_rcv_skb+0x15a/0x430 [ 333.928766][ T1178] ? rtnetlink_put_metrics+0x510/0x510 [ 333.934841][ T1178] ? netlink_ack+0xa10/0xa10 [ 333.939469][ T1178] netlink_unicast+0x533/0x7d0 [ 333.944691][ T1178] ? netlink_attachskb+0x810/0x810 [ 333.950035][ T1178] ? __phys_addr_symbol+0x2c/0x70 [ 333.955501][ T1178] ? __check_object_size+0x171/0x3e4 [ 333.960811][ T1178] netlink_sendmsg+0x856/0xd90 [ 333.967082][ T1178] ? netlink_unicast+0x7d0/0x7d0 [ 333.974107][ T1178] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 333.979415][ T1178] ? netlink_unicast+0x7d0/0x7d0 [ 333.984808][ T1178] sock_sendmsg+0xcf/0x120 [ 333.989250][ T1178] ____sys_sendmsg+0x6e8/0x810 [ 333.994422][ T1178] ? kernel_sendmsg+0x50/0x50 [ 333.999106][ T1178] ? do_recvmmsg+0x6d0/0x6d0 [ 334.004277][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 334.010270][ T1178] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 334.016759][ T1178] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 334.022710][ T1178] ___sys_sendmsg+0xf3/0x170 [ 334.027315][ T1178] ? sendmsg_copy_msghdr+0x160/0x160 [ 334.034641][ T1178] ? __fget_files+0x272/0x400 [ 334.039338][ T1178] ? lock_downgrade+0x830/0x830 [ 334.045392][ T1178] ? find_held_lock+0x2d/0x110 [ 334.050186][ T1178] ? __fget_files+0x294/0x400 [ 334.055294][ T1178] ? __fget_light+0xea/0x280 [ 334.059907][ T1178] __sys_sendmsg+0xe5/0x1b0 [ 334.064844][ T1178] ? __sys_sendmsg_sock+0xb0/0xb0 [ 334.069916][ T1178] ? check_preemption_disabled+0x50/0x130 [ 334.077497][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 334.091683][ T1178] do_syscall_64+0x2d/0x70 [ 334.097584][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.111896][ T1178] RIP: 0033:0x45e179 [ 334.116123][ T1178] Code: Bad RIP value. [ 334.120206][ T1178] RSP: 002b:00007f6975e15c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 334.137301][ T1178] RAX: ffffffffffffffda RBX: 000000000002d3c0 RCX: 000000000045e179 [ 334.149917][ T1178] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 334.166351][ T1178] RBP: 000000000118d0d0 R08: 0000000000000000 R09: 0000000000000000 [ 334.176986][ T1178] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d09c [ 334.185392][ T1178] R13: 00007fff4feaba6f R14: 00007f6975e169c0 R15: 000000000118d09c [ 334.193986][ T1178] [ 334.193986][ T1178] Showing all locks held in the system: [ 334.201716][ T1178] 4 locks held by kworker/u4:7/282: [ 334.207471][ T1178] #0: ffff8880a9797138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 334.218156][ T1178] #1: ffffc90001cf7da8 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 334.229619][ T1178] #2: ffffffff8b137730 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa00 [ 334.239342][ T1178] #3: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: cangw_pernet_exit+0xe/0x20 [ 334.248858][ T1178] 1 lock held by khungtaskd/1178: [ 334.256022][ T1178] #0: ffffffff8a067f00 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 334.266253][ T1178] 3 locks held by kworker/1:2/2472: [ 334.271452][ T1178] #0: ffff88809a52bd38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 334.284958][ T1178] #1: ffffc900086d7da8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 334.295646][ T1178] #2: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 334.305617][ T1178] 1 lock held by in:imklog/6547: [ 334.310561][ T1178] #0: ffff8880a7637b70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 334.320219][ T1178] 3 locks held by kworker/0:5/9060: [ 334.325844][ T1178] #0: ffff8880aa063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 334.336569][ T1178] #1: ffffc900066b7da8 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 334.347496][ T1178] #2: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xb/0x60 [ 334.357912][ T1178] 1 lock held by syz-executor.3/9195: [ 334.372152][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.392162][ T1178] 2 locks held by syz-executor.3/9198: [ 334.397819][ T1178] 1 lock held by syz-executor.3/9227: [ 334.412157][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.421602][ T1178] 1 lock held by syz-executor.1/9196: [ 334.428286][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: do_ipv6_setsockopt.constprop.0+0x2f6/0x4140 [ 334.439315][ T1178] 1 lock held by syz-executor.1/9204: [ 334.445061][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: do_ipv6_setsockopt.constprop.0+0x2f6/0x4140 [ 334.456006][ T1178] 1 lock held by syz-executor.1/9229: [ 334.461727][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: do_ipv6_setsockopt.constprop.0+0x2f6/0x4140 [ 334.475557][ T1178] 1 lock held by syz-executor.0/9205: [ 334.480947][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.492726][ T1178] 1 lock held by syz-executor.0/9211: [ 334.498110][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.522159][ T1178] 1 lock held by syz-executor.0/9230: [ 334.527558][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.538141][ T1178] 1 lock held by syz-executor.0/9231: [ 334.543827][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.553583][ T1178] 1 lock held by syz-executor.2/9217: [ 334.558960][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x1a3/0xc40 [ 334.568102][ T1178] 1 lock held by syz-executor.4/9223: [ 334.574011][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.586836][ T1178] 1 lock held by syz-executor.4/9224: [ 334.593032][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.603336][ T1178] 1 lock held by syz-executor.4/9241: [ 334.608707][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.619344][ T1178] 1 lock held by syz-executor.4/9243: [ 334.626613][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.636824][ T1178] 1 lock held by syz-executor.5/9238: [ 334.642992][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.653514][ T1178] 1 lock held by syz-executor.5/9239: [ 334.658883][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 334.670268][ T1178] [ 334.673335][ T1178] ============================================= [ 334.673335][ T1178] [ 334.681804][ T1178] NMI backtrace for cpu 0 [ 334.686340][ T1178] CPU: 0 PID: 1178 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 334.694576][ T1178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.704629][ T1178] Call Trace: [ 334.708029][ T1178] dump_stack+0x198/0x1fd [ 334.712380][ T1178] nmi_cpu_backtrace.cold+0x70/0xb1 [ 334.717579][ T1178] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 334.723218][ T1178] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 334.729281][ T1178] watchdog+0xd7d/0x1000 [ 334.733526][ T1178] ? reset_hung_task_detector+0x30/0x30 [ 334.739073][ T1178] kthread+0x3b5/0x4a0 [ 334.743137][ T1178] ? __kthread_bind_mask+0xc0/0xc0 [ 334.748243][ T1178] ret_from_fork+0x1f/0x30 [ 334.752703][ T1178] Sending NMI from CPU 0 to CPUs 1: [ 334.758228][ C1] NMI backtrace for cpu 1 [ 334.758234][ C1] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 5.9.0-rc6-syzkaller #0 [ 334.758240][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.758244][ C1] Workqueue: bat_events batadv_nc_worker [ 334.758250][ C1] RIP: 0010:rcu_is_watching+0x63/0xc0 [ 334.758262][ C1] Code: 80 3c 02 00 75 5b 48 03 1c ed 00 29 cb 89 48 b8 00 00 00 00 00 fc ff df 48 8d bb e0 00 00 00 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 1f 8b 83 e0 00 00 [ 334.758266][ C1] RSP: 0018:ffffc90000cdfc68 EFLAGS: 00000a06 [ 334.758273][ C1] RAX: dffffc0000000000 RBX: ffff8880ae536c00 RCX: ffffffff88084617 [ 334.758278][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8880ae536ce0 [ 334.758284][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff8d0b79e7 [ 334.758289][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 334.758294][ C1] R13: 0000000000000000 R14: dffffc0000000000 R15: 00000000000001e7 [ 334.758300][ C1] FS: 0000000000000000(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 334.758304][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 334.758309][ C1] CR2: 00007fd43072c000 CR3: 0000000096844000 CR4: 00000000001506e0 [ 334.758314][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 334.758320][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 334.758322][ C1] Call Trace: [ 334.758326][ C1] batadv_nc_worker+0xa26/0xe50 [ 334.758329][ C1] ? _raw_spin_unlock_irq+0x1f/0x80 [ 334.758333][ C1] process_one_work+0x94c/0x1670 [ 334.758336][ C1] ? lock_release+0x8f0/0x8f0 [ 334.758340][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 334.758343][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 334.758347][ C1] ? lockdep_hardirqs_off+0x96/0xd0 [ 334.758350][ C1] worker_thread+0x64c/0x1120 [ 334.758354][ C1] ? process_one_work+0x1670/0x1670 [ 334.758356][ C1] kthread+0x3b5/0x4a0 [ 334.758360][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 334.758363][ C1] ret_from_fork+0x1f/0x30 [ 334.786798][ T1178] Kernel panic - not syncing: hung_task: blocked tasks [ 334.965646][ T1178] CPU: 0 PID: 1178 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 334.973871][ T1178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.983948][ T1178] Call Trace: [ 334.987247][ T1178] dump_stack+0x198/0x1fd [ 334.991630][ T1178] panic+0x382/0x7fb [ 334.995527][ T1178] ? __warn_printk+0xf3/0xf3 [ 335.000117][ T1178] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 335.005830][ T1178] ? preempt_schedule_thunk+0x16/0x18 [ 335.011198][ T1178] ? watchdog.cold+0x5/0x16b [ 335.015869][ T1178] ? watchdog+0xa82/0x1000 [ 335.020286][ T1178] watchdog.cold+0x16/0x16b [ 335.024790][ T1178] ? reset_hung_task_detector+0x30/0x30 [ 335.030333][ T1178] kthread+0x3b5/0x4a0 [ 335.034407][ T1178] ? __kthread_bind_mask+0xc0/0xc0 [ 335.039515][ T1178] ret_from_fork+0x1f/0x30 [ 335.045758][ T1178] Kernel Offset: disabled [ 335.050175][ T1178] Rebooting in 86400 seconds..