[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.63' (ECDSA) to the list of known hosts. 2021/09/22 20:10:02 fuzzer started 2021/09/22 20:10:02 dialing manager at 10.128.0.169:38717 2021/09/22 20:10:10 syscalls: 1696 2021/09/22 20:10:10 code coverage: enabled 2021/09/22 20:10:10 comparison tracing: enabled 2021/09/22 20:10:10 extra coverage: enabled 2021/09/22 20:10:10 setuid sandbox: enabled 2021/09/22 20:10:10 namespace sandbox: enabled 2021/09/22 20:10:10 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/22 20:10:10 fault injection: enabled 2021/09/22 20:10:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/22 20:10:10 net packet injection: enabled 2021/09/22 20:10:10 net device setup: enabled 2021/09/22 20:10:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/22 20:10:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/22 20:10:10 USB emulation: enabled 2021/09/22 20:10:10 hci packet injection: enabled 2021/09/22 20:10:10 wifi device emulation: enabled 2021/09/22 20:10:10 802.15.4 emulation: enabled 2021/09/22 20:10:10 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/22 20:10:11 fetching corpus: 50, signal 41100/44696 (executing program) 2021/09/22 20:10:11 fetching corpus: 100, signal 56584/61731 (executing program) 2021/09/22 20:10:11 fetching corpus: 150, signal 63817/70523 (executing program) 2021/09/22 20:10:11 fetching corpus: 200, signal 70883/79028 (executing program) 2021/09/22 20:10:11 fetching corpus: 250, signal 79082/88585 (executing program) 2021/09/22 20:10:12 fetching corpus: 300, signal 82653/93595 (executing program) 2021/09/22 20:10:12 fetching corpus: 350, signal 86626/98908 (executing program) 2021/09/22 20:10:12 fetching corpus: 400, signal 91464/105055 (executing program) 2021/09/22 20:10:12 fetching corpus: 450, signal 95275/110170 (executing program) 2021/09/22 20:10:12 fetching corpus: 500, signal 99219/115358 (executing program) 2021/09/22 20:10:12 fetching corpus: 550, signal 102836/120226 (executing program) 2021/09/22 20:10:12 fetching corpus: 600, signal 106152/124733 (executing program) 2021/09/22 20:10:12 fetching corpus: 650, signal 109449/129207 (executing program) 2021/09/22 20:10:13 fetching corpus: 700, signal 112661/133554 (executing program) 2021/09/22 20:10:13 fetching corpus: 750, signal 116027/138011 (executing program) 2021/09/22 20:10:13 fetching corpus: 800, signal 118687/141838 (executing program) 2021/09/22 20:10:13 fetching corpus: 850, signal 121429/145649 (executing program) 2021/09/22 20:10:13 fetching corpus: 900, signal 123353/148708 (executing program) 2021/09/22 20:10:13 fetching corpus: 950, signal 127540/153796 (executing program) 2021/09/22 20:10:14 fetching corpus: 1000, signal 131159/158318 (executing program) 2021/09/22 20:10:14 fetching corpus: 1050, signal 133296/161485 (executing program) 2021/09/22 20:10:14 fetching corpus: 1100, signal 135281/164489 (executing program) 2021/09/22 20:10:14 fetching corpus: 1150, signal 137178/167400 (executing program) 2021/09/22 20:10:14 fetching corpus: 1200, signal 139306/170506 (executing program) 2021/09/22 20:10:14 fetching corpus: 1250, signal 142606/174558 (executing program) 2021/09/22 20:10:15 fetching corpus: 1300, signal 144600/177516 (executing program) 2021/09/22 20:10:15 fetching corpus: 1350, signal 147040/180813 (executing program) 2021/09/22 20:10:15 fetching corpus: 1400, signal 148568/183334 (executing program) 2021/09/22 20:10:15 fetching corpus: 1450, signal 150383/185993 (executing program) 2021/09/22 20:10:15 fetching corpus: 1500, signal 152241/188729 (executing program) 2021/09/22 20:10:15 fetching corpus: 1550, signal 154470/191739 (executing program) 2021/09/22 20:10:15 fetching corpus: 1600, signal 156465/194530 (executing program) 2021/09/22 20:10:16 fetching corpus: 1650, signal 157581/196563 (executing program) 2021/09/22 20:10:16 fetching corpus: 1700, signal 158902/198746 (executing program) 2021/09/22 20:10:16 fetching corpus: 1750, signal 160396/201046 (executing program) 2021/09/22 20:10:16 fetching corpus: 1800, signal 161825/203340 (executing program) 2021/09/22 20:10:16 fetching corpus: 1850, signal 162986/205362 (executing program) 2021/09/22 20:10:16 fetching corpus: 1900, signal 164842/207920 (executing program) 2021/09/22 20:10:17 fetching corpus: 1950, signal 166020/209922 (executing program) 2021/09/22 20:10:17 fetching corpus: 2000, signal 167620/212255 (executing program) 2021/09/22 20:10:17 fetching corpus: 2050, signal 168785/214244 (executing program) 2021/09/22 20:10:17 fetching corpus: 2100, signal 170110/216374 (executing program) 2021/09/22 20:10:17 fetching corpus: 2150, signal 171413/218416 (executing program) 2021/09/22 20:10:17 fetching corpus: 2200, signal 172803/220491 (executing program) 2021/09/22 20:10:17 fetching corpus: 2250, signal 174588/222880 (executing program) 2021/09/22 20:10:17 fetching corpus: 2300, signal 175993/224964 (executing program) 2021/09/22 20:10:18 fetching corpus: 2350, signal 177573/227101 (executing program) 2021/09/22 20:10:18 fetching corpus: 2400, signal 178769/229049 (executing program) 2021/09/22 20:10:18 fetching corpus: 2450, signal 180065/230977 (executing program) 2021/09/22 20:10:18 fetching corpus: 2500, signal 181336/232900 (executing program) 2021/09/22 20:10:18 fetching corpus: 2550, signal 182428/234665 (executing program) 2021/09/22 20:10:18 fetching corpus: 2600, signal 183695/236599 (executing program) 2021/09/22 20:10:19 fetching corpus: 2650, signal 185159/238657 (executing program) 2021/09/22 20:10:19 fetching corpus: 2700, signal 186464/240576 (executing program) 2021/09/22 20:10:19 fetching corpus: 2750, signal 187609/242325 (executing program) 2021/09/22 20:10:19 fetching corpus: 2800, signal 188716/244062 (executing program) 2021/09/22 20:10:19 fetching corpus: 2850, signal 189530/245620 (executing program) 2021/09/22 20:10:19 fetching corpus: 2900, signal 190440/247206 (executing program) 2021/09/22 20:10:20 fetching corpus: 2950, signal 191159/248626 (executing program) 2021/09/22 20:10:20 fetching corpus: 3000, signal 192261/250303 (executing program) 2021/09/22 20:10:20 fetching corpus: 3050, signal 192937/251678 (executing program) 2021/09/22 20:10:20 fetching corpus: 3100, signal 194083/253442 (executing program) 2021/09/22 20:10:20 fetching corpus: 3150, signal 195442/255290 (executing program) 2021/09/22 20:10:20 fetching corpus: 3200, signal 196443/256837 (executing program) 2021/09/22 20:10:20 fetching corpus: 3250, signal 198575/259110 (executing program) 2021/09/22 20:10:21 fetching corpus: 3300, signal 199612/260653 (executing program) 2021/09/22 20:10:21 fetching corpus: 3350, signal 200515/262122 (executing program) 2021/09/22 20:10:21 fetching corpus: 3400, signal 201443/263576 (executing program) 2021/09/22 20:10:21 fetching corpus: 3450, signal 202453/265104 (executing program) 2021/09/22 20:10:21 fetching corpus: 3500, signal 203313/266539 (executing program) 2021/09/22 20:10:21 fetching corpus: 3550, signal 204422/268106 (executing program) 2021/09/22 20:10:21 fetching corpus: 3600, signal 205393/269598 (executing program) 2021/09/22 20:10:22 fetching corpus: 3650, signal 206418/271040 (executing program) 2021/09/22 20:10:22 fetching corpus: 3700, signal 207017/272255 (executing program) 2021/09/22 20:10:22 fetching corpus: 3750, signal 207923/273688 (executing program) 2021/09/22 20:10:22 fetching corpus: 3800, signal 209085/275266 (executing program) 2021/09/22 20:10:22 fetching corpus: 3850, signal 210071/276702 (executing program) 2021/09/22 20:10:22 fetching corpus: 3900, signal 211161/278173 (executing program) 2021/09/22 20:10:23 fetching corpus: 3950, signal 212368/279710 (executing program) 2021/09/22 20:10:23 fetching corpus: 4000, signal 213009/280946 (executing program) 2021/09/22 20:10:23 fetching corpus: 4050, signal 213697/282156 (executing program) 2021/09/22 20:10:23 fetching corpus: 4100, signal 214684/283552 (executing program) 2021/09/22 20:10:23 fetching corpus: 4150, signal 215452/284835 (executing program) 2021/09/22 20:10:23 fetching corpus: 4200, signal 216335/286087 (executing program) 2021/09/22 20:10:23 fetching corpus: 4250, signal 217099/287263 (executing program) 2021/09/22 20:10:24 fetching corpus: 4300, signal 218009/288569 (executing program) 2021/09/22 20:10:24 fetching corpus: 4350, signal 218576/289654 (executing program) 2021/09/22 20:10:24 fetching corpus: 4400, signal 219500/290949 (executing program) 2021/09/22 20:10:24 fetching corpus: 4450, signal 220490/292252 (executing program) 2021/09/22 20:10:24 fetching corpus: 4500, signal 221211/293394 (executing program) 2021/09/22 20:10:24 fetching corpus: 4550, signal 222079/294631 (executing program) 2021/09/22 20:10:24 fetching corpus: 4600, signal 222930/295838 (executing program) 2021/09/22 20:10:25 fetching corpus: 4650, signal 223791/297033 (executing program) 2021/09/22 20:10:25 fetching corpus: 4700, signal 224386/298067 (executing program) 2021/09/22 20:10:25 fetching corpus: 4750, signal 225239/299281 (executing program) 2021/09/22 20:10:25 fetching corpus: 4800, signal 225964/300426 (executing program) 2021/09/22 20:10:25 fetching corpus: 4850, signal 226745/301556 (executing program) 2021/09/22 20:10:25 fetching corpus: 4900, signal 227454/302654 (executing program) 2021/09/22 20:10:25 fetching corpus: 4950, signal 228161/303761 (executing program) 2021/09/22 20:10:26 fetching corpus: 5000, signal 228992/304896 (executing program) 2021/09/22 20:10:26 fetching corpus: 5050, signal 229639/305933 (executing program) 2021/09/22 20:10:26 fetching corpus: 5100, signal 230366/307043 (executing program) 2021/09/22 20:10:26 fetching corpus: 5150, signal 230907/308003 (executing program) 2021/09/22 20:10:26 fetching corpus: 5200, signal 231491/309008 (executing program) 2021/09/22 20:10:26 fetching corpus: 5250, signal 232167/310064 (executing program) 2021/09/22 20:10:26 fetching corpus: 5300, signal 233109/311173 (executing program) 2021/09/22 20:10:27 fetching corpus: 5350, signal 233622/312140 (executing program) 2021/09/22 20:10:27 fetching corpus: 5400, signal 234342/313161 (executing program) 2021/09/22 20:10:27 fetching corpus: 5450, signal 234908/314050 (executing program) 2021/09/22 20:10:27 fetching corpus: 5500, signal 235644/315050 (executing program) 2021/09/22 20:10:27 fetching corpus: 5550, signal 236262/316031 (executing program) 2021/09/22 20:10:27 fetching corpus: 5600, signal 236936/316986 (executing program) 2021/09/22 20:10:28 fetching corpus: 5650, signal 237481/317879 (executing program) 2021/09/22 20:10:28 fetching corpus: 5700, signal 238312/318886 (executing program) 2021/09/22 20:10:28 fetching corpus: 5750, signal 239138/319864 (executing program) 2021/09/22 20:10:28 fetching corpus: 5800, signal 239757/320788 (executing program) 2021/09/22 20:10:28 fetching corpus: 5850, signal 240405/321692 (executing program) 2021/09/22 20:10:28 fetching corpus: 5900, signal 241021/322590 (executing program) 2021/09/22 20:10:29 fetching corpus: 5950, signal 241740/323527 (executing program) 2021/09/22 20:10:29 fetching corpus: 6000, signal 242322/324425 (executing program) 2021/09/22 20:10:29 fetching corpus: 6050, signal 242942/325310 (executing program) 2021/09/22 20:10:29 fetching corpus: 6100, signal 243508/326175 (executing program) 2021/09/22 20:10:29 fetching corpus: 6150, signal 244009/326989 (executing program) 2021/09/22 20:10:29 fetching corpus: 6200, signal 244511/327811 (executing program) 2021/09/22 20:10:29 fetching corpus: 6250, signal 244978/328636 (executing program) 2021/09/22 20:10:29 fetching corpus: 6300, signal 245576/329488 (executing program) 2021/09/22 20:10:30 fetching corpus: 6350, signal 246250/330394 (executing program) 2021/09/22 20:10:30 fetching corpus: 6400, signal 246674/331176 (executing program) 2021/09/22 20:10:30 fetching corpus: 6450, signal 247237/331978 (executing program) 2021/09/22 20:10:30 fetching corpus: 6500, signal 248017/332882 (executing program) 2021/09/22 20:10:30 fetching corpus: 6550, signal 248460/333645 (executing program) 2021/09/22 20:10:30 fetching corpus: 6600, signal 249079/334452 (executing program) 2021/09/22 20:10:30 fetching corpus: 6650, signal 249675/335299 (executing program) 2021/09/22 20:10:31 fetching corpus: 6700, signal 250307/336096 (executing program) 2021/09/22 20:10:31 fetching corpus: 6750, signal 250818/336848 (executing program) 2021/09/22 20:10:31 fetching corpus: 6800, signal 251501/337638 (executing program) 2021/09/22 20:10:31 fetching corpus: 6850, signal 252227/338433 (executing program) 2021/09/22 20:10:31 fetching corpus: 6900, signal 252849/339226 (executing program) 2021/09/22 20:10:31 fetching corpus: 6950, signal 253407/339979 (executing program) 2021/09/22 20:10:31 fetching corpus: 7000, signal 253948/340712 (executing program) 2021/09/22 20:10:32 fetching corpus: 7050, signal 254456/341436 (executing program) 2021/09/22 20:10:32 fetching corpus: 7100, signal 254959/342118 (executing program) 2021/09/22 20:10:32 fetching corpus: 7150, signal 255651/342870 (executing program) 2021/09/22 20:10:32 fetching corpus: 7200, signal 256310/343604 (executing program) 2021/09/22 20:10:32 fetching corpus: 7250, signal 256726/344259 (executing program) 2021/09/22 20:10:32 fetching corpus: 7300, signal 257279/344963 (executing program) 2021/09/22 20:10:33 fetching corpus: 7350, signal 257922/345635 (executing program) 2021/09/22 20:10:33 fetching corpus: 7400, signal 258407/346303 (executing program) 2021/09/22 20:10:33 fetching corpus: 7450, signal 258916/347001 (executing program) 2021/09/22 20:10:33 fetching corpus: 7500, signal 259352/347692 (executing program) 2021/09/22 20:10:33 fetching corpus: 7550, signal 259842/348381 (executing program) 2021/09/22 20:10:33 fetching corpus: 7600, signal 260230/349039 (executing program) 2021/09/22 20:10:34 fetching corpus: 7650, signal 260842/349684 (executing program) 2021/09/22 20:10:34 fetching corpus: 7700, signal 261425/350348 (executing program) 2021/09/22 20:10:34 fetching corpus: 7750, signal 261836/350981 (executing program) 2021/09/22 20:10:34 fetching corpus: 7800, signal 262232/351616 (executing program) 2021/09/22 20:10:34 fetching corpus: 7850, signal 262724/352246 (executing program) 2021/09/22 20:10:34 fetching corpus: 7900, signal 263744/352944 (executing program) 2021/09/22 20:10:34 fetching corpus: 7950, signal 264426/353570 (executing program) 2021/09/22 20:10:35 fetching corpus: 8000, signal 264828/354179 (executing program) 2021/09/22 20:10:35 fetching corpus: 8050, signal 265374/354779 (executing program) 2021/09/22 20:10:35 fetching corpus: 8100, signal 265938/355382 (executing program) 2021/09/22 20:10:35 fetching corpus: 8150, signal 266274/355944 (executing program) 2021/09/22 20:10:35 fetching corpus: 8200, signal 266703/356529 (executing program) 2021/09/22 20:10:35 fetching corpus: 8250, signal 267199/357133 (executing program) 2021/09/22 20:10:35 fetching corpus: 8300, signal 267656/357688 (executing program) 2021/09/22 20:10:36 fetching corpus: 8350, signal 268242/358301 (executing program) 2021/09/22 20:10:36 fetching corpus: 8400, signal 268684/358914 (executing program) 2021/09/22 20:10:36 fetching corpus: 8450, signal 269094/359466 (executing program) 2021/09/22 20:10:36 fetching corpus: 8500, signal 269636/360031 (executing program) 2021/09/22 20:10:36 fetching corpus: 8550, signal 270064/360573 (executing program) 2021/09/22 20:10:36 fetching corpus: 8600, signal 270624/361125 (executing program) 2021/09/22 20:10:36 fetching corpus: 8650, signal 271183/361689 (executing program) 2021/09/22 20:10:37 fetching corpus: 8700, signal 271633/362231 (executing program) 2021/09/22 20:10:37 fetching corpus: 8750, signal 271998/362789 (executing program) 2021/09/22 20:10:37 fetching corpus: 8800, signal 272433/363315 (executing program) 2021/09/22 20:10:37 fetching corpus: 8850, signal 272817/363813 (executing program) 2021/09/22 20:10:37 fetching corpus: 8900, signal 273432/364372 (executing program) 2021/09/22 20:10:37 fetching corpus: 8950, signal 273774/364877 (executing program) 2021/09/22 20:10:37 fetching corpus: 9000, signal 274166/365423 (executing program) 2021/09/22 20:10:38 fetching corpus: 9050, signal 274641/365927 (executing program) 2021/09/22 20:10:38 fetching corpus: 9100, signal 275069/366412 (executing program) 2021/09/22 20:10:38 fetching corpus: 9150, signal 275443/366570 (executing program) 2021/09/22 20:10:38 fetching corpus: 9200, signal 275962/366570 (executing program) 2021/09/22 20:10:38 fetching corpus: 9250, signal 276510/366570 (executing program) 2021/09/22 20:10:38 fetching corpus: 9300, signal 276899/366570 (executing program) 2021/09/22 20:10:38 fetching corpus: 9350, signal 277278/366570 (executing program) 2021/09/22 20:10:39 fetching corpus: 9400, signal 277745/366570 (executing program) 2021/09/22 20:10:39 fetching corpus: 9450, signal 278166/366570 (executing program) 2021/09/22 20:10:39 fetching corpus: 9500, signal 278564/366572 (executing program) 2021/09/22 20:10:39 fetching corpus: 9550, signal 279025/366572 (executing program) 2021/09/22 20:10:39 fetching corpus: 9600, signal 279383/366572 (executing program) 2021/09/22 20:10:39 fetching corpus: 9650, signal 279765/366572 (executing program) 2021/09/22 20:10:39 fetching corpus: 9700, signal 280223/366572 (executing program) 2021/09/22 20:10:39 fetching corpus: 9750, signal 280593/366572 (executing program) 2021/09/22 20:10:40 fetching corpus: 9800, signal 280959/366572 (executing program) 2021/09/22 20:10:40 fetching corpus: 9850, signal 281359/366572 (executing program) 2021/09/22 20:10:40 fetching corpus: 9900, signal 281708/366572 (executing program) 2021/09/22 20:10:40 fetching corpus: 9950, signal 282097/366572 (executing program) 2021/09/22 20:10:40 fetching corpus: 10000, signal 282345/366572 (executing program) 2021/09/22 20:10:40 fetching corpus: 10050, signal 282692/366572 (executing program) 2021/09/22 20:10:40 fetching corpus: 10100, signal 283008/366572 (executing program) 2021/09/22 20:10:40 fetching corpus: 10150, signal 283528/366572 (executing program) 2021/09/22 20:10:41 fetching corpus: 10200, signal 283900/366572 (executing program) 2021/09/22 20:10:41 fetching corpus: 10250, signal 284310/366574 (executing program) 2021/09/22 20:10:41 fetching corpus: 10300, signal 284708/366574 (executing program) 2021/09/22 20:10:41 fetching corpus: 10350, signal 285061/366574 (executing program) 2021/09/22 20:10:41 fetching corpus: 10400, signal 285720/366574 (executing program) 2021/09/22 20:10:41 fetching corpus: 10450, signal 286156/366574 (executing program) 2021/09/22 20:10:41 fetching corpus: 10500, signal 286585/366574 (executing program) 2021/09/22 20:10:42 fetching corpus: 10550, signal 286974/366574 (executing program) 2021/09/22 20:10:42 fetching corpus: 10600, signal 287342/366574 (executing program) 2021/09/22 20:10:42 fetching corpus: 10650, signal 287767/366574 (executing program) 2021/09/22 20:10:42 fetching corpus: 10700, signal 288195/366574 (executing program) 2021/09/22 20:10:42 fetching corpus: 10750, signal 288569/366574 (executing program) 2021/09/22 20:10:42 fetching corpus: 10800, signal 288956/366574 (executing program) 2021/09/22 20:10:42 fetching corpus: 10850, signal 289485/366574 (executing program) 2021/09/22 20:10:43 fetching corpus: 10900, signal 289795/366574 (executing program) 2021/09/22 20:10:43 fetching corpus: 10950, signal 290162/366574 (executing program) 2021/09/22 20:10:43 fetching corpus: 11000, signal 290507/366574 (executing program) 2021/09/22 20:10:43 fetching corpus: 11050, signal 290841/366574 (executing program) 2021/09/22 20:10:43 fetching corpus: 11100, signal 291217/366574 (executing program) 2021/09/22 20:10:43 fetching corpus: 11150, signal 291563/366574 (executing program) 2021/09/22 20:10:43 fetching corpus: 11200, signal 292022/366574 (executing program) 2021/09/22 20:10:43 fetching corpus: 11250, signal 292314/366574 (executing program) 2021/09/22 20:10:44 fetching corpus: 11300, signal 292693/366574 (executing program) 2021/09/22 20:10:44 fetching corpus: 11350, signal 293006/366574 (executing program) 2021/09/22 20:10:44 fetching corpus: 11400, signal 293349/366574 (executing program) 2021/09/22 20:10:44 fetching corpus: 11450, signal 293670/366574 (executing program) 2021/09/22 20:10:44 fetching corpus: 11500, signal 294028/366574 (executing program) 2021/09/22 20:10:44 fetching corpus: 11550, signal 294394/366574 (executing program) 2021/09/22 20:10:44 fetching corpus: 11600, signal 294700/366574 (executing program) 2021/09/22 20:10:44 fetching corpus: 11650, signal 295044/366574 (executing program) 2021/09/22 20:10:44 fetching corpus: 11700, signal 295378/366574 (executing program) 2021/09/22 20:10:45 fetching corpus: 11750, signal 295735/366574 (executing program) 2021/09/22 20:10:45 fetching corpus: 11800, signal 296020/366574 (executing program) 2021/09/22 20:10:45 fetching corpus: 11850, signal 296395/366574 (executing program) 2021/09/22 20:10:45 fetching corpus: 11900, signal 296792/366574 (executing program) 2021/09/22 20:10:45 fetching corpus: 11950, signal 297040/366574 (executing program) 2021/09/22 20:10:45 fetching corpus: 12000, signal 297347/366574 (executing program) 2021/09/22 20:10:45 fetching corpus: 12050, signal 297805/366574 (executing program) 2021/09/22 20:10:46 fetching corpus: 12100, signal 298146/366575 (executing program) 2021/09/22 20:10:46 fetching corpus: 12150, signal 298582/366575 (executing program) 2021/09/22 20:10:46 fetching corpus: 12200, signal 298981/366575 (executing program) 2021/09/22 20:10:46 fetching corpus: 12250, signal 299462/366575 (executing program) 2021/09/22 20:10:46 fetching corpus: 12300, signal 299683/366575 (executing program) 2021/09/22 20:10:46 fetching corpus: 12350, signal 299959/366575 (executing program) 2021/09/22 20:10:46 fetching corpus: 12400, signal 300166/366575 (executing program) 2021/09/22 20:10:47 fetching corpus: 12450, signal 300649/366575 (executing program) 2021/09/22 20:10:47 fetching corpus: 12500, signal 301048/366575 (executing program) 2021/09/22 20:10:47 fetching corpus: 12550, signal 301354/366575 (executing program) 2021/09/22 20:10:47 fetching corpus: 12600, signal 301667/366575 (executing program) 2021/09/22 20:10:47 fetching corpus: 12650, signal 301954/366575 (executing program) 2021/09/22 20:10:47 fetching corpus: 12700, signal 302541/366575 (executing program) 2021/09/22 20:10:47 fetching corpus: 12750, signal 302927/366575 (executing program) 2021/09/22 20:10:47 fetching corpus: 12800, signal 303211/366575 (executing program) 2021/09/22 20:10:48 fetching corpus: 12850, signal 303537/366575 (executing program) 2021/09/22 20:10:48 fetching corpus: 12900, signal 303802/366575 (executing program) 2021/09/22 20:10:48 fetching corpus: 12950, signal 304101/366575 (executing program) 2021/09/22 20:10:48 fetching corpus: 13000, signal 304414/366575 (executing program) 2021/09/22 20:10:48 fetching corpus: 13050, signal 304662/366575 (executing program) 2021/09/22 20:10:48 fetching corpus: 13100, signal 304955/366575 (executing program) 2021/09/22 20:10:48 fetching corpus: 13150, signal 305270/366575 (executing program) 2021/09/22 20:10:48 fetching corpus: 13200, signal 305569/366575 (executing program) 2021/09/22 20:10:49 fetching corpus: 13250, signal 305946/366575 (executing program) 2021/09/22 20:10:49 fetching corpus: 13300, signal 306232/366575 (executing program) 2021/09/22 20:10:49 fetching corpus: 13350, signal 306498/366575 (executing program) 2021/09/22 20:10:49 fetching corpus: 13400, signal 306860/366575 (executing program) 2021/09/22 20:10:49 fetching corpus: 13450, signal 307101/366575 (executing program) 2021/09/22 20:10:49 fetching corpus: 13500, signal 307411/366575 (executing program) 2021/09/22 20:10:49 fetching corpus: 13550, signal 307677/366575 (executing program) 2021/09/22 20:10:50 fetching corpus: 13600, signal 308304/366576 (executing program) 2021/09/22 20:10:50 fetching corpus: 13650, signal 308582/366576 (executing program) 2021/09/22 20:10:50 fetching corpus: 13700, signal 309017/366576 (executing program) 2021/09/22 20:10:50 fetching corpus: 13750, signal 309257/366576 (executing program) 2021/09/22 20:10:50 fetching corpus: 13800, signal 309500/366576 (executing program) 2021/09/22 20:10:50 fetching corpus: 13850, signal 310029/366576 (executing program) 2021/09/22 20:10:50 fetching corpus: 13900, signal 310365/366577 (executing program) 2021/09/22 20:10:50 fetching corpus: 13950, signal 310676/366577 (executing program) 2021/09/22 20:10:51 fetching corpus: 14000, signal 310976/366577 (executing program) 2021/09/22 20:10:51 fetching corpus: 14050, signal 311225/366577 (executing program) 2021/09/22 20:10:51 fetching corpus: 14100, signal 311584/366577 (executing program) 2021/09/22 20:10:51 fetching corpus: 14150, signal 311954/366577 (executing program) 2021/09/22 20:10:51 fetching corpus: 14200, signal 312199/366577 (executing program) 2021/09/22 20:10:51 fetching corpus: 14250, signal 312619/366577 (executing program) 2021/09/22 20:10:51 fetching corpus: 14300, signal 312835/366579 (executing program) 2021/09/22 20:10:51 fetching corpus: 14350, signal 313093/366579 (executing program) 2021/09/22 20:10:52 fetching corpus: 14400, signal 313497/366579 (executing program) 2021/09/22 20:10:52 fetching corpus: 14450, signal 313808/366581 (executing program) 2021/09/22 20:10:52 fetching corpus: 14500, signal 314204/366581 (executing program) 2021/09/22 20:10:52 fetching corpus: 14550, signal 314448/366581 (executing program) 2021/09/22 20:10:52 fetching corpus: 14600, signal 314928/366581 (executing program) 2021/09/22 20:10:53 fetching corpus: 14650, signal 315181/366583 (executing program) 2021/09/22 20:10:53 fetching corpus: 14700, signal 315466/366583 (executing program) 2021/09/22 20:10:53 fetching corpus: 14750, signal 315849/366583 (executing program) 2021/09/22 20:10:53 fetching corpus: 14800, signal 316085/366583 (executing program) 2021/09/22 20:10:53 fetching corpus: 14850, signal 316275/366583 (executing program) 2021/09/22 20:10:53 fetching corpus: 14900, signal 316656/366583 (executing program) 2021/09/22 20:10:54 fetching corpus: 14950, signal 316914/366583 (executing program) 2021/09/22 20:10:54 fetching corpus: 15000, signal 317348/366583 (executing program) 2021/09/22 20:10:54 fetching corpus: 15050, signal 317642/366583 (executing program) 2021/09/22 20:10:54 fetching corpus: 15100, signal 318000/366583 (executing program) 2021/09/22 20:10:54 fetching corpus: 15150, signal 318223/366583 (executing program) 2021/09/22 20:10:54 fetching corpus: 15200, signal 318574/366583 (executing program) 2021/09/22 20:10:54 fetching corpus: 15250, signal 318876/366583 (executing program) 2021/09/22 20:10:54 fetching corpus: 15300, signal 319054/366583 (executing program) 2021/09/22 20:10:55 fetching corpus: 15350, signal 319312/366583 (executing program) 2021/09/22 20:10:55 fetching corpus: 15400, signal 319549/366583 (executing program) 2021/09/22 20:10:55 fetching corpus: 15450, signal 319785/366583 (executing program) 2021/09/22 20:10:55 fetching corpus: 15500, signal 320097/366583 (executing program) 2021/09/22 20:10:55 fetching corpus: 15550, signal 320341/366583 (executing program) 2021/09/22 20:10:55 fetching corpus: 15600, signal 320603/366583 (executing program) 2021/09/22 20:10:55 fetching corpus: 15650, signal 320856/366583 (executing program) 2021/09/22 20:10:55 fetching corpus: 15700, signal 321074/366583 (executing program) 2021/09/22 20:10:56 fetching corpus: 15750, signal 321426/366583 (executing program) 2021/09/22 20:10:56 fetching corpus: 15800, signal 321628/366583 (executing program) 2021/09/22 20:10:56 fetching corpus: 15850, signal 321965/366583 (executing program) 2021/09/22 20:10:56 fetching corpus: 15900, signal 322253/366583 (executing program) 2021/09/22 20:10:56 fetching corpus: 15950, signal 322564/366583 (executing program) 2021/09/22 20:10:56 fetching corpus: 16000, signal 322852/366583 (executing program) 2021/09/22 20:10:56 fetching corpus: 16050, signal 323132/366583 (executing program) 2021/09/22 20:10:57 fetching corpus: 16100, signal 323332/366583 (executing program) 2021/09/22 20:10:57 fetching corpus: 16150, signal 323540/366583 (executing program) 2021/09/22 20:10:57 fetching corpus: 16200, signal 323836/366583 (executing program) 2021/09/22 20:10:57 fetching corpus: 16250, signal 324111/366583 (executing program) 2021/09/22 20:10:57 fetching corpus: 16300, signal 324374/366584 (executing program) 2021/09/22 20:10:57 fetching corpus: 16350, signal 324673/366584 (executing program) 2021/09/22 20:10:57 fetching corpus: 16400, signal 324966/366584 (executing program) 2021/09/22 20:10:58 fetching corpus: 16450, signal 325266/366584 (executing program) 2021/09/22 20:10:58 fetching corpus: 16500, signal 325741/366584 (executing program) 2021/09/22 20:10:58 fetching corpus: 16550, signal 326005/366584 (executing program) 2021/09/22 20:10:58 fetching corpus: 16600, signal 326233/366584 (executing program) 2021/09/22 20:10:58 fetching corpus: 16650, signal 326492/366584 (executing program) 2021/09/22 20:10:58 fetching corpus: 16700, signal 326777/366584 (executing program) 2021/09/22 20:10:58 fetching corpus: 16750, signal 327053/366584 (executing program) 2021/09/22 20:10:58 fetching corpus: 16800, signal 327297/366584 (executing program) 2021/09/22 20:10:59 fetching corpus: 16850, signal 328014/366584 (executing program) 2021/09/22 20:10:59 fetching corpus: 16900, signal 328306/366584 (executing program) 2021/09/22 20:10:59 fetching corpus: 16950, signal 328555/366584 (executing program) 2021/09/22 20:10:59 fetching corpus: 17000, signal 328866/366584 (executing program) 2021/09/22 20:10:59 fetching corpus: 17050, signal 329094/366586 (executing program) 2021/09/22 20:10:59 fetching corpus: 17100, signal 329294/366586 (executing program) 2021/09/22 20:11:00 fetching corpus: 17150, signal 329628/366586 (executing program) 2021/09/22 20:11:00 fetching corpus: 17200, signal 329886/366586 (executing program) 2021/09/22 20:11:00 fetching corpus: 17250, signal 330156/366586 (executing program) 2021/09/22 20:11:00 fetching corpus: 17300, signal 330353/366586 (executing program) 2021/09/22 20:11:00 fetching corpus: 17350, signal 330605/366586 (executing program) 2021/09/22 20:11:00 fetching corpus: 17400, signal 330805/366586 (executing program) 2021/09/22 20:11:00 fetching corpus: 17450, signal 330984/366588 (executing program) 2021/09/22 20:11:01 fetching corpus: 17500, signal 331275/366588 (executing program) 2021/09/22 20:11:01 fetching corpus: 17550, signal 331535/366588 (executing program) 2021/09/22 20:11:01 fetching corpus: 17600, signal 331776/366588 (executing program) 2021/09/22 20:11:01 fetching corpus: 17650, signal 332037/366588 (executing program) 2021/09/22 20:11:01 fetching corpus: 17700, signal 332247/366588 (executing program) 2021/09/22 20:11:01 fetching corpus: 17750, signal 332570/366588 (executing program) 2021/09/22 20:11:01 fetching corpus: 17800, signal 332828/366590 (executing program) 2021/09/22 20:11:01 fetching corpus: 17850, signal 333108/366590 (executing program) 2021/09/22 20:11:01 fetching corpus: 17900, signal 333301/366590 (executing program) syzkaller login: [ 132.585054][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.591699][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/22 20:11:02 fetching corpus: 17950, signal 333521/366590 (executing program) 2021/09/22 20:11:02 fetching corpus: 18000, signal 333720/366590 (executing program) 2021/09/22 20:11:02 fetching corpus: 18050, signal 333929/366590 (executing program) 2021/09/22 20:11:02 fetching corpus: 18100, signal 334164/366591 (executing program) 2021/09/22 20:11:02 fetching corpus: 18150, signal 334450/366591 (executing program) 2021/09/22 20:11:03 fetching corpus: 18200, signal 334770/366591 (executing program) 2021/09/22 20:11:03 fetching corpus: 18250, signal 334942/366591 (executing program) 2021/09/22 20:11:03 fetching corpus: 18300, signal 335187/366591 (executing program) 2021/09/22 20:11:03 fetching corpus: 18350, signal 335445/366592 (executing program) 2021/09/22 20:11:03 fetching corpus: 18400, signal 335653/366592 (executing program) 2021/09/22 20:11:03 fetching corpus: 18450, signal 335965/366592 (executing program) 2021/09/22 20:11:03 fetching corpus: 18500, signal 336181/366592 (executing program) 2021/09/22 20:11:03 fetching corpus: 18550, signal 336352/366592 (executing program) 2021/09/22 20:11:03 fetching corpus: 18600, signal 336579/366592 (executing program) 2021/09/22 20:11:04 fetching corpus: 18650, signal 336848/366592 (executing program) 2021/09/22 20:11:04 fetching corpus: 18700, signal 337055/366592 (executing program) 2021/09/22 20:11:04 fetching corpus: 18750, signal 337262/366592 (executing program) 2021/09/22 20:11:04 fetching corpus: 18800, signal 337502/366592 (executing program) 2021/09/22 20:11:04 fetching corpus: 18850, signal 337699/366592 (executing program) 2021/09/22 20:11:04 fetching corpus: 18900, signal 337932/366592 (executing program) 2021/09/22 20:11:04 fetching corpus: 18950, signal 338138/366592 (executing program) 2021/09/22 20:11:05 fetching corpus: 19000, signal 338522/366592 (executing program) 2021/09/22 20:11:05 fetching corpus: 19050, signal 338703/366592 (executing program) 2021/09/22 20:11:05 fetching corpus: 19100, signal 338947/366592 (executing program) 2021/09/22 20:11:05 fetching corpus: 19150, signal 339190/366593 (executing program) 2021/09/22 20:11:05 fetching corpus: 19200, signal 339423/366593 (executing program) 2021/09/22 20:11:05 fetching corpus: 19250, signal 339695/366593 (executing program) 2021/09/22 20:11:06 fetching corpus: 19300, signal 339986/366593 (executing program) 2021/09/22 20:11:06 fetching corpus: 19350, signal 340191/366593 (executing program) 2021/09/22 20:11:06 fetching corpus: 19400, signal 340399/366593 (executing program) 2021/09/22 20:11:06 fetching corpus: 19450, signal 340657/366593 (executing program) 2021/09/22 20:11:06 fetching corpus: 19500, signal 340910/366593 (executing program) 2021/09/22 20:11:06 fetching corpus: 19550, signal 341105/366593 (executing program) 2021/09/22 20:11:06 fetching corpus: 19600, signal 341326/366593 (executing program) 2021/09/22 20:11:06 fetching corpus: 19650, signal 341537/366593 (executing program) 2021/09/22 20:11:07 fetching corpus: 19700, signal 341774/366593 (executing program) 2021/09/22 20:11:07 fetching corpus: 19750, signal 341979/366593 (executing program) 2021/09/22 20:11:07 fetching corpus: 19800, signal 342145/366593 (executing program) 2021/09/22 20:11:07 fetching corpus: 19850, signal 342337/366593 (executing program) 2021/09/22 20:11:07 fetching corpus: 19900, signal 342483/366593 (executing program) 2021/09/22 20:11:07 fetching corpus: 19950, signal 342713/366593 (executing program) 2021/09/22 20:11:07 fetching corpus: 20000, signal 343017/366593 (executing program) 2021/09/22 20:11:08 fetching corpus: 20050, signal 343239/366594 (executing program) 2021/09/22 20:11:08 fetching corpus: 20100, signal 343555/366594 (executing program) 2021/09/22 20:11:08 fetching corpus: 20150, signal 343769/366594 (executing program) 2021/09/22 20:11:08 fetching corpus: 20200, signal 343935/366594 (executing program) 2021/09/22 20:11:08 fetching corpus: 20250, signal 344158/366594 (executing program) 2021/09/22 20:11:08 fetching corpus: 20300, signal 344398/366594 (executing program) 2021/09/22 20:11:08 fetching corpus: 20350, signal 344562/366594 (executing program) 2021/09/22 20:11:08 fetching corpus: 20400, signal 344729/366594 (executing program) 2021/09/22 20:11:09 fetching corpus: 20450, signal 344963/366594 (executing program) 2021/09/22 20:11:09 fetching corpus: 20500, signal 345158/366594 (executing program) 2021/09/22 20:11:09 fetching corpus: 20550, signal 345371/366594 (executing program) 2021/09/22 20:11:09 fetching corpus: 20600, signal 345647/366594 (executing program) 2021/09/22 20:11:09 fetching corpus: 20650, signal 345880/366594 (executing program) 2021/09/22 20:11:09 fetching corpus: 20700, signal 346150/366594 (executing program) 2021/09/22 20:11:10 fetching corpus: 20750, signal 346360/366594 (executing program) 2021/09/22 20:11:10 fetching corpus: 20800, signal 346572/366596 (executing program) 2021/09/22 20:11:10 fetching corpus: 20850, signal 346821/366596 (executing program) 2021/09/22 20:11:10 fetching corpus: 20900, signal 347113/366596 (executing program) 2021/09/22 20:11:10 fetching corpus: 20950, signal 347316/366596 (executing program) 2021/09/22 20:11:10 fetching corpus: 21000, signal 347531/366597 (executing program) 2021/09/22 20:11:10 fetching corpus: 21050, signal 347727/366597 (executing program) 2021/09/22 20:11:11 fetching corpus: 21100, signal 347953/366597 (executing program) 2021/09/22 20:11:11 fetching corpus: 21150, signal 348175/366597 (executing program) 2021/09/22 20:11:11 fetching corpus: 21200, signal 348374/366597 (executing program) 2021/09/22 20:11:11 fetching corpus: 21250, signal 348617/366597 (executing program) 2021/09/22 20:11:11 fetching corpus: 21300, signal 348824/366597 (executing program) 2021/09/22 20:11:11 fetching corpus: 21350, signal 349044/366597 (executing program) 2021/09/22 20:11:11 fetching corpus: 21400, signal 349278/366597 (executing program) 2021/09/22 20:11:12 fetching corpus: 21450, signal 349470/366597 (executing program) 2021/09/22 20:11:12 fetching corpus: 21500, signal 349761/366597 (executing program) 2021/09/22 20:11:12 fetching corpus: 21550, signal 349926/366597 (executing program) 2021/09/22 20:11:12 fetching corpus: 21600, signal 350144/366597 (executing program) 2021/09/22 20:11:12 fetching corpus: 21650, signal 350373/366597 (executing program) 2021/09/22 20:11:12 fetching corpus: 21700, signal 350706/366597 (executing program) 2021/09/22 20:11:12 fetching corpus: 21750, signal 350915/366597 (executing program) 2021/09/22 20:11:13 fetching corpus: 21800, signal 351154/366597 (executing program) 2021/09/22 20:11:13 fetching corpus: 21850, signal 351360/366597 (executing program) 2021/09/22 20:11:13 fetching corpus: 21900, signal 351567/366597 (executing program) 2021/09/22 20:11:13 fetching corpus: 21950, signal 351833/366597 (executing program) 2021/09/22 20:11:13 fetching corpus: 22000, signal 352053/366597 (executing program) 2021/09/22 20:11:13 fetching corpus: 22050, signal 352252/366597 (executing program) 2021/09/22 20:11:13 fetching corpus: 22100, signal 352491/366597 (executing program) 2021/09/22 20:11:14 fetching corpus: 22150, signal 352703/366597 (executing program) 2021/09/22 20:11:14 fetching corpus: 22200, signal 352873/366597 (executing program) 2021/09/22 20:11:14 fetching corpus: 22250, signal 353059/366597 (executing program) 2021/09/22 20:11:14 fetching corpus: 22300, signal 353269/366597 (executing program) 2021/09/22 20:11:14 fetching corpus: 22350, signal 353507/366597 (executing program) 2021/09/22 20:11:14 fetching corpus: 22400, signal 353725/366597 (executing program) 2021/09/22 20:11:15 fetching corpus: 22450, signal 353963/366597 (executing program) 2021/09/22 20:11:15 fetching corpus: 22500, signal 354132/366597 (executing program) 2021/09/22 20:11:15 fetching corpus: 22550, signal 354304/366597 (executing program) 2021/09/22 20:11:15 fetching corpus: 22600, signal 354483/366597 (executing program) 2021/09/22 20:11:15 fetching corpus: 22650, signal 354689/366597 (executing program) 2021/09/22 20:11:15 fetching corpus: 22700, signal 354932/366597 (executing program) 2021/09/22 20:11:15 fetching corpus: 22750, signal 355150/366597 (executing program) 2021/09/22 20:11:15 fetching corpus: 22800, signal 355302/366597 (executing program) 2021/09/22 20:11:16 fetching corpus: 22850, signal 355497/366597 (executing program) 2021/09/22 20:11:16 fetching corpus: 22900, signal 355688/366597 (executing program) 2021/09/22 20:11:16 fetching corpus: 22950, signal 355866/366597 (executing program) 2021/09/22 20:11:16 fetching corpus: 23000, signal 356117/366597 (executing program) 2021/09/22 20:11:16 fetching corpus: 23050, signal 356280/366597 (executing program) 2021/09/22 20:11:16 fetching corpus: 23100, signal 356443/366597 (executing program) 2021/09/22 20:11:16 fetching corpus: 23150, signal 356655/366597 (executing program) 2021/09/22 20:11:17 fetching corpus: 23200, signal 356838/366597 (executing program) 2021/09/22 20:11:17 fetching corpus: 23250, signal 357088/366597 (executing program) 2021/09/22 20:11:17 fetching corpus: 23300, signal 357280/366597 (executing program) 2021/09/22 20:11:17 fetching corpus: 23350, signal 357532/366597 (executing program) 2021/09/22 20:11:17 fetching corpus: 23400, signal 357885/366597 (executing program) 2021/09/22 20:11:17 fetching corpus: 23450, signal 358095/366597 (executing program) 2021/09/22 20:11:17 fetching corpus: 23500, signal 358228/366597 (executing program) 2021/09/22 20:11:17 fetching corpus: 23550, signal 358361/366597 (executing program) 2021/09/22 20:11:18 fetching corpus: 23600, signal 358549/366597 (executing program) 2021/09/22 20:11:18 fetching corpus: 23650, signal 358700/366597 (executing program) 2021/09/22 20:11:18 fetching corpus: 23700, signal 358909/366597 (executing program) 2021/09/22 20:11:18 fetching corpus: 23750, signal 359079/366597 (executing program) 2021/09/22 20:11:18 fetching corpus: 23800, signal 359348/366597 (executing program) 2021/09/22 20:11:18 fetching corpus: 23850, signal 359515/366597 (executing program) 2021/09/22 20:11:18 fetching corpus: 23900, signal 359698/366597 (executing program) 2021/09/22 20:11:18 fetching corpus: 23950, signal 359985/366597 (executing program) 2021/09/22 20:11:19 fetching corpus: 24000, signal 360148/366597 (executing program) 2021/09/22 20:11:19 fetching corpus: 24050, signal 360349/366597 (executing program) 2021/09/22 20:11:19 fetching corpus: 24100, signal 360555/366597 (executing program) 2021/09/22 20:11:19 fetching corpus: 24150, signal 360751/366597 (executing program) 2021/09/22 20:11:19 fetching corpus: 24200, signal 360946/366599 (executing program) 2021/09/22 20:11:19 fetching corpus: 24250, signal 361111/366599 (executing program) 2021/09/22 20:11:20 fetching corpus: 24300, signal 361285/366599 (executing program) 2021/09/22 20:11:20 fetching corpus: 24350, signal 361467/366599 (executing program) 2021/09/22 20:11:20 fetching corpus: 24400, signal 361661/366599 (executing program) 2021/09/22 20:11:20 fetching corpus: 24450, signal 361822/366599 (executing program) 2021/09/22 20:11:20 fetching corpus: 24500, signal 361978/366599 (executing program) 2021/09/22 20:11:20 fetching corpus: 24550, signal 362205/366599 (executing program) 2021/09/22 20:11:20 fetching corpus: 24600, signal 362373/366599 (executing program) 2021/09/22 20:11:20 fetching corpus: 24650, signal 362553/366599 (executing program) 2021/09/22 20:11:20 fetching corpus: 24700, signal 362726/366599 (executing program) 2021/09/22 20:11:21 fetching corpus: 24729, signal 362863/366599 (executing program) 2021/09/22 20:11:21 fetching corpus: 24729, signal 362863/366599 (executing program) 2021/09/22 20:11:22 starting 6 fuzzer processes 20:11:22 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffd}]}, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:22 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa88a90a09ed9d86dd600505a800283afffe80000000169ffd46935fd73d1c34536e4d41770000000000000000000000ff"], 0x0) 20:11:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000800000000000000008b00957b"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) r1 = socket(0x2, 0x3, 0x81) sendmmsg$sock(r1, &(0x7f0000004880)=[{{&(0x7f0000000340)=@l2tp, 0x80, 0x0}}], 0x1, 0x0) 20:11:23 executing program 4: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000300)="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", 0xfc) [ 154.793470][ T6554] chnl_net:caif_netlink_parms(): no params data found 20:11:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa02600}}, &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000cc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 155.162263][ T6554] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.170468][ T6554] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.179279][ T6554] device bridge_slave_0 entered promiscuous mode [ 155.277366][ T6554] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.303312][ T6554] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.311489][ T6554] device bridge_slave_1 entered promiscuous mode [ 155.360788][ T6556] chnl_net:caif_netlink_parms(): no params data found [ 155.490115][ T6554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.505275][ T6554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.580331][ T6554] team0: Port device team_slave_0 added [ 155.604162][ T6554] team0: Port device team_slave_1 added [ 155.674868][ T6556] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.681945][ T6556] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.691978][ T6556] device bridge_slave_0 entered promiscuous mode [ 155.716847][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.724313][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.751253][ T6554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.766750][ T6556] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.774913][ T6556] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.788726][ T6556] device bridge_slave_1 entered promiscuous mode [ 155.799863][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.811774][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.891631][ T6554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.983372][ T6556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.011346][ T6556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.141659][ T6554] device hsr_slave_0 entered promiscuous mode [ 156.148909][ T6554] device hsr_slave_1 entered promiscuous mode [ 156.159881][ T6560] chnl_net:caif_netlink_parms(): no params data found [ 156.169587][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 156.183713][ T6556] team0: Port device team_slave_0 added [ 156.230003][ T6556] team0: Port device team_slave_1 added [ 156.353360][ T1276] Bluetooth: hci0: command 0x0409 tx timeout [ 156.374317][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.381357][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.407590][ T6556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.436019][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.443772][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.471612][ T6556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.644933][ T6560] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.652027][ T6560] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.662173][ T6560] device bridge_slave_0 entered promiscuous mode [ 156.670226][ T69] Bluetooth: hci1: command 0x0409 tx timeout [ 156.694576][ T6556] device hsr_slave_0 entered promiscuous mode [ 156.709997][ T6556] device hsr_slave_1 entered promiscuous mode [ 156.717935][ T6556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.727473][ T6556] Cannot create hsr debugfs directory [ 156.776588][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.784291][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.794424][ T6558] device bridge_slave_0 entered promiscuous mode [ 156.806698][ T6560] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.814098][ T6560] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.822622][ T6560] device bridge_slave_1 entered promiscuous mode [ 156.837550][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.845241][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.853782][ T6558] device bridge_slave_1 entered promiscuous mode [ 156.982452][ T1276] Bluetooth: hci2: command 0x0409 tx timeout [ 157.009156][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.031370][ T6560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.058742][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.076177][ T6560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.157960][ T6650] chnl_net:caif_netlink_parms(): no params data found [ 157.194540][ T6560] team0: Port device team_slave_0 added [ 157.249833][ T6558] team0: Port device team_slave_0 added [ 157.257843][ T6560] team0: Port device team_slave_1 added [ 157.299847][ T6558] team0: Port device team_slave_1 added [ 157.305954][ T2953] Bluetooth: hci3: command 0x0409 tx timeout [ 157.367124][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.374790][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.402491][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.416050][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.423723][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.451302][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.512912][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.519984][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.548005][ T6560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.607758][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.615274][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.641770][ T6560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.695076][ T6558] device hsr_slave_0 entered promiscuous mode [ 157.702206][ T6558] device hsr_slave_1 entered promiscuous mode [ 157.708947][ T6558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.717537][ T6558] Cannot create hsr debugfs directory [ 157.746050][ T6650] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.755727][ T6650] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.781252][ T6650] device bridge_slave_0 entered promiscuous mode [ 157.831373][ T6554] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.841893][ T6650] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.851208][ T6650] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.861349][ T6650] device bridge_slave_1 entered promiscuous mode [ 157.862482][ T2953] Bluetooth: hci4: command 0x0409 tx timeout [ 157.907682][ T6554] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.930953][ T6902] chnl_net:caif_netlink_parms(): no params data found [ 157.958324][ T6560] device hsr_slave_0 entered promiscuous mode [ 157.965638][ T6560] device hsr_slave_1 entered promiscuous mode [ 157.972189][ T6560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.980871][ T6560] Cannot create hsr debugfs directory [ 157.994723][ T6554] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.070381][ T6554] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.090061][ T6650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.111049][ T6556] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.145785][ T6650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.184225][ T6556] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.231105][ T6556] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.258477][ T6650] team0: Port device team_slave_0 added [ 158.276860][ T6556] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.309736][ T6650] team0: Port device team_slave_1 added [ 158.410577][ T6650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.422586][ T1178] Bluetooth: hci0: command 0x041b tx timeout [ 158.425903][ T6650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.458184][ T6650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.469999][ T6902] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.482176][ T6902] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.490123][ T6902] device bridge_slave_0 entered promiscuous mode [ 158.513129][ T6650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.520103][ T6650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.547922][ T6650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.563295][ T6902] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.570529][ T6902] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.580523][ T6902] device bridge_slave_1 entered promiscuous mode [ 158.592434][ T1276] Bluetooth: hci5: command 0x0409 tx timeout [ 158.733348][ T6650] device hsr_slave_0 entered promiscuous mode [ 158.740182][ T6650] device hsr_slave_1 entered promiscuous mode [ 158.746942][ T1276] Bluetooth: hci1: command 0x041b tx timeout [ 158.754577][ T6650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.764055][ T6650] Cannot create hsr debugfs directory [ 158.775409][ T6902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.787379][ T6902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.845934][ T6902] team0: Port device team_slave_0 added [ 158.857013][ T6902] team0: Port device team_slave_1 added [ 158.939998][ T6558] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.960790][ T6558] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 158.978328][ T6558] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 158.996463][ T6558] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.018535][ T6902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.025667][ T6902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.051752][ T6902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.072396][ T7992] Bluetooth: hci2: command 0x041b tx timeout [ 159.076071][ T6902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.085630][ T6902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.114800][ T6902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.160332][ T6554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.218924][ T6902] device hsr_slave_0 entered promiscuous mode [ 159.226831][ T6902] device hsr_slave_1 entered promiscuous mode [ 159.235005][ T6902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.243931][ T6902] Cannot create hsr debugfs directory [ 159.316511][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.331296][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.341905][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.357971][ T6554] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.367707][ T6560] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.383966][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 159.417234][ T6560] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.441018][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.454267][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.466508][ T6556] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.475678][ T6560] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.522345][ T6560] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.546170][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.557945][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.567148][ T1178] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.574678][ T1178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.583620][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.592957][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.601383][ T1178] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.608511][ T1178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.616505][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.625529][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.634141][ T1178] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.641192][ T1178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.649279][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.658108][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.666641][ T1178] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.674051][ T1178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.682406][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.690584][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.742063][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.751653][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.762084][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.773216][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.781701][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.791045][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.800395][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.810074][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.819617][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.905845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.920001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.929460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.943005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.951655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.964899][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 159.997125][ T6650] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.019736][ T6650] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.029293][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.045400][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.054950][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.066654][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.075818][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.085397][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.097370][ T6554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.110181][ T6556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.123217][ T6556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.138092][ T6650] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.150717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.159718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.176870][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.211841][ T6650] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.296269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.304421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.312790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.320412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.331548][ T6554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.361085][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.369517][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.379783][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.390047][ T6902] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 160.408483][ T6902] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.419495][ T6902] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.459759][ T6560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.467583][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.477295][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.486578][ T69] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.493722][ T69] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.503111][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.511754][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.521269][ T69] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.528399][ T69] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.536916][ T6902] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.537183][ T8494] Bluetooth: hci0: command 0x040f tx timeout [ 160.563564][ T6556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.588976][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.600540][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.609792][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.619324][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.628708][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.637764][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.646931][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.655891][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.664847][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.684186][ T8486] Bluetooth: hci5: command 0x041b tx timeout [ 160.701686][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.709556][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.719859][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.746068][ T6558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.759941][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.789843][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.799265][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.834116][ T6560] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.837594][ T8494] Bluetooth: hci1: command 0x040f tx timeout [ 160.863421][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.871049][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.884849][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.894547][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.936510][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.945332][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.955902][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.964222][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.973087][ T6554] device veth0_vlan entered promiscuous mode [ 160.991544][ T6650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.007400][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.030586][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.039081][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.047858][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.057537][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.067463][ T7992] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.074670][ T7992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.082476][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.091062][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.105840][ T6554] device veth1_vlan entered promiscuous mode [ 161.138875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.142457][ T2953] Bluetooth: hci2: command 0x040f tx timeout [ 161.147579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.163702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.172435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.180273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.189262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.198720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.207820][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.214937][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.223409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.240461][ T6650] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.252458][ T6556] device veth0_vlan entered promiscuous mode [ 161.277548][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.286328][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.294333][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.303771][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.313174][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.322217][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.358062][ T6902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.377413][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.386756][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.397256][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.404366][ T8387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.413359][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.421891][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.431964][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.439089][ T8387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.447034][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.455652][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.462407][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 161.464653][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.478724][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.487691][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.496498][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.507734][ T6556] device veth1_vlan entered promiscuous mode [ 161.541204][ T6554] device veth0_macvtap entered promiscuous mode [ 161.548654][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.557438][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.566022][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.574716][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.583283][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.591070][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.602477][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.610744][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.632187][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.641222][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.663521][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.682599][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.703252][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.724471][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.733620][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.742035][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.764546][ T6902] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.778615][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.791699][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.800033][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.808696][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.820020][ T6554] device veth1_macvtap entered promiscuous mode [ 161.832232][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.840109][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.850111][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.859356][ T1276] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.866584][ T1276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.902792][ T6650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.928503][ T6558] device veth0_vlan entered promiscuous mode [ 161.937236][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.947234][ T6556] device veth0_macvtap entered promiscuous mode [ 161.972914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.980930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.995837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.006930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.016038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.022537][ T8487] Bluetooth: hci4: command 0x040f tx timeout [ 162.024944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.039165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.048249][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.056028][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.065065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.074869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.084516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.094956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.104890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.113297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.122850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.130589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.139096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.147820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.157935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.171067][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.185206][ T6556] device veth1_macvtap entered promiscuous mode [ 162.217641][ T6558] device veth1_vlan entered promiscuous mode [ 162.229459][ T6554] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.239308][ T6554] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.248597][ T6554] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.257737][ T6554] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.268988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.278138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.286731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.295825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.305449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.315194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.323487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.330959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.340867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.369253][ T6650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.392025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.400880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.409615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.418314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.427231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.448874][ T6560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.485444][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.497188][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.508982][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.517240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.526957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.548708][ T6902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.559499][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.571657][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.582801][ T8537] Bluetooth: hci0: command 0x0419 tx timeout [ 162.590868][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.598977][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.607777][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.632887][ T6558] device veth0_macvtap entered promiscuous mode [ 162.676461][ T6556] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.697682][ T6556] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.718730][ T6556] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.735779][ T6556] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.742678][ T8537] Bluetooth: hci5: command 0x040f tx timeout [ 162.750916][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.763439][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.774964][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.784899][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.804569][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.821599][ T6558] device veth1_macvtap entered promiscuous mode [ 162.841933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.850357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.859875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.867974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.876993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.893752][ T6902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.902938][ T8494] Bluetooth: hci1: command 0x0419 tx timeout [ 162.934061][ T6560] device veth0_vlan entered promiscuous mode [ 162.968825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.978976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.994466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.007931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.052705][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.072827][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.083050][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.093762][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.106944][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.138242][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.163059][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.180427][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.191691][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.210881][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.219070][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.222469][ T2953] Bluetooth: hci2: command 0x0419 tx timeout [ 163.240211][ T6560] device veth1_vlan entered promiscuous mode [ 163.251216][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.269575][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.289880][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.306131][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.317818][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.328748][ T6650] device veth0_vlan entered promiscuous mode [ 163.354354][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.363336][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.371491][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.385879][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.397046][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.404983][ T6558] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.406894][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.432192][ T6558] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.440928][ T6558] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.450340][ T6558] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.480332][ T6650] device veth1_vlan entered promiscuous mode [ 163.498315][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.510424][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.546345][ T1113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.555509][ T1178] Bluetooth: hci3: command 0x0419 tx timeout [ 163.578210][ T1113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.622159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.630292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.640257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.668139][ T6560] device veth0_macvtap entered promiscuous mode [ 163.699411][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.734026][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.750843][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.752581][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.768078][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.795116][ T6560] device veth1_macvtap entered promiscuous mode [ 163.814072][ T6650] device veth0_macvtap entered promiscuous mode [ 163.826621][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.832440][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.845402][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.863583][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.871447][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.881548][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.916870][ T6650] device veth1_macvtap entered promiscuous mode [ 163.972205][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.980448][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.017896][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:11:33 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003c00)) 20:11:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) [ 164.070091][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.106544][ T1178] Bluetooth: hci4: command 0x0419 tx timeout [ 164.132259][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:11:33 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={0x0, 0x0, 0x8}, 0x10) [ 164.175575][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:11:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={&(0x7f0000001440)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x803e0000}, 0x0) [ 164.225022][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.250904][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:11:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000007700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) [ 164.308714][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:11:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)) [ 164.356340][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.395523][ T6902] device veth0_vlan entered promiscuous mode [ 164.425851][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.443115][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.473057][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.493734][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.514042][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 20:11:34 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d80)={0x11, 0x3, &(0x7f0000001740)=@framed, &(0x7f00000017c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000001800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:11:34 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) [ 164.530690][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.565964][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.597268][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.616735][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.650648][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.688018][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.718140][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.748781][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.790906][ T6560] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.810616][ T6560] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.822580][ T8494] Bluetooth: hci5: command 0x0419 tx timeout [ 164.851257][ T6560] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.872000][ T6560] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.923292][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.941331][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.955834][ T6902] device veth1_vlan entered promiscuous mode [ 164.981330][ T6650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.000013][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.010271][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.018211][ T6650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.032837][ T6650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.053428][ T6650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.073705][ T6650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.084831][ T6650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.095447][ T6650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.112039][ T6650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.124302][ T6650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.159882][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.175356][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.184205][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.211111][ T6650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.225686][ T6650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.235850][ T6650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.246864][ T6650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.261643][ T6650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.273809][ T6650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.283918][ T6650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.295016][ T6650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.306703][ T6650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.336328][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.336816][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.345277][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.366193][ T6650] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.369761][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.379225][ T6650] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.401132][ T6650] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.410756][ T6650] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.437769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.455186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.466398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.495583][ T6902] device veth0_macvtap entered promiscuous mode [ 165.560316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.577094][ T6902] device veth1_macvtap entered promiscuous mode [ 165.664856][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:11:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={&(0x7f0000001440)=@abs={0x1}, 0x25, 0x0}, 0x0) [ 165.710855][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.714484][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.757973][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.792071][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.813178][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.842187][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.860473][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.885918][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.905049][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.920209][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.940120][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.971091][ T6902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.005907][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.032920][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.041715][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.097049][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.123460][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.143248][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.154976][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.165476][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.178844][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.189591][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.203691][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.214279][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.226077][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.246563][ T6902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.264167][ T1113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.277034][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.293859][ T1113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.303377][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.346061][ T1113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.356084][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.372863][ T6902] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.376431][ T1113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.381699][ T6902] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.411311][ T6902] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.420708][ T6902] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.447976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.449182][ T253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.499635][ T253] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.531031][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:11:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000140)=""/180, 0x26, 0xb4, 0x1}, 0x20) [ 166.727415][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.757174][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:11:36 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)="02670cb2a76f1231ff10e6000e2a6be9", 0x10}], 0x1}, 0x0) [ 166.845004][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.867100][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.880574][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.894033][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.941562][ T8715] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 20:11:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) 20:11:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x7}]}}, &(0x7f0000000240)=""/195, 0x26, 0xc3, 0x1}, 0x20) 20:11:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={&(0x7f0000001440)=@abs={0x1}, 0x6e, 0x0}, 0x0) 20:11:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001e00)={&(0x7f0000001a80), 0x6e, 0x0}, 0x2) sendmsg$unix(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)='X', 0x1}], 0x1}, 0x0) 20:11:36 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:11:36 executing program 4: bpf$MAP_LOOKUP_BATCH(0x3, 0x0, 0x0) 20:11:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)='X', 0x1}, {&(0x7f0000001e40)="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", 0x1000}], 0x2}, 0x0) 20:11:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 20:11:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) close(r0) 20:11:36 executing program 1: bpf$MAP_LOOKUP_BATCH(0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:11:36 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003c00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd0010100}, 0x0) 20:11:36 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00'}, 0x10) 20:11:36 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f00000005c0)) 20:11:37 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) 20:11:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x1, &(0x7f00000006c0)=@raw=[@func], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000740)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:37 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0}, 0x48) 20:11:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 20:11:37 executing program 3: socketpair(0x2, 0x3, 0x7, &(0x7f0000000000)) 20:11:37 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/time\x00') 20:11:37 executing program 0: bpf$MAP_LOOKUP_BATCH(0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:11:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r1, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) 20:11:37 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 20:11:37 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002200)={0x0}, 0x10) 20:11:37 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22041, 0x0) 20:11:37 executing program 0: bpf$MAP_LOOKUP_BATCH(0x3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:11:37 executing program 5: socketpair(0x2b, 0x1, 0x10001, &(0x7f0000000140)) 20:11:37 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x90) 20:11:37 executing program 3: bpf$MAP_LOOKUP_BATCH(0xd, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:11:37 executing program 0: bpf$MAP_LOOKUP_BATCH(0x4, 0x0, 0x0) 20:11:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013ec0)={0x11, 0x3, &(0x7f0000013d40)=@framed, &(0x7f0000013dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002640)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x0, 0x0, '\\'}, {0xc0, 0x0, 0x0, "4638c49ec11f478e79c3054bf3e751d7cfb3ee9daa117f10a01b0cb5dda7cb767b580b2520e047532e560328908c7deec15c771529f51fe28c3e297ae8a5eab9eeacce4084f192b40709ccdd05c4bf06456956632b0a6de0b729336b143716352526aeb737420f8553a46b3f719dd56f18b153949015c12ae2dcc3685ae341558e6bf7a42025199ae6658d85ebbc787cb10bb422509dd68603b9df439400671bdfce451551ef7a73cc"}, {0x80, 0x0, 0x0, "9f62c0c80c3f1e009647a0e0999cadf7bbd1b09406f0b1c9c69ae238c73df421c40e4ff7d2ad003af6867952999a734ca5cb2ea9b74859946ca42b625c85b11353989e219d801db48deab4456ea91d04b43e51fc6b64d285562ad0e8e9909e44eae88536dfecbbed3a"}, {0x1010, 0x0, 0x0, "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"}, {0x38, 0x0, 0x0, "6682163276fe7e61826ac65ed6d642436ffee1b124a6d40b420b4e7081dd21e1ee"}, {0xe58, 0x0, 0x0, "1f93b3d00645427687e959eabd285292f13c45e57e971a410bdbe389b630e5809c5967132ab9ff7ee4ac7e4baa347d1e605ce9e5baceff294c4233b1570bb94310b7c6c7e137ed0c118b743ae69672d70b782b9ef0b062b177c412d4bd135f1a55823414e5ecdeede7b78cacfeaaccef11df516389befd5d538d28af2666934c670790d71ff1af0333176afceccbe1d0a9d5908e83016bc63dac239492d8f4c2b42931f061db1c780929b4329dd706eaac11e1104bad38a0a4361fbb0a5696ea8d8c617a87f9d6bc58ae2b93f3b1a6a14f9477fa8ef3f57d1dfa2bd80074e937df0f77aac099b669be8c62a0c65b1ef03f85987a630d2a3f13285807a527b50e612bb6feea82c733d313aeefa876ee4785d8f9be9aae68b231cb04425c4845ec249a9d7cb31c6447195854cb6d90a9018afc6140089c04623d65b73d0eb08c2a4b2c35b581b43ee6cb5d9c565cc82b1e7ec7b713d2fccb1a718cd7a648c9913dfa866a6f4e4d0949a98a417f4ea1deb7c912f54c652cc3bd7e33e173415d06590d88eebda1a714d89b26ec97aca1adbd61317de9959afbea3ec7fb2c0958f508e0dd1bf904390c5d1413e5624a3f200c5adff882d84bd025a43cb7ac60e92f945347bce23f4c6d0bdd93f0c2bbbfac20e9a76dbc96f2d74e00260019f077d48f340016d7e1e7128341030c0be0eb729124c3c4981319fda568900b3b21b30c15d7b04247a503a8cf909458e89d7279145939abbc09278d3d0759b374225d1534e8b03c3ae69035f6e080f1f3c7eeaa0ea559fa899d199e7a798f56d32df0fb705f61d3a383779be614610b8b4851bbda9bcd0957966ff83e7fb496022cca1c4bb13297bd5814725304ca7695ce9b5b82793f6ce906698f15248d13f8af33217a1030261f0664aaa76afd7f8ba7be7c67b6f76da98ba1d0601acfd843a265e5bd7528f95f2082a60d75b202e2c37b3001810b7c0ca967eb842226e8a275a959768f8ff4dd6eb739b8dd30e9b5572dd94173a4ab46a13caac098064317284e0b13277a7f8cae46f50a656b22ece4d1477e65c58f99d84dae502f65979ee4d4ad26ba56b425742f9207ce1dc2a913279eb927b8c08df4dea44d06b04f633e335d06a0bab333b5e0e3e6ec32eca626c8ff65c860abca2edb0e52f10c59f267b1258a1d1c04bb2354835d06dc2f1d2f4ce03bf6f8db36b1aeb6af0e6c68b1b3fe5f1d0652cbf4da5ea3cb512da33f781a12a223abf0316bc0c7a41e080dd3dd1487801d16bb1f056ab0a86d795881885835ac7772712ebc0ac7e80c213a8e3c34e9c893ecadef5dc9879bbdb625340cce8463842c3bcb5bec9c18994c594aab54b92a88ec7aca59b3b0940e64a536445460228884db590a3275b8ecbea42a135e86e7ca61614cedb51545e6849ef0b8d50b6d45a5631426a93033d161972c45dada275b80be94d3e4abc36415c7e2de04e00805b3d88c704554364386ca239343bbf101e49b00d961e981e1f6720a22ea5346ad0d7649258c2ee40cec4cdc1dfb583465de378db2415e4f56fe173aded9434a4de1b517d520f9eced121850d03c61b7eb383f813a597d4743675406232c12b956b20ed51b689baa2505a2c59d8e4ffa5360e6d6c2a0b7a8250ffcd4c288222cd917a05939a3e52937c34d867184c9940e4a15f5a658f1db4a18ad83dff70f84959d44435f5508064f54b851ff291935951cea94e0ce3fa1e210e227e607d7326af4d58133e8c8d522215c556a65ce7153aea4e2beb4d9dfb66b4a4ce88fc63dde380aededbd152f14bec841569e9381963e048496cdb6a5e6d4435aa875db5c32d78c68fbbe68cde94cb73d8b377b6f98f9914744aafd32672c3b21506c852e95ac2a3c3d84228188240d9b582efe7bc12d9a258f1a9794502ed930ae6479bdf9f5780fdb61928eb5ee9cfb0e8c00fda1020729466727c809b0bc2c776ef58970abc53460dea783f793ca92398032b37409e5c3b5ff4e88dd11abc88e9cf3175bff2a14b2d0f3a8b47e026385e8124049ded3c4adbc01eb0666e07cd251bfbf8cea81c7a35c07ff48b3c960813f1415d661911ea203215a33f394316c12cb3de0864d5654a8725daaf0e4bf3c6e88f4492513daece390354e7aa2e5ae9f1246e3c4dd60ed859de601f0f98680d158592a8b2767b77458d3e539f3d40fda0118add209607033e550f23f1eefaf61a06348ada2e61bab5377318f83fb91ec5903f474539b79b962eaf10c564f80d7544f90f6f818f252ca08062614c670649c43202441c1cec04e69f5e75a1e0a898cd53db8894cf38624f6a37dd17a00ef9506b17a8e786e9b9e6b4ed4d34f6f335ff66d0bac9f964960887a6a9eed7d8dc7e0c1ea530a50e3e45a7429eec8c3e6d159f6928cdd56101f4aa6ccb9e13dc9326022fef5a8e4a7a9effe1eb7b1b83309aaf7cc6cbb2120a44a679cb9ed8d94f86bc7e436ad863dad465fd5b931bfbb0d1f9dc75d10f70b50976da6c5a6475f9b610cea7f4c7ed10dc8f99b01146977332091f9b983b8de60e7ffae74d97e9055edf76ecf87bdc07ba8289e8bf3fd291097349866e92eafd4c861d46705f787930a581e2ed5cfe48075998ee4ed61605dadb29856114f539918563b583fdf461533879ae4e6d50881dec7ce676b6504e6328125a8d78e8565353d38420294e6e5bfadca20840b5c530e435bbb5cb27b5f2dff42c1d3226ccd05988af524bcf461f5a29848e923b8cbe8ac8805f71b7b08880e5c10e325e87734884d5a9c2d3da3ca4e6fa1673fe89ed53943c8c86e3ec7d46229273b0f0c6fb3a0ba4a2f20adbd7956bd00cc99c8a49cde312ff36dc0476d74aca8ebacd4c68b570b9e47cdb3d3681fc8db0fe0eab40516700a4b8e5a9fe440e0ae2c0980bd132fda18d3652836c00b12c05ce0c0dda99ac80ff51893a52c4f888c728ade1aae9bbccff805c967f11e82eeba91a00c7eb84593a4737f7cdd306bf81bb85f19cff03c73928c74a741718ff94396ed399a0950c2d91037a03fbfaf029b5b2edb6718bba37745661c93058b85190b74d657755c28f263344a2d6c4fb13c305ed3859dc6564c480c7f54a253dd3a8d8557be12efd976fb1044f1ec9bb03a3bedc1d10fc14f765cb7bf29ad4f1ddea373516d1ce36b6525ba12e183d8bb95ee64df42520abec9b70344784ef1a196d7ae78be87730aba627fa42a85025c9616f9501f067c1fad8035a10958c7b7f9cf912f3ab445d3622e9e0ccafbaba6311f00355bd1cf514814c1bbc1e2358893d4b26fbb32e68bd0076ed22e8c77cee17d840a454653b69c8911fe6d11853513b038257a8455ed8fb413e905b87b92e5c6e2377a247debdb030ee189c7afb777ecc628136bf150dc09c095383b2b12b221f7d439497d294169662597ad8f36bf5bd6d70405a4aea0a155fe502b6b74b3c8df3c372cdc611f79f73fa24b9b248020b0d46d1381b3b8ada6b932ecf9642d8e269eadfa6a2eb8bc1043cc8cd0828642bdcc89a0772cb47a42ea404e5527ac6408a88fa65ee6004b0a79bfaca45cc7f24272229d0d677145173144ba10c4c403a4b410487d98c6afc47547c3cdeb804fe2e2fda70b733b2989bdaf6568aadce147c5b7880ee2019fd1695b399c13e61abed56f9e9a97bf86db951deb0a71989f43660f767d16ab7ec4e828eb8c4467a92221e8777547245cd17e731ab971e2e876c37d85229cbb43877b08ce938a72d07ae74eea2fc87a36a2f3216976dcc1f7a9da57ed83c4b6044081a04bfb88f372ffa06e02587342d40f92741f3a01c09e768572c1d59cb46a08461cd319260654d55df57cc081d59ef6d56f0d44b6dde03a80c5a98614402c54e82bc1e53cfa1ac8c0a8fdbd433ff05c4f027b8e6cddb41e24e54443ef721b97d6efcbd36e32203a601decce5149349638e60e5de08d26c6c70fe8f45aaf7dc56bd497984a51495a63c6ff21f393d6f3b661e37308276e10b4f2bff782cff3e8b26bfe83464d5033b4e19bf47407bbb2b3ed34f532024af900277a5d634fc3ca53e40e8da148461701ed838037782b23ef6d2b48235a61fa4228659623c759fedbd63ad1b2407317b078c35985cb5a505276b474c5aa7205d5b91d3b77dc3bf164d656f109b07467650c3e7953cc24d76e0d1719dd06787c44e6c2b8f4fd53d37ca3fa554db1f8c4f10ac8af6551c7530efe9865ffede88c4f8273689b84e47f7f9d1fc5bca3a4084debb6f9631e01c18d2356d4975ef2ee01092626feada515f4fd91b14ec8b48b232a89f2e490c719e8015b408737125d718cfa4eedca417338848233dd003dfa33db919cac075637f758cdfbc5d978e8075e302ddab0a419bf423165fa4be53b995469ecabfc11de2800c0262faa56f9c25a4081f4bf1235715f9191bc2444bc1b9e35e1cea967f50e0df4d351a4edfa28496b1b46e73da06ab23b17c8723c43f8ea33d8d24c5017ad403ee5ae948739cf3987a55b249cc4ac8b13c85ae06947757454b4fbfdb7d10e50e0c78aa9f4da77dc8a5425d2900d005a9a5b8187289965bb5c0adc51cfd246965d6b373527bc41772d656aa8d8435cdc9223d7cf67d0da39b13be3d227d7a0e813fc87b34c7e5f3b6e7baf675f8261d81fdec70a5e935d03629968d3bc388a13379271ed3e3afee40026a74e990e36bb1b8246db0c7053ee4c7b238cc116e346c83911bd3bbebfdc62a6ddd95c3e62b83d09f6e0a13990041b746dca0df31c3bd19d43ae6a0920de98595ec794e8cdf4d42f5950e5b616ae2891cb28564a1c80bc711ee2eb0ccc04928f914c6ed3c9a5a53f259bfe50c1276b5eaf1ddbf3014e26433e3783f035b7e1b6a8c5340282acc38533fec73c1b6a2dfbad17d650b1e08146caa4d96a6fefd2b804bfc70bb51ddd8210d1c1f5c8fb5dc2cd50f5807a2ba2bdb6e2816ac1cb527fd13550aaa9816810abab4dd83404d0b230c5f82bba105058ce4ad53d8af77529181ec38cadf7da1cacfb1bb28b9eb5c248d43ece9079f2fde43f86a27a20bb5797bca638dc846985436ab13044c69365776ea2a70dcf201a6f2f675cf3c657e800080c40b3030c85dcb5c589a976d5c5c4de9be962b88dd568e9cea243b62b192112df01f1adec2065f83a8d34aad17dea26e17ce92934"}, {0x10, 0x1, 0x2}], 0x2008}, 0x0) 20:11:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x15, 0x8, 0xc35}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={0x0, r0}, 0x10) 20:11:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000140)=""/180, 0x26, 0xb4, 0x1}, 0x20) 20:11:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}, 0x0) 20:11:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 20:11:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)='X', 0x1}, {&(0x7f0000000080)="7916a5917c3be18dbfcf2ebdac86c931e3192c025bc98b49a8a0eb836f92f0ab2b34f59f406b1c39ba7b534c011ca552ae7981e08d10bc1b9b2aaacae030e3043ba851da2de1e19ebd15549e5d47d6bae03ae59a32bdc34171d35bd397cdea7440ddd95561daff3f0b323fccc4aba4a1fdf7bbd956eec9debeb4d2affb087c4b1bf26072b9bd931936eddca20394de6588979c89f5e2aa815526e06fe7ff08863f32e80d7abc5ba5b9ac2a82b21c95bf0443300834c2cb014bf1f22abe65dd781158c4c53e5d90c27764dbfa6277ccf77968df257adab29663b36a03d6eef39c24310c46a781af120c", 0xe9}, {&(0x7f00000001c0)="0fa764530d39e6015de8354bc4efbad7720bc62f05050f648090416902a0cd1d63eb774f050cb301eb5814ff60dc7afa29f5ea505f15cd68b908fb1cf6297991a3fa6a978b91de6cc32639396a7b13bc44c917e9dbf560181c1c122c7d5057fc5810c5cd1c564697b01baf3fe2e277518a58a9b678c5349f41199577ae1a306a85084ab69836dbc0f22035f7d2522fef178f846cce7d3ce0e9de322359340de8ea62f946e0f35c3136fcee2675dc59", 0xaf}, {&(0x7f0000000280)="0ac8ca484fef652def96eae0ffdc58cdeb4b84c5ffa4cc794c30eddce3c020b4defcc0bf6935322822533a60177ec10ed5bd758f6cd444eb6b0b8745dc326df1c03d30431d4f94e902f001d38249edc753770dd9cf529a79c3e1b666717b6bd938", 0x61}, {&(0x7f0000000300)="309111f074c245d09cb9bf4730f17672d5f85fc8ac5c06f4ad514164665fbefc10e2199c654aa5698431a54c6427f339d2263cb76eec1e908c3d4ecbeb2ec2743e1d263afbbb0e1dd56fa6a9f1562f8890d33dce7b9004e471d2cf01f93ee3c1e7c3d291a86f0e109f23d853898cd0a4c89068cc633d189a9ea0fd76b475ea8dd51b2c0e5aef73259f300bbce233e64f5ec9f0a6f9cd4e04ffee18ce6735ef32ce8a12189aac3bca7ab7b5971cea03b0e281ac286e606946b396a942412c285e1a617eccb858", 0xc6}, {&(0x7f0000001e40)="094b880bc819c3a4e9a29e0c829864e85967912b429a680e3f07c9f999426648c56a87e2e4fa22a5bd2847687ae603d2771ea60057ffdd9b848b36c97ea6c2577c8eb31c050f5f4e95b0384f249b42a01c7b9ab0399ff3f9d962041f0d82b3c38aaa931cc036f0312359315b829e561f5f1515f5fa75808439e50b07392280fe7a7d53d2a841d014209124bc324021d5553816be9b363341d359aa9ab3c35a260d5970a109d876fe59fcc5ce018d76302d21cab6bd69f55935d1b60f7c00c2fa12699d145b01894c8c23e4edb673bfbb349b80595a227311f66229511af36acd80e16416ab761dcb88bf9739878d7a1ecb904882b48eab5d4e6932374cd910dc3f71de23433825a60ffb5a79dc7081313673cfbab0157dea972375c44939075107e9f3ce7a0d8696d0b446e620d33d2156e240f6888dec79d545b91aa6496194d75b9078cf59f81c7f4573fa9c104f31668d2dd7f45999eb1e3978c8b8f0fe7fb8b6193aaeb05369e467371f4b1bdca337af4ac4287c18231873b7fb4c2897246d6314040ec8ddb6746cb3961a51bc2c3a44f80a883f5dbb18d174a6685bae823e9becac68dd78606a31730b18807bb38a3a02180ccd2e51f2d59585f2fd9357373a31dd3dfbc2e6090ad3dca1540463f376517ddba758d32159eff71ff5de18d216dee9a1517007bbec4974601012e75b61ca89aead105a27218ffc8d657f3ad1038ca3a2514eeca789a1468e3b64339e2160eeec5194056ead1ce536a7a2492f46e02bda4afd064496a3ef6b36038244a22990b32d2d7ffe792ae2ec7c59fdcc1fd88771f565e3d51433ca7e2581dfc5a95c643616abf7661608461683a0587def98f6f0b8fd838dbc46fa611cd957e649e25cd416be9270ad60d062b164a20ebe912ebe4b22d64b5fdc31e150fb0e4213636c03ec646141ab35323cdda839baed60fd1ae78df26c50209841abfbcbfed84c264c5cd752c26e50818ecc44065e1d57c24efcff52ab23311824481cf26c4d2f2c53be80fccc14120cfe22527fe14749f9beacbc78644615223740ca3451e8d47920d59244606586fd38bb372040cc03d46124ab6956ecf090890395ac5c9cba490c97ab83be5d991e475036779c3b36bcf0769d2028529ad359f563d7e5b0a03b4d4d5bf4686ee8bee2d6048364a9b8d507d0f9b53f95b3b26f679a258e14a18d161d53b44d074c7fa48e02c050a3cd9f9d5cbdbaf2c18fe5b697b5d6cb4da9490b6ea394a603809034686ee041da175c6a5aad8f47b69380a49fd3ba854eb51abcabc4f81c047a827a43e4d36ad28c33c6fb09e3a7b4a6d2428c0f0ec6e8c45556b4d3ac2ce419d9893f2bb3821813fbd69fc5bbb9f98e9c9d6b6f7bb5a8e17f3f672017c5621e7e41bb6d8a5681513ef53074f56880ab2c5ebb4e8cc3d951d2391c68d44ad8ec7e7de6c309d03d953c579935fc75d4719f7db46ec15a43e410a28f769d3fec72e28d1c5bcde68d7af744cf7eb48e923a3b724bb42aeeedb911644849be79184ab9c8370e35edc399418cbe5516e0b2e249cef5bd5fe52f326783172a20d7ce924118efa26c291ab843de640afb3eee4edbbb09c1a0e1b192baf031612b680ea7c58c59e1e51dac7883930974e72b4af2ecc637ebb2836a6bcb8a97daab09729980fdfd9c9fd95dd62710228e990c4fcff8a8fc22a97dc737c34a71f370faaffbbc55e3e48cfd5fdfb50d5438616973df7af6639712fc6474e7129432366819caf04e010d7e3a47d7a0ca623d6b77a29400ce3ccab09dbaed542b5992b6a09eb2e80906f4097a24d76cb9c70fd4256a712d2978b1c1e21c64e1982eebf76bc655ff6bc1baccdfb106320da1e221c17004962ba90fc71a16b9cdb6c5cb4ac9a09f385dc4cb957137e777bd20c1ae048e3a81fa936c5f1dc13dba171f02b57c67af1a040515fe2be903948b2e81810dc75e1b45ad9bfe08e363c4db89e7c858d70d952cf1805ddc186d82318e51897d03e100bbf030c695bde7c5d1eefddd551408d5c2cabb4f5c3c40729b844d1941bc2409e797232bb47bebec4463d6dca058ce7386aabc734d4a67d41f072ce5318a94b1540bbab0d9a7a8eb23b0e8df64ea0313e36444d8ec14c1de42bf2379edfc9a6e8f21bb93cdef62944b8e5a5970f1240f43b21035832aedb350343d396b4670f5741815bbf23e7a2e218d743bb93e44fb6d542c33d9f5183a805eeaa4f1f962f26bdb3d7075c131469a2db9a783e0ef4552983365496c54aefd2aba34ca74ccfdf4ac518e6fc309209426f50b87f10cb767bd9c3c9db3fe94534d1b7889ed062ccf73c7704110f9a52401ccc06d80aaec38a07b818b82dba893593e755a93137fe1e01b6e4b9529d1ca7b4ccaa2c8bcaa38ca261d8a2fff74842605de8f385dd6ca7f2aa17e8ea3c389c6a524e7d3fe3cf88a034c456cbec9504e5e15caee34897c484b9e24e0055705803294f4d950210a36f0d75d512a3bf49898142956d6ca4bce16c74358df4c751c6b2ceb877d976c2cc195f0a31672b6da2867a83fe9cc0b665c8dfcbaed372543a438e96603c6d859a5131ad1f4888259eeddaf99b93a5e056628984edc2acfb29553bebce9b0f3785977b84c61fba8d799304917e0bd821d48d12037c1800790e05ad27d5cd604e8b6cbb34730c3e7a3fa1b76f81f362f197f7e59019497c33e45873edfec71ee893fa6224843064606228e317217d59648689697444f916d5fa40716f9cc7043ac768ca5320de7f28c295159dc49b73da42943dfc7e9179387db81453e5361dce07e568a81222ef20a47b3ec46ef43ea93880c2fa9319a533817b7edd784607afda628b6926236e6570ab097d6d90c123afc85954417fc2af275ee28312b9995061e720384ca7bd0c336ade91091642f8f577510db905bd68db6c8c077b37077c7daaad8638e0d3e5129d6c27e1758d192097ebac2bd17396b3952c7b2ac9c9ea2dd533d592c1feaf32c824f592a79d1af0c27671ae0ad8a033109216e2724709252cbfc0dea12b545c94ba14272d1ef19a3a80a2d7551505bdfb35abaf38c8a5c4c5973713c14f6ade23680a0d1584d2bfab567538edd33ffaea66e20b86a6dcaaeb102ecf34dbb27936f7be2f6c01c953be650af52a10de897b0426693b175d9e1c7f7de5c3c64aeff656e4b6b22d5a351bf6683274630bfcab533963328e46615148f0b52c4f391ae714a00576540966bf1bde0642db13222ac78548011d6385886b494b89b2230d104268508f619c0a79c01a648534175e71d80e84d89ee33dc9de2cfa5e1aa35a281b7f4002fb9c365ff8addbb948e71e51daf12a0228ec16a66cfe5feb1afd17f62a99e7df86ab56a21ab1da5a23b551f170accf197a59244fdca7e8d9787b26ada490b3b328acc204e85e9451055597db2b2a5084b2a942dbe7afeb6f8ab3e398e4c13f45292f184e4a7509b0bc78b00a1f26950c5d1a7a3b201c94f36b5cc30f8be4edd3a87b59bcee8c36dfbde9c8265ecd8b9faa8d360ee2d80723a4508030da9619cc3cbf4583ac98b751f7ba9363e445bbd59ac144a7407aa896d4c524dfc274b6bc9704cfcac59df9cc0249899c46b17709b11b7221124cbc856b9da837b88c20bbdb6007c384e9eac4b23feb216437ae7e5d79716311e23d53a5e8928d364702c371d77400c461469f919c1ed8f593b547b2c5feb1c91ed14a1ec99217df3891eb25c8b4700abe6e229a425c0a794d53712fe89276ea575987665720309279b312027fd0855d85ad963243e7a2a51fc7cb3fa6577f8b114f784617f303f30c9fddade3412e8803716ef64e4910041f9af92f56f44c23ed46f85fef30e50fa1de32274ddce0acce276d939e6d65166e5724ecdda8098dcd3d52240a7e824a85fa9a9144c7c6a1ca3d1c39625bb5dc79cee271f174dccac05a06ccd5ee0b6de16b40b85a6c9b1c79587bd6dfaf8bb1cdfb5d8931efeff994c2c58e8b70715a762d78d304d9d73c1776dd63e518bc6e21c74809798c77316aada10fa23632162ae9cbc8829567db5466a05f9283e5c699798109e338bcf1799d95c8bc8333890b0a095119851a9fcf61ac5d30e4599d1739bf5eab511fb9464820459752ae62d9dcc50d2a6252914edc9d9eb4d8f83f275242054039beb247e3c8399c6bf321e522c3576606401d56da985f5469cdf52d1eb8c9b499be2ce7fe9c6c1e3473a9fbef11a475f91f0dfe476abdb1e0b181debb588b5b8da99885a7afe8ba3c01f5da217fd1bed28068221e32b7bbe5a9bc9b1abd43d410af769d39c7d02d0b30870bcef8018a4fcf51d481167f7ceffd2202fdb85b22958cb7b", 0xc01}], 0x6}, 0x0) 20:11:38 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003c00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x3}, 0x0) 20:11:38 executing program 4: bpf$MAP_LOOKUP_BATCH(0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:11:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x15, 0x8, 0xc35}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 20:11:38 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002040)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001c80)=@framed, &(0x7f0000001d00)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:38 executing program 4: socketpair(0x1e, 0x0, 0x20, &(0x7f0000000000)) 20:11:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x400}, 0x40) 20:11:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011e80)={0x18, 0x1, &(0x7f0000000740)=@raw=[@func], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011e80)={0x18, 0x1, &(0x7f0000000740)=@raw=[@func], &(0x7f0000000780)='GPL\x00', 0x0, 0x6f, &(0x7f00000007c0)=""/111, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000002a0081897c1111ecdb4cb9cc3856498fbb222675e3bd02000008020000320a00e74d525321efff0f0000", 0x2e}], 0x1}, 0x0) 20:11:38 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x0, @private2}, 0x80, 0x0}, 0x0) 20:11:38 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000b40)='syz1\x00', 0x1ff) 20:11:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) 20:11:38 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 20:11:38 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:11:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003740)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 20:11:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'bond_slave_1\x00'}) 20:11:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 20:11:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011e80)={0x18, 0x4, &(0x7f0000000740)=@raw=[@alu, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0x7}], &(0x7f0000000780)='GPL\x00', 0x0, 0x6f, &(0x7f00000007c0)=""/111, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:38 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:11:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002940)={0x18, 0x20000000000000c7, &(0x7f0000002780)=@raw=[@initr0, @jmp, @btf_id, @exit, @call, @alu], &(0x7f00000027c0)='GPL\x00', 0x0, 0x89, &(0x7f0000002800)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000028c0), 0x8, 0x10, &(0x7f0000002900), 0x10}, 0x78) 20:11:38 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x0, @private2}, 0x80, 0x0}, 0xbb8) 20:11:38 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002040)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000001d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x15, 0x8, 0xc35, 0x0, 0x4}, 0x40) 20:11:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={&(0x7f0000001440)=@abs={0x1, 0x5c}, 0x6e, 0x0}, 0x0) 20:11:39 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:11:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011e80)={0x0, 0x1, &(0x7f0000000740)=@raw=[@func], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:39 executing program 0: socketpair(0x2, 0x6, 0x0, &(0x7f0000001340)) 20:11:39 executing program 5: socketpair(0x18, 0x0, 0x6, &(0x7f0000000000)) 20:11:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002640)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="240000000014"], 0x40}, 0x0) 20:11:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005500)) 20:11:39 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000012980)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:39 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:11:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000007240)={&(0x7f0000000040)=@abs={0x1}, 0x6e, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000007140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 20:11:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x15, 0x8, 0xc35, 0x0, 0x8}, 0x40) 20:11:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030022000505d25a80648c63940d0224fc60100003400a000a00053582c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:11:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x15, 0x8, 0xc35, 0x0, 0x2}, 0x40) 20:11:39 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:11:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011e80)={0x0, 0x1, &(0x7f0000000740)=@raw=[@func], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000011e40)={0x0, 0x0, 0x3}, 0x10}, 0x78) 20:11:39 executing program 0: socketpair(0x25, 0x5, 0x3f, &(0x7f0000000280)) 20:11:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10}, 0x40) [ 170.099903][ T8886] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 170.157476][ T8886] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:11:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x0, 0x2}, 0x40) [ 170.202817][ T8886] netlink: 210364 bytes leftover after parsing attributes in process `syz-executor.1'. 20:11:39 executing program 3: bpf$MAP_LOOKUP_BATCH(0x1e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:11:39 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:11:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x15, 0x8, 0xc35}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000440), 0x0}, 0x20) 20:11:40 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001980)={&(0x7f0000001840), 0x10, 0x0}, 0x0) 20:11:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x15, 0x8, 0xc35}, 0x40) 20:11:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002640)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x0, 0x0, '\\'}, {0xc0, 0x0, 0x0, "4638c49ec11f478e79c3054bf3e751d7cfb3ee9daa117f10a01b0cb5dda7cb767b580b2520e047532e560328908c7deec15c771529f51fe28c3e297ae8a5eab9eeacce4084f192b40709ccdd05c4bf06456956632b0a6de0b729336b143716352526aeb737420f8553a46b3f719dd56f18b153949015c12ae2dcc3685ae341558e6bf7a42025199ae6658d85ebbc787cb10bb422509dd68603b9df439400671bdfce451551ef7a73cc"}, {0x80, 0x0, 0x0, "9f62c0c80c3f1e009647a0e0999cadf7bbd1b09406f0b1c9c69ae238c73df421c40e4ff7d2ad003af6867952999a734ca5cb2ea9b74859946ca42b625c85b11353989e219d801db48deab4456ea91d04b43e51fc6b64d285562ad0e8e9909e44eae88536dfecbbed3a"}, {0x1010, 0x0, 0x0, "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"}, {0x38, 0x0, 0x0, "6682163276fe7e61826ac65ed6d642436ffee1b124a6d40b420b4e7081dd21e1ee"}, {0xe68, 0x0, 0x0, "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"}], 0x2008}, 0x0) 20:11:40 executing program 3: bpf$MAP_LOOKUP_BATCH(0x16, 0x0, 0x0) 20:11:40 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:11:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'gre0\x00', @ifru_flags}) 20:11:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x40) 20:11:40 executing program 1: socketpair$unix(0x3, 0x0, 0x0, &(0x7f0000002640)) 20:11:40 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003c00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000a880)={0x0, 0x0, &(0x7f000000a740)=[{&(0x7f000000a400)=""/108, 0x6c}], 0x1}, 0x140) 20:11:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x4060) 20:11:40 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:11:40 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={&(0x7f0000000540)="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", 0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000b00)={'veth0_to_team\x00'}) 20:11:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, 0x0) 20:11:40 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) 20:11:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60490}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:11:40 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:11:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth0_virt_wifi\x00', @ifru_flags}) 20:11:40 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002900)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 20:11:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) 20:11:40 executing program 0: socketpair(0x1, 0x0, 0x10001, &(0x7f0000000080)) 20:11:40 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:11:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @in={0x2, 0x0, @multicast1}, @xdp, @xdp, 0x1ff, 0x0, 0x0, 0x0, 0x2}) 20:11:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000100)={'batadv_slave_0\x00', @ifru_flags}) 20:11:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) socket(0x10, 0x803, 0x0) 20:11:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000100)={'sit0\x00', @ifru_flags}) 20:11:41 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) [ 187.728218][ T8938] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.736668][ T8938] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.034424][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.040751][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 204.622372][ T8938] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.278784][ T8938] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.119706][ T8938] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.128605][ T8938] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.138200][ T8938] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.147800][ T8938] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.235500][ T8938] syz-executor.2 (8938) used greatest stack depth: 22016 bytes left [ 225.264331][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.279245][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.301294][ T8940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.320354][ T8940] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.333558][ T8940] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 239.820426][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.836481][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.851087][ T8974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.862355][ T8974] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.873459][ T8974] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 243.583659][ T1113] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:12:53 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 20:12:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000100)={'bond_slave_0\x00', @ifru_flags}) 20:12:53 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:12:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) 20:12:53 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000180)={0x0, 0xea60}) 20:12:53 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 20:12:53 executing program 4: socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:12:53 executing program 4: socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:12:53 executing program 4: socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:12:53 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, 0x0, 0x0) [ 245.207541][ T1113] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:12:55 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, 0x0, 0x0) 20:12:55 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "10984d", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x5, 0xa}]}}}}}}}}, 0x0) [ 245.828073][ T9045] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 246.661152][ T9047] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 246.896463][ T1113] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.176413][ T1113] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.426680][ T8487] Bluetooth: hci1: command 0x0409 tx timeout [ 251.204566][ T9051] chnl_net:caif_netlink_parms(): no params data found [ 251.216154][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 251.305854][ T8487] Bluetooth: hci5: command 0x0409 tx timeout [ 251.317222][ T8487] Bluetooth: hci3: command 0x0409 tx timeout [ 251.829689][ T9057] chnl_net:caif_netlink_parms(): no params data found [ 252.226939][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.234113][ T9051] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.246839][ T9051] device bridge_slave_0 entered promiscuous mode [ 252.295164][ T9058] chnl_net:caif_netlink_parms(): no params data found [ 252.311451][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.320065][ T9051] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.329131][ T9051] device bridge_slave_1 entered promiscuous mode [ 252.495520][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 252.799612][ T9051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.817806][ T9051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.255645][ T9059] chnl_net:caif_netlink_parms(): no params data found [ 253.295428][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 253.385616][ T8487] Bluetooth: hci3: command 0x041b tx timeout [ 253.391694][ T8487] Bluetooth: hci5: command 0x041b tx timeout [ 253.720329][ T9051] team0: Port device team_slave_0 added [ 253.733992][ T9051] team0: Port device team_slave_1 added [ 254.265958][ T9057] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.273131][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.283068][ T9057] device bridge_slave_0 entered promiscuous mode [ 254.292789][ T9051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.301283][ T9051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.328905][ T9051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.384962][ T9057] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.397273][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.425899][ T9057] device bridge_slave_1 entered promiscuous mode [ 254.454144][ T9051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.461817][ T9051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.558817][ T9051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.574617][ T9058] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.583222][ T9058] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.585436][ T8486] Bluetooth: hci1: command 0x040f tx timeout [ 254.591652][ T9058] device bridge_slave_0 entered promiscuous mode [ 254.655834][ T9058] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.662921][ T9058] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.683090][ T9058] device bridge_slave_1 entered promiscuous mode [ 255.162683][ T9057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.180079][ T9051] device hsr_slave_0 entered promiscuous mode [ 255.188026][ T9051] device hsr_slave_1 entered promiscuous mode [ 255.194823][ T9051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.202942][ T9051] Cannot create hsr debugfs directory [ 255.221169][ T9059] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.235741][ T9059] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.247016][ T9059] device bridge_slave_0 entered promiscuous mode [ 255.258135][ T9057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.276729][ T9058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.301907][ T9059] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.311871][ T9059] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.321366][ T9059] device bridge_slave_1 entered promiscuous mode [ 255.359509][ T1113] device hsr_slave_0 left promiscuous mode [ 255.369418][ T1113] device hsr_slave_1 left promiscuous mode [ 255.377129][ T1113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 255.378427][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 255.384626][ T1113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 255.402751][ T1113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.411966][ T1113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 255.422921][ T1113] device bridge_slave_1 left promiscuous mode [ 255.429717][ T1113] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.444423][ T1113] device bridge_slave_0 left promiscuous mode [ 255.454358][ T1113] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.463653][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.470121][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.475057][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 255.482457][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 255.517679][ T1113] device veth1_macvtap left promiscuous mode [ 255.524548][ T1113] device veth0_macvtap left promiscuous mode [ 255.530993][ T1113] device veth1_vlan left promiscuous mode [ 255.545645][ T1113] device veth0_vlan left promiscuous mode [ 256.655271][ T7992] Bluetooth: hci1: command 0x0419 tx timeout [ 257.455104][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 257.534989][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 257.554991][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 275.802572][ T1113] team0 (unregistering): Port device team_slave_1 removed [ 275.818663][ T1113] team0 (unregistering): Port device team_slave_0 removed [ 275.840231][ T1113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 275.857845][ T1113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 275.932439][ T1113] bond0 (unregistering): Released all slaves [ 276.002615][ T9058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.042123][ T9057] team0: Port device team_slave_0 added [ 276.112081][ T9057] team0: Port device team_slave_1 added [ 276.128478][ T9058] team0: Port device team_slave_0 added [ 276.165609][ T9059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.197498][ T9058] team0: Port device team_slave_1 added [ 276.244455][ T9059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.273592][ T9057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.280554][ T9057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.314660][ T9057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.352313][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.360698][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.387049][ T9058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.414768][ T9057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.421740][ T9057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.455087][ T9057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.470274][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.480181][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.509732][ T9058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.524668][ T9059] team0: Port device team_slave_0 added [ 276.538903][ T9059] team0: Port device team_slave_1 added [ 276.666694][ T9058] device hsr_slave_0 entered promiscuous mode [ 276.675953][ T9058] device hsr_slave_1 entered promiscuous mode [ 276.682635][ T9058] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.690972][ T9058] Cannot create hsr debugfs directory [ 276.726128][ T9057] device hsr_slave_0 entered promiscuous mode [ 276.735316][ T9057] device hsr_slave_1 entered promiscuous mode [ 276.741959][ T9057] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.751154][ T9057] Cannot create hsr debugfs directory [ 276.768111][ T9059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.777310][ T9059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.813481][ T9059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.895079][ T9059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.902041][ T9059] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.950242][ T9059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.045112][ T9059] device hsr_slave_0 entered promiscuous mode [ 277.058537][ T9059] device hsr_slave_1 entered promiscuous mode [ 277.077574][ T9059] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.094499][ T9059] Cannot create hsr debugfs directory [ 277.684776][ T9051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.755179][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.764450][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.781603][ T9051] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.798910][ T9058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.824635][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.834395][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.843938][ T1178] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.850999][ T1178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.899876][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.920487][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.930837][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.940798][ T1178] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.947936][ T1178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.958870][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.967884][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.985529][ T9057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.996758][ T9058] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.013536][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 278.026609][ T9059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.035176][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 278.044886][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.063947][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.093965][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.113341][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.133002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.142462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.153833][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.160893][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.187127][ T9057] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.233767][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.241818][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.256657][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.266236][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.276026][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.285683][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.295528][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.305041][ T8690] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.312099][ T8690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.321328][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.347680][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.359155][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.368121][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.405555][ T9059] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.414675][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.432987][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.441474][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.467426][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.477193][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.486673][ T8690] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.493818][ T8690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.503341][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.512333][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.522405][ T8690] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.529561][ T8690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.539579][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.549494][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.560161][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.569679][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.601724][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.623277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.634824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.644072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.654114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.668889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.679463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.701835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.711084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.721170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.730468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.739914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.750650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.761768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.770883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.779966][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.787234][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.795256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.804476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.813344][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.820502][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.839478][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.879124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.887512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.896667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.906559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.924017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.944201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.953651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.985716][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.001440][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.011185][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.019953][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.028622][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.036592][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.045500][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.066550][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.098557][ T9058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.114250][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.136728][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.167771][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.191286][ T9051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.206903][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.222427][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.279642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.291042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.318729][ T9059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.344111][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.377378][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.393474][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.401914][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.425438][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.441004][ T9057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.489368][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.499540][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.533303][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.548301][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.583262][ T9059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.657425][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.679093][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.703803][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.712289][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.734389][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.742272][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.766517][ T9058] device veth0_vlan entered promiscuous mode [ 279.823645][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.832092][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.864734][ T9058] device veth1_vlan entered promiscuous mode [ 279.871741][ T9051] device veth0_vlan entered promiscuous mode [ 279.884373][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.898734][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.916141][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.966316][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.977428][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.990839][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.013473][ T9051] device veth1_vlan entered promiscuous mode [ 280.034692][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.047310][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.056322][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.082491][ T9057] device veth0_vlan entered promiscuous mode [ 280.097278][ T9058] device veth0_macvtap entered promiscuous mode [ 280.109822][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.119687][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.128349][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.137240][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.161509][ T9057] device veth1_vlan entered promiscuous mode [ 280.188401][ T9058] device veth1_macvtap entered promiscuous mode [ 280.204338][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.222738][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.230725][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.251788][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.307780][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.316818][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.336611][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.351022][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.375437][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.392665][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.423200][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.442919][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.466561][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.489704][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.514429][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.533564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.554679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.573924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.583319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.608372][ T9051] device veth0_macvtap entered promiscuous mode [ 280.636511][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.650176][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.662947][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.663008][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.663027][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.663043][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.663057][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.663072][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.664706][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.735961][ T9059] device veth0_vlan entered promiscuous mode [ 280.754043][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.762231][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.771248][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.779959][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.789231][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.802275][ T9051] device veth1_macvtap entered promiscuous mode [ 280.819301][ T9057] device veth0_macvtap entered promiscuous mode [ 280.848475][ T9057] device veth1_macvtap entered promiscuous mode [ 280.869861][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.879800][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.890020][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.898413][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.908646][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.918802][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.966402][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.980930][ T9059] device veth1_vlan entered promiscuous mode [ 281.030471][ T9057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.043186][ T9057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.057542][ T9057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.071929][ T9057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.083033][ T9057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.094390][ T9057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.104795][ T9057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.116167][ T9057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.127911][ T9057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.140456][ T9057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.153357][ T9057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.177106][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.190665][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.219270][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.230976][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.242278][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.254073][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.265112][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.277272][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.288360][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.300233][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.311192][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.322822][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.335517][ T9051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.345179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.354195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.364896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.376220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.385498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.398404][ T9057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.409568][ T9057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.420002][ T9057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.431692][ T9057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.442805][ T9057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.454661][ T9057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.465409][ T9057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.476388][ T9057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.486493][ T9057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.497100][ T9057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.508576][ T9057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.526982][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.555248][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.582583][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.599470][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.624670][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.637372][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.647954][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.658848][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.669245][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.680451][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.690906][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.703199][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.722806][ T9051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.730937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.741752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.754972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.764693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.882882][ T1191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.891012][ T1191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.927467][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.988210][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.005245][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.020940][ T9059] device veth0_macvtap entered promiscuous mode [ 282.073897][ T9042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.082551][ T9042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.114037][ T9059] device veth1_macvtap entered promiscuous mode [ 282.140115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.164746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.183052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.268095][ T1191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.290570][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.310546][ T1191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.323589][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.354805][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.365795][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.377027][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.389525][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.400032][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.416773][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.441483][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.472632][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.483825][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.494881][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.505179][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.516103][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.536996][ T9059] batman_adv: batadv0: Interface activated: batadv_slave_0 20:13:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@dev, @remote}, 0xc) [ 282.573008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.580947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.610429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.654014][ T9042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.662127][ T9042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.677149][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.701215][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.727479][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.739909][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.755765][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.787334][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.808617][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.822464][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.833552][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.844515][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.854986][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.867793][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.877941][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.888622][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.901710][ T9059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.946077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.971875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.003321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.067560][ T1191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.067633][ T1191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.819576][ T1113] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.844368][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.675466][ T1113] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.724856][ T9042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.749911][ T9042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.261335][ T1113] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.285809][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.309653][ T1191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.348211][ T1191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:13:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="47951715347f5b963c275fde7d327050c5", 0x11, 0x0, 0x0, 0x0) 20:13:35 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, 0x0, 0x0) 20:13:35 executing program 0: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x2, 0x3, 0x100000001) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_getroute={0x54, 0x1a, 0x0, 0x0, 0x0, {}, [@RTA_METRICS={0x11, 0x8, 0x0, 0x1, "66dc2af7d9879592e8688a605a"}, @RTA_ENCAP_TYPE={0x6}, @RTA_MARK={0x8}, @RTA_MULTIPATH={0xc}, @RTA_PREF={0x5}]}, 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x40003, 0x0) [ 286.880584][ T1113] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.933448][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.953531][ T9042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.961651][ T9042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.995140][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:13:36 executing program 3: r0 = socket(0x11, 0xa, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 20:13:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 20:13:36 executing program 1: socketpair(0x21, 0x0, 0x0, &(0x7f0000000140)) 20:13:36 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:13:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) 20:13:37 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:13:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), 0x4) 20:13:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 20:13:37 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 20:13:37 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:13:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0xfffffffffffffee3, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) 20:13:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)='X', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @loopback}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x2c}, 0x0) 20:13:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 20:13:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 20:13:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)="9291e138ddbaa48b2f4f8cee2671c4550e05eb350f707bc83bbf35a0675c74c86c0057d32b03ad06db167f9387fdfca7a54b64097f16185e8bce9bab32448d5eeb133e7e835e8c531d055111b771342aa86fabead8148c710affae3d144c399a11639e8ebde52deb382a1f58ff4a5cbfcd2c32c0f80f737db23cf5c411621694e31d633c18e0fb4aadc5723d91b3", 0x8e}, {&(0x7f0000000340)="53a725f5ad0b84ec67096a", 0xb}], 0x2}, 0x0) 20:13:37 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:13:37 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 20:13:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) [ 288.502993][T10592] sctp: failed to load transform for md5: -2 20:13:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 20:13:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast1, @multicast1, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000080)={@multicast1, @multicast2, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000080)={@multicast1, @local={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast1, @broadcast, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000040)={@multicast1, @multicast1, @local={0xac, 0x14, 0x0}}, 0x18) 20:13:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x1c) 20:13:38 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:13:38 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@random="75c8a7d41554", @local, @val, {@ipv4}}, 0x0) 20:13:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0xc, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000140)={@multicast1, @multicast2, @broadcast}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000180)={@multicast1, @multicast2, @loopback}, 0xc) 20:13:38 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}, 0x0) 20:13:38 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) select(0x4b, &(0x7f0000000040), &(0x7f0000001100)={0x6}, &(0x7f0000001140)={0x8}, 0x0) 20:13:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 20:13:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 20:13:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x78}, 0x8) 20:13:38 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 20:13:38 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0}, 0x0) 20:13:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000300)) 20:13:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0xc00}}], 0x1c}, 0x0) 20:13:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000880), &(0x7f0000000140)=0x98) 20:13:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 20:13:39 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000500), &(0x7f00000005c0)=0x83) 20:13:39 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0}, 0x0) 20:13:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "35cf"}, &(0x7f0000000000)=0xa) 20:13:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 20:13:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@prinfo={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 20:13:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 20:13:39 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0}, 0x0) 20:13:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0)={0x0, 0x6}, 0x10) write(r0, &(0x7f0000000040)="46dffca84c8a5f38f4f47fba83af8fe569ce33c11a6cf6", 0xfcf0) [ 289.804992][ T1113] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:13:39 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 20:13:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0xf}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x188) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 20:13:39 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @random="414884168c3b", @val, {@ipv6}}, 0x0) 20:13:39 executing program 5: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf", 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="10000000840000000800000008000000140000008400000001000000ffffff00080008001c00000084000000040000000900200253d100003a931e56", @ANYRES32=0x0, @ANYBLOB="1c000000735b42b736f50ca77f62b00c210a840008000400", @ANYRES32=0x0, @ANYBLOB="100000008400000009000000ac1400bb100000008400000008000000080000001c000000840000000a000000fe8000000000000000000000000000bb1c0000008400000004000000030000010001000080000000", @ANYRES32, @ANYBLOB="140000008400000007000000030000000000010010"], 0xd8}, 0x0) shutdown(r0, 0x1) 20:13:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100)={0x0, 0xe26}, 0x8) 20:13:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 20:13:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000080)={0x0, 0x200}, 0x8) 20:13:39 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 20:13:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="010000cd", @ANYRES32=0x0], &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 20:13:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 20:13:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x48) 20:13:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9}, 0x14) 20:13:40 executing program 0: r0 = socket(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 20:13:40 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 20:13:40 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x6) 20:13:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x8) 20:13:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 20:13:40 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="838454d54b72", @local, @val, {@ipv6}}, 0x0) 20:13:40 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x20}, 0x0) 20:13:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x2, 0x4) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000002c0)="ee08665d19ac14d5e51348771197a7728420aef61715f7b1c3d4b3830c921bf0817a0000000000006a89dbdf", 0x2c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000300)="03f286d6bf01f06ba10dee522e121b2b90034b31eed6203d6775681eb38fe1f60d4597bb42fd63f25c64f4c42ea754894032dce85ebaf9f9e4764bf7c44f3f58a7c28110f9913e662ec1029c6cef747f2812e7cf188d2e6f1348539cdeed63358998561b9796c075625e079016550cff6d4bd0ed61487d0326e886fc79321fb20fc741a921e77ea10bb468f6c264c262c307b2b3803d50d99dd6e778d7a97d4de9222e3982271fa3a0fc46dd60f4608b837955f9404f94d4b255396cf6a6ef4957b8a2795714e6480df16c7c1170c6521760949c8c1fb731eb85e1d320f44801c02ad89c2b0e7cfef7375a6d22f6da169416785ce2314d7e5b24a3e636b6c5c0077e2233ea7f8809a402c1bcc92715421ccf21d90ca9ad0ccc036de3684d9189db6f3b6afbbff9e82f9fa7de29155b4e3aedc395b21f98ef1479d440be2b1b8b747c17360f905b2f39dc6314d571a62fdec09431e8cee1d92785dda4d2e358a864385424ca53aada7b1d8d83b44e3043a950e17b50f56580592451595c9d042d48270fe80c7ea147f7c937333b1a93cf54f9939bdc08ae2833084d0e49277fd0107473aeabc3540c036233d5c8735c51554262af418196faea564f74e235da202934cb0ddc20dc5da3cb606a09736921d76a0909ac88e2b635e27cb4b3145b5e764b00ecdaa0ef3f5ee3f0151ee14d2c4a4318b41c03c04bead5f7468b473b2f54d2010a6e408cc1b7e16fa510d1cd8a34dfd96caf1e920f60e36bde97ce1cf184044aa75780dd68049398cb31b8feb3dd9ede2858e61cec6f4ae08f59afde7209c33e5a164111fab19b5ab2e4ceb839cf2fb82fbedf3ef7b79b08f108b96aa92165975432d93a83e616d70cb6ed0ee8abb06942fbea90124fe33b401296453d88410c2378b4e7c2e44de98000b1274560240f6ea3067785be43c1fb837b723b92d5098c2c1a6fddea36a4b9febea7a8e2f7448b3bda33675456fe12c22ba8e6eaac5df94501f7f959f2e766c9ee34476bfa222d565a2303452ac7da9d292678e819132af12a2aee6b9ed83f1976771f6528fe81292a798d16455bc7bf9b2e364f797d9bdb3ca7614830b2583bebd3bea9a9cc415902153f16f04e664c001b2443d659308096669f00cd607d4f5e21335118a1d6c70eb2c9ede566b8c07ab9bfddb53a0a37d5e51424c9b7038633c673888220208c64c06c1f55819068a98ec0b7f163a3af47e8e2f97857d1181dfb8779433ea3fde0e5068654f9405a4876e958e71b6501f5d2bfb1f7c165556ee57f2b4cd7bf4211a3fc3bb98ea8ab1c3c9bc1785b1ffefe36b1622257966d29aa51fb2606f15b0ef49662c8da769c56660ce0361c0edee6b4ae84e2d9b361f36f5237cb27adefab81501eaa4b4303ce1c7c6e7be32fabf7a11bcd7d5e03f431f87a717cb5ef339f535df6b9ac226798468794d9d6a9457e377cef491b233a1ced8478b128bf1d723791b898a5948d150bfdf375b6a8613660b90a765b58dab522f38f4ce005b9624c9c817d821492abbd977e52057b76b64e11acddfb84990da60403f66a570ef721cfea1b10434ac1631a468a8c8e601825774e8ffa92623634c39f905d13c2415749c66557efa0340f7f8cc3ea9524db48e9991e1f2af858fc5488370f734c1ee1410992871b1434e1ef4269a6ed00540c5597956b727664550bcb7aa81aff3df6ed4d6a14604fd8d3ccb6927a39ca9591daac3ad49164ab3f12bc497917f86ef80491c022ec4aa631f79343efa061d76d669e072a4cf42b137da17eea8635237d605e8e79e27e666c8a507b09e10aa27c3d939b72aae00e41297fd864118378e68cd2ee5bde4fe302d730d5ab6ec0146c90849ffe6e83c15d77f716a20c02853aa6e3d250f981002d0b0da277d130e350b73a59bc9b8a09ca23c07dd42ea5f044645707a5bb20c843f57d80914693", 0x565, 0x104, &(0x7f0000000040)={0x10, 0x2}, 0x10) 20:13:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000001300)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0xa}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x295, 0x0, 0x3}, 0x98) 20:13:40 executing program 5: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000180), 0x4) 20:13:40 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)) 20:13:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)='$', 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB=','], 0x2c}, 0x0) 20:13:40 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x20}, 0x0) 20:13:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000000)=0x98) 20:13:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180), 0x14) 20:13:41 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 20:13:41 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f00000000c0), 0x4) 20:13:41 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x20}, 0x0) 20:13:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)="90", 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x2c}, 0x104) 20:13:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000180)=0x98) 20:13:41 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x9, 0x4) 20:13:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:13:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:13:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000), 0x8) getsockopt$inet_buf(r0, 0x0, 0x4a, &(0x7f0000000040)=""/192, &(0x7f0000000100)=0xc0) 20:13:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000300)="f5", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 20:13:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="e6", 0x1}], 0x1}, 0x10a) 20:13:41 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 20:13:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000200)={0x7fff}, 0x8) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 20:13:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000380)={r1}, &(0x7f0000000240)=0x8) 20:13:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x101, 0x0, 0xf97}, 0x98) 20:13:41 executing program 5: select(0x500, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x86db}) 20:13:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) 20:13:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x1) 20:13:42 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60953e5500700000fe80000000000000000000000051b5bbff020000000000000000000000000001030090"], 0x0) 20:13:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000cc0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000580)="233e1e724cd0befe7892178a5a7434764b7f89f6b0fc8bfd384366eaa4252ff52b42c4048898afaeee1498342d", 0x2d}, {&(0x7f0000000d00)="42941adf9b14a4358704778b61b27741f425a577335853bf21d72050208c307db2f7e257a2f5a21a24e05192854e765321f63eb07a399e2b8bb990eebd4d8547b388076113613eeec82894bea25b16811837056019fdc682676cc2be0832c7fd8767c0db9a19b770f8ca49a447909649825a651b4eedae27ed63838c727a5d0eb1b051f80e723ec37c7599525ce51dac8e0dd041a84d6aab2402a0d670795f309f44be97836e4c07c7", 0xa9}, {&(0x7f0000000680)="119ec62edf976cb6763dfb25f5682919b71f8fafd0b17d74ae613b04f9a8a5953592c2972569d35db4db924c91f4339ff962d0142e032dc88f9bcd0b2d91da750199e636a0dd87a221bcc4132f52a251776fa2e428df7db81a35904d", 0x5c}, {&(0x7f0000000780)="99fc234d0761b37dad3b9b26a16c8b514543141e50f29cfa723e9abcc2878601a8c30a8ea19055fb914772fff2d647e17a0ef24997d757deece1a6c11d6587ace44208741ecc8bb1d27fc81023a4d136cffcf694657ceed39473f80100000094f42396415f69c1a52d87327fb6581526bb06f4f15ba9e6024fe50767c75b61fc2bf82fc57414becef8018db7a630fe9f07a233fe76fbc5eca76507189d65976a8e7b445def93104407ac9358fbad17f8e8920a6d44a58f2e423d545d18856f004475cefdc5547fdccbad50fff77ff41340d1594a6aba447e93ac", 0xda}, {&(0x7f0000000880)="9ab3f836d7598c572be4f66a037319dbdb7fda34a0eaa5b1bc03e5b764ece6b411c671710c281b8c9c6364677c14ec5bb4bc59edcbc26cbd6fea83677417aa50d0a64665248042428e100f4643fd9835559e115b1df780d9201a4cac8ed37037353d31869f3ee875d99c5c66859454af32fd17da4811b2b7b2e66a54e724fe98281c5d97817438898a226507edc7b89bcaf942b4815413f4564b184822294da397aaa8ac0a7c471351e7977c896432f281ec4fb9787d7679fd1b20e1593f7b7fcec4bd4262b9b516ae002605a52c89", 0xcf}, {&(0x7f0000000700)="5672c14341e45654ecdf20630450c5f7bb40792953ef9e0b2a7c2fec7b4a7b09fb73bed2ddae76a5", 0x28}, {&(0x7f00000009c0)="71e2c50b635189b0ef06d8788a8526e1176930d23b8a69b0b6892c9bea7b7ad9507ae0b194dcebd36619854828ba5cf45f12db1c3ae028919cd8eb3d19", 0x3d}, {&(0x7f00000005c0)="8c371bc6b8842f292bc63812529ce806b9e7161ffe12dff953816d2925324724db37a8fd0bd84dcc8889a46e74ee61847bf1d5fb7acb4526da0f20d7a39957aba67ab55e27480e2a2eecf7dcb4fe1013d4ade9aa00a70ff3461bc42b619fbf7b0566c01acae42a"}, {&(0x7f0000000a40)="035a518f808e5a91264247384207633c45034540c7f4947045bcd89fe21008c6c72f1413f4042d21b6a8bd6e6853e6a08ad88ea8f5412210545754779c15df539b0c97b8fe9619136a2f94a6f00ec56b237961a0aba0c42a258495a4a1aa8a4021cba206bf0ff6a44a52dd60ba221b24ea7824b79f54131f6a30d479224a82987a2ed091c2ed9b4304b6ee9faa6a6320510594b939f71e320481959afe1f1f62719e1c7a0802a2aba5fb817312a0195c66ecb3c1346b84fdd6a05af18497b3d6ab7834f3a38447f16c449d7978f41713c4aa6bf4bdaf66019e6531eb2ef9b4cfc83cc906ae0d", 0xe6}, {&(0x7f0000000b40)="e0f1270d324b28f7aa7d6ff540abbe94776af7b15178974a1d7f55f78e612c6b1ae50a33124ee3e5302523e9caf914d5a5d6f4f64ed7fdf03d3a9d9a", 0x3c}], 0xa, &(0x7f0000000c00)=[@authinfo={0x10}, @sndinfo={0x1a}, @prinfo={0x14}, @prinfo={0x14}, @sndrcv={0x2c}, @prinfo={0x14}, @sndrcv={0x2c}], 0xc0}, 0x0) 20:13:42 executing program 1: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000640), &(0x7f0000000680)=0x8) 20:13:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), 0x8) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 20:13:42 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x69, 0x0, 0x0) 20:13:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000001c00)={0x2}, 0x1) 20:13:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:13:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xf, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000240)=0x4) 20:13:42 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000000) 20:13:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x6, 0x4) 20:13:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000003240), &(0x7f0000003280)=0x8) 20:13:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 20:13:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)=@un=@file={0xa}, 0xa) 20:13:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000e00)) 20:13:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), 0x8) 20:13:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:13:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[{0x1c, 0x84, 0x4, "287a527b69decbf0838b32fbfd"}, {0xc, 0x84, 0x7}], 0x28}, 0x0) 20:13:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0xfffffff8, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffef, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 20:13:43 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@init={0x14, 0x84, 0x1, {0x0, 0x7, 0x5, 0x8}}, @init={0x14, 0x84, 0x1, {0x2, 0x2, 0x7}}], 0x28}, 0x0) 20:13:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x2c, 0x0, 0x0) 20:13:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000140)=0x8) 20:13:43 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') 20:13:43 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 20:13:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x406}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000045c0), r0) 20:13:43 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:13:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000"], 0x114}}, 0x40) 20:13:43 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 20:13:43 executing program 0: write$ppp(0xffffffffffffffff, 0x0, 0x0) 20:13:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x32}}, 0xc) [ 293.865201][ T1113] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:13:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@mcast1}, 0x14) 20:13:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:13:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 20:13:43 executing program 0: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000004500)) 20:13:43 executing program 1: getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000780)='syzkaller\x00', 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)="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", 0xec2}], 0x1, &(0x7f0000000f80)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x4001) 20:13:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)="03", 0x1}], 0x1, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 20:13:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 20:13:43 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x77359400}) 20:13:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x401, 0x4) 20:13:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) [ 295.560316][ T1113] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:13:45 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:13:45 executing program 5: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000980)) 20:13:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x401, 0x4) 20:13:45 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a00)={&(0x7f00000001c0), 0x10, 0x0}, 0x0) 20:13:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 20:13:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x100) sendmsg(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000002600)='1', 0x1}], 0x1}, 0x0) 20:13:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x401, 0x4) 20:13:45 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) 20:13:45 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8983, &(0x7f0000000140)) 20:13:45 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000a40)) 20:13:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x40) [ 295.968629][T10973] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 20:13:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x401, 0x4) 20:13:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x2d00, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 296.072902][T10979] can: request_module (can-proto-0) failed. [ 296.134296][T10979] can: request_module (can-proto-0) failed. 20:13:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 20:13:45 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40086602, 0x0) 20:13:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x442}, 0x40) 20:13:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 20:13:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x40}, 0x0) 20:13:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x16, 0x7, 0x0, 0xfffffffa}, 0x40) 20:13:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 297.389288][ T1113] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:13:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:13:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}], 0x2}, 0x0) 20:13:47 executing program 0: socketpair(0xa, 0x1, 0x7, &(0x7f0000000040)) 20:13:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3200, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) sendmsg$unix(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x48001) 20:13:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 20:13:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x12, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:47 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f0000000a40)) 20:13:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007640)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}], 0x20}, 0x0) 20:13:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007640)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1400000000000000020000000100008e38a5ce937a0c1600de"], 0xd8}, 0x0) 20:13:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x700) 20:13:47 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f0000000a40)) 20:13:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:47 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000000)) 20:13:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0xf4240, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c, 0x0}, 0x20008880) 20:13:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x1, 0x0, 0x6}, 0x20) 20:13:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40012121, 0x0, 0x0) 20:13:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000140)='\x00\x00', 0x2, 0x8002, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003d80)={0x14, 0x0, 0x0, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x4000850) 20:13:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000180)) 20:13:48 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20010021, 0x0) 20:13:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:13:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 20:13:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xf, 0x0, 0x0) 20:13:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="50000000090601020000bb9adb9a1eb7575300000500010006000000200008801c000780180001801400024000000000000000000000ffffac14140008000940000000000900020073797a30"], 0x50}}, 0x0) 20:13:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 20:13:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$inet6(r0, 0x0, 0x0) 20:13:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000180), 0x4) 20:13:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) 20:13:51 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000340), 0x4) 20:13:52 executing program 4: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 20:13:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000240)=@file={0x0, './file2\x00'}, 0xa, &(0x7f0000000740)=[{&(0x7f0000000280)="368b61ef44ecca5dc6208920b23f111de3e464a4e92df03184a01b2c3e45f1be305c7b5713a10828d0f9d5c267599a04e4960c23389ad9b8403bf95397c35d5e05b78571b7814f20a0da8d3e711437412eee6829599a73fde49a0404324060abd3307668419ca8139d8f8e63e0f66c4e96715bc481c9b3ab1ca42a6439a1bdbd46", 0x81}, {&(0x7f0000000340)="4be0510bed9826828221aebba7593ad3abad", 0x12}, {&(0x7f0000000380)="c91a83810e9d8c847a1a715b022b8fd264f93f0a54a2ddeabb78a71c90968713bee71e8a69f5922dc821237764fa08c53ea8a593b5cc66", 0x37}, {&(0x7f00000004c0)="c500c1f28151f03fcee99ccea7b79993f587e1e2dbf426d10dc5a2b85cf20c00fc48c7e1169d6c0ebfc33d5c06adb7b94fa5f9322154508b9c72cc8af210189fc40225caf7cdcb9e20cd128de8baee34ef2285ae6f1a0db0e72920b59e7c69cf4c826e991d0e54555d87bf09b49e44627b47b1dd76297ae7aca51295d7a461eca13ae7e9a09c9b7bbac0b28ba6f9cf70b0fbcbe27bd489f8c95d6b5e873339bfc08aa4e7c05fa2", 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:13:52 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 20:13:52 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@in, 0xc, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/71}, {&(0x7f0000000400)=""/24}, {&(0x7f0000000380)=""/66}, {&(0x7f00000004c0)=""/248}, {&(0x7f00000005c0)=""/4096}, {&(0x7f00000015c0)=""/182}, {&(0x7f0000001680)=""/79}], 0x100002b3, &(0x7f0000000280)=""/58, 0x3a}, 0x0) 20:13:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0x2000128c}}, 0x0) 20:13:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000740)={&(0x7f0000000680)=""/140, 0x0, 0x800, 0x0, 0x3}, 0x20) 20:13:52 executing program 3: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:13:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c120000", @ANYRES16, @ANYBLOB="01"], 0x124c}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 20:13:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000003c0)='GPL\x00', 0x2, 0x84, &(0x7f0000000400)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000002a40)=""/252, 0x26, 0xfc, 0x1}, 0x20) 20:13:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000080)) 20:13:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={&(0x7f0000000000), 0xc, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c120000", @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf2505"], 0x124c}}, 0x0) 20:13:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)="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", 0xec0}, {0x0, 0x1000000}, {&(0x7f0000000240)="87", 0x1}], 0x3}}], 0x1, 0x0) 20:13:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000002a40)=""/252, 0x26, 0xfc, 0x1}, 0xf4) 20:13:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c120000", @ANYRES16, @ANYBLOB="01"], 0x124c}}, 0x0) [ 303.446028][T11161] netlink: 4664 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:53 executing program 1: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000002b40)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 20:13:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 303.550462][T11165] netlink: 4664 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000380)=@raw=[@ldst], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 20:13:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f000000b000)=[{{&(0x7f0000002b40)=@in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, 0x0, 0x0, &(0x7f0000005840)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 20:13:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dab0a9378c588ae4080d22dfa696a78d88c1fdc8c39e742dd4b470d18a3e600099c0c5dd5631671ef53fa84aa3f2855c7f17d0f88a357096ce18c2390c545e9fdb892fbd9c92e379c11780376798a96082e7425853da495dcafcec837f60094a88f1cdb6a6f8998d338d980395b944ed43a34b2", 0x74}, {&(0x7f0000000100)="f22636a4592c177a4057fbf1567c", 0xe}, {&(0x7f0000000300)="c83c11863e41", 0x6}], 0x3}, 0x0) 20:13:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) 20:13:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 20:13:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@restrict]}}, &(0x7f0000002a40)=""/252, 0x26, 0xfc, 0x1}, 0x20) 20:13:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002100)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000002200)=""/155, 0x26, 0x9b, 0x1}, 0x20) 20:13:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="f22636a4592c177a4057", 0xa}, {&(0x7f0000000300)="c83c11863e4198c06c76", 0xa}, {&(0x7f0000000400)="f9", 0x1}, {&(0x7f0000000440)='u', 0x1}], 0x4}, 0x0) 20:13:55 executing program 1: socket(0x10, 0x3, 0x754b) 20:13:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c120000", @ANYRES16=r1, @ANYBLOB="01032abd7000fcdbdf2505"], 0x124c}}, 0x0) 20:13:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000740)={0x0, 0x0, 0x800}, 0x20) 20:13:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={0x0, &(0x7f0000002a40)=""/252, 0x26, 0xfc, 0x5}, 0x20) 20:13:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c120000", @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf2505"], 0x124c}}, 0x0) 20:13:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000002a40)=""/252, 0x26, 0xfc, 0x5}, 0x20) 20:13:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x20, 0x0, 0x7, "0309907f475b50ba41"}], 0x20}}], 0x1, 0x8014) 20:13:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001dc0)='t', 0x1}], 0x1}}], 0x1, 0xc0) 20:13:55 executing program 0: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) [ 306.237104][T11227] netlink: 4664 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.341751][T11234] netlink: 4664 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:56 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x100000000) 20:13:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x1, &(0x7f0000000380)=@raw=[@ldst], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:56 executing program 3: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:13:56 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x4041, 0x0) 20:13:56 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@ipx={0x4, 0x0, 0x0, "171e131f43c8"}, 0x12) 20:13:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0xf4240, &(0x7f0000000380)=@raw=[@ldst], &(0x7f00000003c0)='GPL\x00', 0x0, 0x84, &(0x7f0000000400)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0xc000000}]}}, &(0x7f0000002a40)=""/252, 0x26, 0xfc, 0x1}, 0x20) 20:13:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[], 0xf}}], 0x1, 0x0) 20:13:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dab", 0x2}], 0x1}, 0x0) 20:13:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x408}, 0x40) 20:13:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, 0x0}, 0x0) 20:13:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180001001a40000000000000ff1620f0de2032ee"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x84, &(0x7f0000000400)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x200}, 0x1, 0x0, 0xf000}, 0x0) 20:13:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000040)=""/242, 0x32, 0xf2, 0x1}, 0x20) 20:13:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x200}, 0x1, 0x0, 0x2}, 0x0) 20:13:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00020000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fcdbdf25000000000800", @ANYRES32], 0x200}}, 0x0) 20:13:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[], 0x10}}], 0x1, 0x0) 20:13:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000000180)) 20:13:58 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, 0x12, 0x609, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "fdb660cf"}]}, 0x54}}, 0x0) 20:13:58 executing program 2: bpf$BPF_BTF_LOAD(0x1b, 0x0, 0x0) [ 308.878089][T11281] netlink: 484 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030600009e40f086dd1fff060000003b00f80477fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 20:13:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000000)) [ 308.947145][T11287] netlink: 484 bytes leftover after parsing attributes in process `syz-executor.4'. 20:13:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@map, @btf_id]}, &(0x7f00000003c0)='GPL\x00', 0x2, 0x84, &(0x7f0000000400)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:13:58 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, 0x12, 0x609, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "fdb660cf"}]}, 0x54}}, 0x0) 20:13:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={0x0, &(0x7f0000002a40)=""/252, 0x0, 0xfc, 0x8}, 0x20) 20:13:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000002a40)=""/252, 0x26, 0xfc, 0x1}, 0x20) 20:13:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000080)) 20:13:58 executing program 2: bpf$BPF_BTF_LOAD(0x22, 0x0, 0x0) 20:13:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xc8, &(0x7f0000000080)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 309.279816][T11302] BPF:hdr_len not found [ 309.312681][T11302] BPF:hdr_len not found 20:13:58 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, 0x12, 0x609, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "fdb660cf"}]}, 0x54}}, 0x0) 20:13:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001240)={'gre0\x00'}) 20:13:59 executing program 1: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:13:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5c}}, 0x10) 20:13:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000000080)) 20:13:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, 0x12, 0x609, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "fdb660cf"}]}, 0x54}}, 0x0) 20:13:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x200}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 20:13:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 20:13:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x111043, 0x0) 20:14:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "c6d022794be7dc0744bd3b7eb4d70755d3943aecc3eae56d1d5411065148697b7940ae4fa1cfee7b2b1fd79a8e1159f63bc8efe81f4ed82755c67a35a9f782c3bea88c1ba654c778c622a58a36559f53"}, 0xd8) 20:14:01 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000600)={@multicast, @multicast, @val={@void, {0x8100, 0x6}}, {@mpls_uc={0x8847, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private}, {0x0, 0x0, 0x0, @remote}}}}}}, 0x0) 20:14:01 executing program 5: socketpair(0x2b, 0x0, 0x0, 0x0) 20:14:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 20:14:01 executing program 4: r0 = epoll_create1(0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 20:14:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x1, &(0x7f0000003300)={0x0, 0x3938700}) 20:14:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 20:14:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8902, &(0x7f0000000500)={'vxcan1\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 20:14:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000020, 0x0) 20:14:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 20:14:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000001, &(0x7f00000000c0)={0x0, 0x3938700}) 20:14:01 executing program 2: clock_gettime(0x459fe97efbed128b, 0x0) 20:14:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 20:14:01 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:14:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'lo\x00', @ifru_flags}) 20:14:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x20, 0x0) 20:14:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x140, 0x0) 20:14:01 executing program 4: r0 = socket(0x10, 0x3, 0x6) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 20:14:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x50}}, 0x0) 20:14:01 executing program 0: r0 = socket(0x10, 0x3, 0x9) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 20:14:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x40, 0x0) 20:14:02 executing program 3: socket(0x2, 0x3, 0x3f) 20:14:02 executing program 0: clock_gettime(0x81ffc55189dfd793, 0x0) 20:14:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000004c0)=0x66) 20:14:02 executing program 5: r0 = socket(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:14:02 executing program 3: unshare(0x4020480) 20:14:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f0400ffffffffffff02070000f0ffffffffffffff000300f8ffffff0001", 0x24) 20:14:04 executing program 0: r0 = socket(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x68}}, 0x0) 20:14:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x5}, {0x6}, {0x5}}]}, 0x8c}}, 0x0) 20:14:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240407eb, &(0x7f0000000300)={0x2, 0x10004e23, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24040840) 20:14:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x300}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x50}}, 0x0) 20:14:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0xa3}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x50}}, 0x0) 20:14:04 executing program 3: unshare(0x200) unshare(0x4c040200) 20:14:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000f875b3"], 0x20}}, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 20:14:04 executing program 0: r0 = socket(0x26, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:14:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000080)=0xc) 20:14:04 executing program 4: clock_gettime(0x0, &(0x7f00000030c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003100)={0x0, r0+60000000}, 0x0) [ 314.740058][T11431] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 314.799751][T11432] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 20:14:04 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 20:14:04 executing program 5: socket(0x2, 0xa, 0x8) 20:14:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x205}, 0x14}}, 0x0) 20:14:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000047c0), 0x400032f, 0x0, 0x0) 20:14:04 executing program 5: r0 = epoll_create(0xba) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x836f]}, 0x8) 20:14:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 20:14:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180), 0x4) [ 316.890990][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.897317][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 20:14:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private}, @hci, @nfc, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_to_team\x00'}) 20:14:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000180)=0xfffffffc, 0x4) 20:14:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x240400c0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4040080}, 0x2000000) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), r2) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x30, r3, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_PAN_ID={0x6, 0x9, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}]}, 0x30}, 0x1, 0x0, 0x0, 0x4014005}, 0x80) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x54, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040090}, 0x40) syz_genetlink_get_family_id$nl802154(&(0x7f0000000bc0), 0xffffffffffffffff) 20:14:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x20002000}) 20:14:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x68}}, 0x0) 20:14:06 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 20:14:06 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 20:14:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:14:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 20:14:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000006400)={0x0, 0x0, 0x0}, 0x0) 20:14:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 20:14:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001200)='htcp\x00', 0x5) 20:14:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1600bd74, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 20:14:09 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 20:14:09 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440), 0xffffffffffffffff) 20:14:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fedbdf25190000000c00990006000000010000000500a2"], 0x68}}, 0x0) 20:14:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000300)={"e2764c79686a48bcdef6b3e03a454585"}) 20:14:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 319.667794][T11558] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140d, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 20:14:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 20:14:09 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 20:14:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 20:14:09 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 20:14:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f00000005c0)={'nr0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 20:14:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f00000005c0)={'batadv_slave_1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) [ 320.485770][T11586] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:11 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 20:14:11 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 20:14:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f00000005c0)={'nr0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 20:14:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) 20:14:11 executing program 0: socket$tipc(0x1e, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), 0x0) 20:14:11 executing program 3: r0 = socket(0xa, 0x3, 0xa5) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @generic={0x0, "72026c7140ae20575fb66b0d41df"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @qipcrtr={0x2a, 0x0, 0x4001}}) 20:14:11 executing program 0: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) 20:14:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 20:14:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@remote, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "08c927", 0x0, 0x0, 0x0, @remote, @private1}}}}, 0x0) 20:14:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)) 20:14:13 executing program 3: syz_emit_ethernet(0xe41, &(0x7f0000000040)={@remote, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dd627b", 0xe07, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "d7e4628df8e9fd4d7f0d748b2bc477954a3d04d8d0d503050d77d656068b70bbc2cf0584fb2d6db989a60ae01622e1c852a84acdd0a98522d522571a5f4a5af98ac82b9f0acbe41f95e011a869d591410d6a532663b42d5d0fa37bd66a4dc164cff5dd635b43fd11497c6ddc309fe49538da29d052fe0f7f04093e5dc6f09f0a7ff8210966fce43ee7736c5ac6bd256089f79b4b847161fcf145f88ae106e5a05d89175f2ba0deea88db3742a9d1aa182f34224a171191f7e884cecfff85d41aeef1d1a38e6f7b714775d6b7f91d596b29cff5e5e3b3770bf32795a7d869fa7cb1007fd20e646bd888232ffbf75c0d841590669fda5403ff7ea1c095a6c0c910cdac8673f29c069a1a65f7887f1fd545d1f6f6922dde1bf84c481d1057859c1ee78cbb4650e1e614f8800d060b5c3354003e90048a57a1f25d450b13f17ae9ad2759617ccea718af24ffd343c8cccc939779bb4fb02a63c43c5511347c5576f16168550a9e6a1bdc49f9aa338b9f0299544a9c4bb8d42b5b2c071c85d4cff0ea21950d8de0179ec53548720c905708de9500b33ab095f3c6aa2648764e6e6ea03bd87cfcd42a0ca9ddd615db1e198cd0ded21cb30a6d8c7795ce3cba740190fc3b6cf1ab40a08f7689081ffee8fdd660a72c4b284cbf036e84245238331f64ece744847fbcd9b2b6cbf2688fc0cf6ce88a13fd4d92fada2c3fd4b549538e9789084a71909cb3db06250118ac169b8dba950f308737e20c87a29136aec287e2e62d9c1d37142366e9ba5c948fa20cc1669075843af0bdeec70ad478715869383f354f81a2058a21d60b60f70fcd6a5e9d0523e02c906a9f5dca7c3a5e497077a478f907b438ad78e2d1b0e03cf8f3ebc02f664126dfa26f28542050b1bffc5ac4695acf9879268eb40236e733a8b69742926c62dd37653a73e88c63d257eb5093a6c1a0be0694b488a7bcceb24cdfaf7c0a8fffe0b002881c4d59ad7f29e07d5bc6bb3678f7077ed6f402aa6c595996c8d7653d43a94f1f9380c865e6ef87085559c936b22531feebe1f17f18f6597feee3839009f11dd5a4fbc37d4a96a570c972a17229ed70e5620876165e1bfda7c7be2b9588a22dabc48bf3d01831eab57cab67b2bef6b25453fd784930cc1cf20cb5228200ea8b2e5a1150046cf89d8872671047929f5c9577ea39cf70cd66ed4dcf9cef5cf60989a077ccf59dd0977a2b498b97d2c99604bac2c204b97d1fb5489b6e8c349253a6c42beec038c29512d34cebac9107c5b668a861275b0ef2505b03fa5e5af01a18ebfa0e4ad9ae9163be9cf3e9318550155f73bbcf2c9f237ee70c621050e96a59f1deb8f04b08c2d110e45f999e4bccdfd216f88c391f2b79d2a66307ef4d2263abde11877f3c4943b85ee4f31d5b471554dcf3d4f63df7669e560c04e64718f7a9112a67ce8764f9bbc7607f6534fec7b27a109f9b6322764e9c8e557c977ae87a3144318b60abfae233afd6d52832a434ccaaf2b816084b5ca9f690ff7efa21d9784fb17d503108d9513aa23ed99d41fa4c7ae0c43c65861286645dd98d7988d54ca08322fe65eff697402c8b0fd20faea190780b385d51103b7a13ceb5d51ea74cf970c7406005e3e5b8a5a057f93d6121bf7e634483fca248d1269d4ff68dc03c21d37fc4463285ab849c64e412f1234bf11d18430c2f69e27c20799b25ade0dbad19199c16c7f6e1141649fe614c2aa1bef5e93ff483007625857940baf433f266aa4c3579f0e32c76fb8015dbd765e2c5443035d38cd524c1c22a8396bbfde13fc62be18e8b0c5ff6cb0a7bfca19e65e0ddb4ae36e1034bc6413067bc1a150c2890c87be07e3c0ad2074c841550dc7cdcb08be5f674d14871f3802548c524fd3291e1401e5da425dfa8b5307ce503caf768a7d6cf1fec5ce143945cae413dbdc9c4766aac2ff8b4f98e4b4a73dc904c62ff9e20a62cad212cc9ceb9ba969ba171a9aaf6eedafc78ee38098109291b1f952a3de3336dbb0667b8902c86534fb2252c7601cdf663b39064c5f9e56d78fa0c91a1e5b29401219ae0936e6db268f0408fedafbe3879f57a4ee910a0df70a3e0679738525f62656d48a99da425781962f7b77f51c7d0eb23b78d3ff7239d9519c1b83f85d5f3dd8bd0ec9b2dc7d1742d9ff3c1999228c90df2477b99f62eb8b16b654f6075976f7047b474d5ed7f56562be5777f47c563e5648cfc478f300d9961aff4f5b2249f12c1546fe8c12eed045cedd529afd3b53b8e4ec73a9da218d128cfd9a6bcb3b129c6efce2826f62d32c6ef0cd08be64cdc4778932461bc4e5d652798e0fbcb870a7525c532ed0ed47dee5f4a1a89605df802f2005def6245932abfb2414a83f308eeb704a2e2a16bd1137a6eeb0cbef5a9a6922e6e80a0c992ea68dc87e07dc8106af23e81bab9187d2f9007d4a82c424e26f0657e1c53f9684cc84b00ce74f3084804bf2f472b6913a7a8f83e35441b0b0da0a2da06463897c63b3b7cf410a111c00683ccb860be699986ff710b80787af0b5fe8c5112c39145e300f10375a5e9878e6d2879d1dcd2cb077b175756ab86ba4515c1ff8e3e4b3f6ad9fb80beebe95ea547f17b8197b7e59629e4d9df9a9b93d730464ea3f4323592c061fed395786611e583377fe1defd0a5d64b31caa7d3442eb70c78bd70be67426edd4d6ad8d0daf35ae396ee4df26e008171d069e8e56fa3b150f6aea8508d356bfecd1d15078273ac682ec95d7756ade0fe670639bbe1f33e9a5ac99d379e9498dd769a0393d02416fac3e6a8d0854150b7f9576575bb4651b11061c181b4f373382c9590b1ddfaafc19bec5a21243b626fd46622c12c90de84b67c193518adb65f93cacd39c3a26f529b86c640ec70932e0a7a005d7b9ebf045b26c500a7e3893732d1b590d5e22b0f54153537ff4a1386bf8eff4d2982e4c981cb2436a035adb7abdc4f42f57ea3b3919f13503bebba1cb6ce1a3769d9c6a8e109b5870251cfed8b66a6b872e04f718c2d19325f72b538ac8e187bfe1aadbb2f0304d444c6bd3fc228cf131a917d8ef1ee102f05ef36db337bb12190af6c4df4707458f1ad6bb3cbd1860e2c5e2fc44fc6f4672ddfd0592a20c609f4062d8689abebda64e119ac3989a2a8b8c4759e0d3de5fc385b9d4742345e7b1d127a32cfa9bcfb5a13511d6069feb7c21e75229e6840a77666ac094e0c15bfd1d3d9a5f5e51ef62c58501a9f04f51e3176bf089b638d40dbf76e724efe55266caa8a796f24a56cdea4ee9afa8b80af7153aa6aa5e2f9ce11153e1bfb57b414a73dc3f04eeaaa01bcbf570ad5e0138f891c7757802305aeb6242901f95c8d194d131f08271b0b7713f3ab0b16d7ea1aaf96a54cb4d7934df6f97287f51315a2086bb5609dc54167725e82fc930b168162c0a24ad8ec2fc55c063c22aa7a84636476a17672e6a216cca59732b9f201ab760fb714576ffecdcb9feaf9ad759ab37130c31a0382fa4d8333ffcd9271a737184c39a574a79bbc804b3c4b66d15cf6d77fc0ee5b7dec5d3e9738dab21b15397e77f611110d9c1b0beb853177594f5e6b836f6bd136c8ddecd2557916530398338e4bf86f436c75940d46b710d8c0d701700119c238ab2be574d4d50c4292355a73a54e5008053abe3f6cd7e250013be5c314cadc6764bec1845d6aa18c19821f56ff5fdc991bce3d1f1f2b7108a1401067a13dd399582e5c6c83ccccc68650bbbc75ba8efd6be7f7b711a575172555a95e9b006379d84b218020a559aab3eb94337b1985d2fd30b195e5328b92484014479a3415fd22c00af9bdd80ee9cd89e2083a43059646ddf286c25e00c4296b754cb8a82e0ce6f12f8b7d7660542e1d93b0a25f371cc559b0487cac4baafda541c60768a8897bd0833d7afe6435e46788550ec2cc7bacf23c75626c56634cb5d8eab5ea8185669db8679f4112fd577bbc9b47af32d5adf6bdbd2b7f99ec5d079e5104d5a44b1dc166adb97030c371899b770e1e47b834d37782cc17196acdbf47d4a664f80cf35f4e1f4ccd41d117c35a5af5a3231d1edb157d8d9b66c74bfb65e8fce544fb8f48168d29be307616e2b6df604c9160ea3415baeed2bb21ece30b4625d4ef346a4a9cd6420c3105c6a6b943c940e36d47f9606f9c2c0d1dbf5b295823b9f42fd4a9f01890bb229f11d16c8baf1a572babe8f423fbb7248c031a9d0100616e111d5ac1ad91d925eadec8f22a896d7fc15aedea920372897606367959214014788437b843351fa7623c5075f410d054d84ec7d6bf601578f8a948ee29cb81a96e8269a7d3b81c6e581eb2b5800f0d4a7053222da3514cb6ada0c8ac7fa55b322d13213aad7acdf131137553d806897d40079e0c92f920518dba58f96c65699c3405636ab06d7e323ea44c273de5b7729427ff3ac350b426813f7346b9c6d6e9fbeb0bbd6ae6a3fe7a6f7f79b1e16c28a16123456d344a86f14d1852c7f932753c8ccfa8fa9ffb155d574766a08475dcf46f1879f9be346c3241bc79ce0e95a8481c097dcdca3da816afdea218a7f0431ffe01c90f3411c3d3ef32390db982a3bf49f84587e0c87dbaeccec712bb9f5ed9f90501e35306f05b3078279d2afce7581c7c6e1b376d1d3d619a69e462a71301b935cd9d85b0a1efb240a8002836dd77a849c194976f0f36728b51187cd117e04c84f06a21b8e087c3940f7e282d1a317172bdab29b1a0e4bb44895eceec67f786d379a749c668eee6654b5b40af02e9108adb87816d5635f532ae082f31d5392641d8cd2cb3e17ee47d26dd18773ce921e056da1463b17e0cec1e9e68f9ac97e298b8e8da80805b720dd08e8785b74672d7d0feed750e087ae89f50d640eaaa1004426501a955e30c9f1c0d157c8"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "d6c221c14da7f0a702424bfd"}, {}, {}, {0x8, 0x6558, 0x0, "c722eee8f7ffdaeb2379cc9d469eeb2bc3d8cbf6032afe37"}}}}}}}, 0x0) 20:14:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000004500)={0x0, 0x0, 0x0}, 0x0) 20:14:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)={&(0x7f0000000280)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 20:14:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) 20:14:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000011c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:14:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), r0) 20:14:15 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) 20:14:15 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x10}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 20:14:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008001) 20:14:15 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 20:14:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}}, 0x0) 20:14:15 executing program 0: syz_emit_ethernet(0x1a, &(0x7f00000004c0)={@broadcast, @empty, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, 'u', "1cfad2"}}}}}, 0x0) 20:14:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 20:14:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r3) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:14:16 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 20:14:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}]}, 0x24}}, 0x0) 20:14:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x7000002, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 326.619116][T11701] nbd: device at index 1 is going down 20:14:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:14:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000fcff00000000", @ANYRES32=r7, @ANYBLOB="0185020000000000140012800b000100627269646765"], 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x74, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000020000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="1ee476e74ecdaf23ce66d605fe0d289e30276a57adb8a27222c71502af0f388deec09c"], 0x4c}}, 0x0) [ 326.683516][T11701] nbd: device at index 1 is going down 20:14:16 executing program 5: unshare(0x4000000) unshare(0x2e020400) 20:14:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r3) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) [ 326.801122][T11713] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 20:14:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r3) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) 20:14:16 executing program 5: unshare(0x4000000) unshare(0x2e020400) [ 327.133908][T11727] nbd: device at index 0 is going down 20:14:16 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={[0x1ffc0]}, 0x8) 20:14:16 executing program 1: clock_gettime(0x4, &(0x7f00000001c0)) 20:14:16 executing program 5: unshare(0x4000000) unshare(0x2e020400) [ 328.161238][T11717] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 328.189591][T11720] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.235650][T11720] device bridge1 entered promiscuous mode [ 328.319184][T11754] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:14:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x26) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 20:14:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) 20:14:17 executing program 5: unshare(0x4000000) unshare(0x2e020400) 20:14:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:14:18 executing program 2: syz_emit_ethernet(0x62, &(0x7f00000002c0)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'xTV', 0x2c, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x0, 0x0, '\x00', [@enc_lim]}], "a6e9520ea3e8198286d0d941a9668602d2153b71eff18d6a6267b418"}}}}}, 0x0) 20:14:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x13}, @dev}}}], 0x28}}], 0x1, 0x0) 20:14:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) 20:14:18 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000002280)=[{}], 0x1, 0x1) 20:14:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @loopback}, 0xc) 20:14:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002780)=@buf={0x0, &(0x7f0000002680)}) 20:14:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) [ 328.758346][T11807] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:14:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth1\x00'}) 20:14:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 20:14:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)=@acquire={0x130, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast2}, @in6=@mcast2, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in6=@empty}, {{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xee00}}}, [@offload={0xc}]}, 0x130}}, 0x0) 20:14:18 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @random="76d1078d45e5", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "f2c5f5", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 20:14:18 executing program 1: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000001f40)="40bb280143476d25e96625c97da1", 0xe, 0x0, &(0x7f0000000000)=@hci={0x1f, 0x0, 0x3}, 0x80) 20:14:18 executing program 2: syz_emit_ethernet(0x83, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "c57f33", 0x4d, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {0x0, 0x0, 0x4d, 0x0, @opaque="c8bee661d920eacb9d02ab1f7f85f41fdc5fcff973521e45334beea6f90689a0a5a2093d88169db2593b521cdf0acac1802c5d5d1bc168d7936dbf253bd5089311e1dc81d1"}}}}}}, 0x0) 20:14:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@filter={'filter\x00', 0xe, 0x4, 0xb40, 0xffffffff, 0x0, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0xa78, 0xa78, 0xa78, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0x884, 0x8c4, 0x0, {}, [@common=@unspec=@u32={{0x7e0}, {[{}, {}, {}, {}, {}, {}, {}, {}, {[], [{}, {}, {0x0, 0x4ef}]}]}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x1}}}, {{@ipv6={@empty, @empty, [], [], 'caif0\x00', 'syzkaller0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'gre0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xb9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @local}, 0x1c) [ 329.032257][T11819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:18 executing program 4: syz_emit_ethernet(0xa2, &(0x7f0000000080)={@multicast, @random="93c6ff37ab04", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @private2}}}}}}, 0x0) 20:14:18 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002180)='ns/net\x00') 20:14:18 executing program 5: openat$ppp(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) 20:14:19 executing program 3: epoll_create(0x3f) 20:14:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0xffffffffffffffd6) 20:14:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000007500)={&(0x7f0000000740)=@delchain={0x1ec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x68, 0x2, [@TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{}, {}, {}, {}, {}]}}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FD={0x8}, @TCA_BPF_CLASSID={0x8}, @TCA_BPF_CLASSID={0x8}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp={{0x9}, {0x1e1c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}, @TCA_RSVP_ACT={0x1e10, 0x6, [@m_pedit={0x1e0c, 0x0, 0x0, 0x0, {{0xa}, {0x1d50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xac, 0x5, 0x0, 0x1, [{0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{}, 0x0, 0x0, [{}]}}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}]}}}]}, {0x91, 0x6, "208079cd4dc989e65d27a4a55537db191f05aed22f80a70eb5a27816df94d0db530fb6755410eeb61decedd2284f0850b9b14cc4555ad976ca6385b617c1fdffe292c074334778baf80ff26e9e5a713548aa9f9aca29fb3037b4610f9938cced8eccd66f466ec9a9f5ed9511bd3e522dfee098c511c8152385426e0dacc9539b5450a79d04016b310bf2914418"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 20:14:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, '\x00', "db130100000000000000726205237d00", 'A-\r>', "684a1a1eeb38fc00"}, 0x28) 20:14:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd602f273700102100fe80"], 0x0) 20:14:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x238, 0x238, 0xf8, 0x18c, 0x238, 0x43c, 0x43c, 0x43c, 0x43c, 0x43c, 0x6, 0x0, {[{{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@inet=@set3={{0x40}}, @common=@ttl={{0x24}}]}, @unspec=@CHECKSUM={0x24}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}, {{@uncond, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ip={@local, @local, 0x0, 0x0, 'gretap0\x00', 'erspan0\x00'}, 0x0, 0x110, 0x140, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x94, 0xc4, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x52c) 20:14:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x3b4, 0x0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x320, 0xffffffff, 0xffffffff, 0x320, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'veth0\x00', 'ip_vti0\x00'}, 0x0, 0x164, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @local}}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@set={{0x40}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x410) 20:14:20 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/cgroup\x00') 20:14:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 20:14:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000080)) 20:14:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @sco={0x1f, @fixed}, 0x54, 0x0, 0x0, 0x0, 0x3d}) 20:14:20 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) 20:14:20 executing program 2: clock_gettime(0x0, &(0x7f00000004c0)) 20:14:20 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000500)) 20:14:20 executing program 5: socket(0x1, 0x0, 0x5) 20:14:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x1304, 0xffffffff, 0x0, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x1384, 0x1384, 0x1384, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@CLASSIFY={0x24}}, {{@uncond, 0x0, 0x10c8, 0x1110, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="3ef109de7922"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x1360) 20:14:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007540)={0x0, 0x0, &(0x7f0000007500)={&(0x7f0000000740)=@delchain={0xec8, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x3}, {0x1c, 0x5, [{}, {}, {}]}}]}}, @filter_kind_options=@f_rsvp={{0x9}, {0xe58, 0x2, [@TCA_RSVP_ACT={0xe54, 0x6, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec8}}, 0x0) 20:14:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000017c0), 0x4) 20:14:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000005c0)="f3", 0x1) 20:14:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x26) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 20:14:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x104) 20:14:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 20:14:21 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "20a1f7", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 20:14:21 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000f80)='ns/ipc\x00') 20:14:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000001c0)) 20:14:21 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 20:14:21 executing program 4: unshare(0x4000600) unshare(0x2c040600) 20:14:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 20:14:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000080)=0x14) 20:14:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) 20:14:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001340)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x2, 0x0) 20:14:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 20:14:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a4, 0x94, 0x310, 0x94, 0x0, 0x94, 0x310, 0x310, 0x310, 0x310, 0x310, 0x6, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'bridge0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@ip={@private, @dev, 0x0, 0x0, 'gre0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'nr0\x00', 'bridge_slave_0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @unspec=@CHECKSUM={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x400) 20:14:21 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@multicast, @random="930400", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f220e8", 0x0, 0x33, 0x0, @empty, @remote}}}}, 0x0) 20:14:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xf, 0x0, 0x0) 20:14:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x284, 0x284, 0x284, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'gre0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xf8}}, {{@ip={@multicast2, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macsec0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x374) 20:14:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/214, &(0x7f0000000140)=0xd6) 20:14:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 20:14:22 executing program 0: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8008743f, 0x0) 20:14:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:14:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002a40)=[{{&(0x7f0000001480)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000002580)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0xc}}], 0x1c}}], 0x1, 0x0) 20:14:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000000)) 20:14:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 20:14:22 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/user\x00') 20:14:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "a262e2b3218d1a4c", "f0edf3cd50d010348a4464b66b9469a6d7c46bf493b3ef1f83a08f1864827492", "07cbdbb8", "a6f7e562783bf152"}, 0x38) 20:14:22 executing program 1: unshare(0x22040000) unshare(0x8000200) 20:14:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 20:14:22 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) 20:14:22 executing program 2: openat$ppp(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) 20:14:22 executing program 3: bpf$PROG_LOAD(0x23, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf1, &(0x7f0000000100)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 20:14:22 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 20:14:22 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 20:14:22 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x0, 0xea60}) 20:14:22 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 20:14:22 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 20:14:22 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000001800)={@remote, @broadcast, @val={@void, {0x8848}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @private1, @local, @rand_addr=' \x01\x00'}}}}, 0x0) 20:14:22 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 20:14:22 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:14:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 20:14:23 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 20:14:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002340)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002300)={0x0}}, 0x0) 20:14:23 executing program 3: clock_gettime(0x1, &(0x7f000000c280)) 20:14:23 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000002340)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, 0x0, [@bcast, @null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000002040)) 20:14:23 executing program 2: clock_gettime(0x5, &(0x7f0000000200)) 20:14:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8902, 0x0) 20:14:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000005c00)={0x0, 0x0, 0x0, 0x0, 0x87, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 20:14:23 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380), 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 20:14:23 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) 20:14:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003740)={0x1c, 0x0, 0x4, 0x303, 0x0, 0x0, {}, [@nested={0x4}, @nested={0x4}]}, 0x1c}}, 0x0) 20:14:23 executing program 1: socketpair(0x6, 0x0, 0x0, &(0x7f0000000200)) 20:14:23 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000005800)={0x0, 0x0, &(0x7f0000005740)=[{0x0}, {&(0x7f0000001180)={0x10}, 0x10}, {0x0}], 0x3}, 0x0) 20:14:23 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xad}, &(0x7f0000000080), &(0x7f00000000c0)) 20:14:23 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)) 20:14:23 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 20:14:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003740)={0x14, 0x0, 0x4, 0x303}, 0x14}}, 0x0) 20:14:23 executing program 1: syz_emit_ethernet(0x2256, &(0x7f0000001880)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd6008d58122202f00fe"], 0x0) 20:14:23 executing program 0: socket(0x2, 0x0, 0x9141) 20:14:23 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 20:14:23 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 20:14:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xb4, 0xffffffff, 0x1a4, 0x0, 0x32c, 0x32c, 0xffffffff, 0x32c, 0x32c, 0x5, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0x90, 0xb4, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@unspec=@AUDIT={0x24}}, {{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @multicast2}}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'bridge_slave_0\x00', 'gre0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@dev, @port, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a4) 20:14:24 executing program 0: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 20:14:24 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 20:14:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x24}}, 0x0) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc) 20:14:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 20:14:24 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 20:14:24 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000001800)={@remote, @broadcast, @val={@void, {0x8847}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @private1, @local, @rand_addr=' \x01\x00'}}}}, 0x0) 20:14:24 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000000)) 20:14:24 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0xb0}, 0x0) 20:14:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000040)={0x34, r1, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x85}]}]}]}, 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:14:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f0000000", @ANYRES16=r1, @ANYBLOB="01"], 0xf0}}, 0x0) 20:14:24 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev, 'wlan1\x00'}}, 0x1e) 20:14:24 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) [ 334.904885][ T1113] device hsr_slave_0 left promiscuous mode [ 334.924194][ T1113] device hsr_slave_1 left promiscuous mode [ 334.957129][ T1113] batman_adv: batadv0: Removing interface: batadv_slave_0 20:14:24 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004040)=@bpf_lsm={0x1d, 0x3, &(0x7f0000003b00)=@framed, &(0x7f0000003ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 335.022496][ T1113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 335.065449][ T25] audit: type=1804 audit(1632341664.644:2): pid=12060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir229008760/syzkaller.5TwcdF/77/cgroup.controllers" dev="sda1" ino=14320 res=1 errno=0 20:14:24 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev, 'wlan1\x00'}}, 0x1e) 20:14:24 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 20:14:24 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) [ 335.120648][ T1113] device bridge_slave_1 left promiscuous mode [ 335.153707][ T1113] bridge0: port 2(bridge_slave_1) entered disabled state 20:14:24 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x5) [ 335.199624][ T1113] device bridge_slave_0 left promiscuous mode [ 335.235512][ T1113] bridge0: port 1(bridge_slave_0) entered disabled state 20:14:24 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8941, 0x0) 20:14:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 335.302243][ T1113] device hsr_slave_0 left promiscuous mode [ 335.333595][ T1113] device hsr_slave_1 left promiscuous mode 20:14:24 executing program 0: socket(0x23, 0x0, 0x8) [ 335.361367][ T1113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 335.388363][ T1113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 335.437458][ T1113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 335.475917][ T1113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 335.517013][ T1113] device bridge_slave_1 left promiscuous mode [ 335.537878][ T1113] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.565577][ T1113] device bridge_slave_0 left promiscuous mode [ 335.593835][ T1113] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.636645][ T1113] device hsr_slave_0 left promiscuous mode [ 335.656824][ T1113] device hsr_slave_1 left promiscuous mode [ 335.673726][ T1113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 335.693339][ T1113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 335.717427][ T1113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 335.734228][ T1113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 335.757012][ T1113] device bridge_slave_1 left promiscuous mode [ 335.772561][ T1113] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.785800][ T25] audit: type=1804 audit(1632341665.364:3): pid=12068 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir229008760/syzkaller.5TwcdF/77/cgroup.controllers" dev="sda1" ino=14320 res=1 errno=0 [ 335.816334][ T1113] device bridge_slave_0 left promiscuous mode [ 335.831236][ T1113] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.880225][ T1113] device veth1_macvtap left promiscuous mode [ 335.895283][ T1113] device veth0_macvtap left promiscuous mode [ 335.912725][ T1113] device veth1_vlan left promiscuous mode [ 335.925488][ T1113] device veth0_vlan left promiscuous mode [ 335.942736][ T1113] device veth1_macvtap left promiscuous mode [ 335.955980][ T1113] device veth0_macvtap left promiscuous mode [ 335.968162][ T1113] device veth1_vlan left promiscuous mode [ 335.988339][ T1113] device veth0_vlan left promiscuous mode [ 375.286842][ T8690] Bluetooth: hci1: command 0x0406 tx timeout [ 375.292940][ T8690] Bluetooth: hci2: command 0x0406 tx timeout [ 375.306709][ T8690] Bluetooth: hci3: command 0x0406 tx timeout [ 377.827121][ T1113] team0 (unregistering): Port device team_slave_1 removed [ 377.843500][ T1113] team0 (unregistering): Port device team_slave_0 removed [ 377.863274][ T1113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 377.881774][ T1113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 377.960792][ T1113] bond0 (unregistering): Released all slaves [ 378.094931][ T1113] team0 (unregistering): Port device team_slave_1 removed [ 378.112058][ T1113] team0 (unregistering): Port device team_slave_0 removed [ 378.125432][ T1113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 378.145063][ T1113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 378.222057][ T1113] bond0 (unregistering): Released all slaves [ 378.327961][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.334300][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.507809][ T1113] team0 (unregistering): Port device team_slave_1 removed [ 378.588301][ T1113] team0 (unregistering): Port device team_slave_0 removed [ 378.647246][ T1113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 378.676872][ T1113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 378.804141][ T1113] bond0 (unregistering): Released all slaves 20:15:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000040)={0x34, r1, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x85}]}]}]}, 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:15:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 20:15:08 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5451, 0x0) 20:15:08 executing program 2: getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) 20:15:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@rose={'rose', 0x0}, 0x10) 20:15:08 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001800)={@remote, @broadcast, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @private1, @local, @rand_addr=' \x01\x00'}}}}, 0x0) 20:15:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000040)={0x34, r1, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x85}]}]}]}, 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 20:15:08 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000040)) 20:15:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 20:15:08 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff810000000806000186dd06"], 0x0) 20:15:08 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 20:15:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000000640)={0x10}, 0x10}, {&(0x7f00000007c0)=ANY=[@ANYBLOB='('], 0x228}, {0x0}], 0x3}, 0x0) [ 379.425845][ T25] audit: type=1804 audit(1632341709.007:4): pid=12119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir229008760/syzkaller.5TwcdF/78/cgroup.controllers" dev="sda1" ino=14194 res=1 errno=0 [ 379.572009][ T25] audit: type=1804 audit(1632341709.157:5): pid=12126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir999149885/syzkaller.cGXxlw/82/cgroup.controllers" dev="sda1" ino=14065 res=1 errno=0 20:15:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5450, 0x0) 20:15:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) 20:15:09 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080), 0x10) 20:15:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000000000000900010073797a300000000060000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a30000004000800054000000002140011800c0001007061796c6f616400040002800c00098008000140ff"], 0xa8}}, 0x0) 20:15:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)='B', 0x1}, 0x0) 20:15:09 executing program 1: socket$inet_icmp_raw(0x2, 0xa, 0x300) [ 379.945982][T12145] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:15:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:15:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="d2", 0x1}], 0x4}, 0x0) [ 379.992616][T12145] ------------[ cut here ]------------ 20:15:09 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)="421ca5d21457162ff93c2f3161f7ac62f698c515a8709305e825d1554dd69f504502200194", 0x5000}, 0x0) [ 380.037519][T12145] WARNING: CPU: 0 PID: 12145 at mm/util.c:597 kvmalloc_node+0x111/0x120 [ 380.075401][T12145] Modules linked in: [ 380.097093][T12145] CPU: 0 PID: 12145 Comm: syz-executor.4 Not tainted 5.15.0-rc1-syzkaller #0 20:15:09 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), 0x4) [ 380.139572][T12145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.200789][T12145] RIP: 0010:kvmalloc_node+0x111/0x120 20:15:09 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0xe4}}, 0x0) 20:15:09 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 380.236188][T12145] Code: 01 00 00 00 4c 89 e7 e8 8d 18 0d 00 49 89 c5 e9 69 ff ff ff e8 80 9e d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 6f 9e d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 56 20:15:09 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001600)={&(0x7f0000000040)=@id, 0x10, 0x0, 0x0, &(0x7f0000001580)='B', 0x1}, 0x0) 20:15:09 executing program 2: socket(0x1e, 0x0, 0x3) 20:15:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0xa, 0x1) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 380.366861][T12145] RSP: 0018:ffffc9000ebdf310 EFLAGS: 00010212 [ 380.399652][T12145] RAX: 00000000000091dd RBX: 0000000000000000 RCX: ffffc90011d4c000 [ 380.449139][T12145] RDX: 0000000000040000 RSI: ffffffff81a56d71 RDI: 0000000000000003 [ 380.490771][T12145] RBP: 0000000000000dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 380.529526][T12145] R10: ffffffff81a56d2e R11: 0000000000000000 R12: 0000000400000108 [ 380.589130][T12145] R13: 0000000000000000 R14: 00000000ffffffff R15: dffffc0000000000 [ 380.623675][T12145] FS: 00007f3ec3a01700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 380.654917][T12145] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 380.678326][T12145] CR2: 00007ffce99fe9a8 CR3: 0000000083f5d000 CR4: 00000000001506f0 [ 380.696422][T12145] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 380.714233][T12145] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 380.733412][T12145] Call Trace: [ 380.741503][T12145] nf_tables_newset+0x1512/0x3340 [ 380.755890][T12145] ? __nla_validate_parse+0x2df/0x2410 [ 380.769191][T12145] ? nft_set_elem_expr_alloc+0x280/0x280 [ 380.784264][T12145] ? nla_get_range_signed+0x520/0x520 [ 380.796378][T12145] ? lock_downgrade+0x6e0/0x6e0 [ 380.808537][T12145] ? __nla_parse+0x3d/0x50 [ 380.819615][T12145] nfnetlink_rcv_batch+0x1710/0x25f0 [ 380.832065][T12145] ? nfnetlink_bind+0x300/0x300 [ 380.844306][T12145] ? find_held_lock+0x2d/0x110 [ 380.856369][T12145] ? __dev_queue_xmit+0x1b54/0x36e0 [ 380.869432][T12145] ? nla_get_range_signed+0x520/0x520 [ 380.881991][T12145] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 380.908116][T12145] ? apparmor_capable+0x1d8/0x460 [ 380.928251][T12145] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 380.951576][T12145] ? security_capable+0x8f/0xc0 [ 380.969334][T12145] ? __nla_parse+0x3d/0x50 [ 380.996890][T12145] nfnetlink_rcv+0x3af/0x420 [ 381.011593][T12145] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 381.028456][T12145] netlink_unicast+0x533/0x7d0 [ 381.044124][T12145] ? netlink_attachskb+0x890/0x890 [ 381.056362][T12145] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.069363][T12145] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.082366][T12145] ? __phys_addr_symbol+0x2c/0x70 [ 381.093385][T12145] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 381.115197][T12145] ? __check_object_size+0x16e/0x3f0 [ 381.132095][T12145] netlink_sendmsg+0x86d/0xdb0 [ 381.147039][T12145] ? netlink_unicast+0x7d0/0x7d0 [ 381.166016][T12145] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 381.180295][T12145] ? netlink_unicast+0x7d0/0x7d0 [ 381.190985][T12145] sock_sendmsg+0xcf/0x120 [ 381.200043][T12145] ____sys_sendmsg+0x6e8/0x810 [ 381.210492][T12145] ? kernel_sendmsg+0x50/0x50 [ 381.220914][T12145] ? do_recvmmsg+0x6e0/0x6e0 [ 381.230058][T12145] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 381.242794][T12145] ? lock_chain_count+0x20/0x20 [ 381.253419][T12145] ___sys_sendmsg+0xf3/0x170 [ 381.264387][T12145] ? sendmsg_copy_msghdr+0x160/0x160 [ 381.276632][T12145] ? __fget_files+0x21b/0x3e0 [ 381.286999][T12145] ? lock_downgrade+0x6e0/0x6e0 [ 381.297715][T12145] ? __fget_files+0x23d/0x3e0 [ 381.308466][T12145] ? __fget_light+0xea/0x280 [ 381.319475][T12145] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.333393][T12145] __sys_sendmsg+0xf3/0x1c0 [ 381.345136][T12145] ? __sys_sendmsg_sock+0x30/0x30 [ 381.355959][T12145] ? lock_downgrade+0x6e0/0x6e0 [ 381.377205][T12145] ? syscall_enter_from_user_mode+0x21/0x70 [ 381.383221][T12145] do_syscall_64+0x35/0xb0 [ 381.416535][T12145] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 381.422549][T12145] RIP: 0033:0x7f3ec648a709 [ 381.456962][T12145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 381.516405][T12145] RSP: 002b:00007f3ec3a01188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 381.524871][T12145] RAX: ffffffffffffffda RBX: 00007f3ec658ef60 RCX: 00007f3ec648a709 [ 381.556279][T12145] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 381.576339][T12145] RBP: 00007f3ec64e4cb4 R08: 0000000000000000 R09: 0000000000000000 [ 381.584420][T12145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 381.596510][T12145] R13: 00007ffdaad4a14f R14: 00007f3ec3a01300 R15: 0000000000022000 [ 381.604540][T12145] Kernel panic - not syncing: panic_on_warn set ... [ 381.611157][T12145] CPU: 1 PID: 12145 Comm: syz-executor.4 Not tainted 5.15.0-rc1-syzkaller #0 [ 381.619928][T12145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.629983][T12145] Call Trace: [ 381.633259][T12145] dump_stack_lvl+0xcd/0x134 [ 381.638016][T12145] panic+0x2b0/0x6dd [ 381.641926][T12145] ? __warn_printk+0xf3/0xf3 [ 381.646521][T12145] ? __warn.cold+0x1a/0x44 [ 381.650946][T12145] ? kvmalloc_node+0x111/0x120 [ 381.656589][T12145] __warn.cold+0x35/0x44 [ 381.660832][T12145] ? kvmalloc_node+0x111/0x120 [ 381.665598][T12145] report_bug+0x1bd/0x210 [ 381.669986][T12145] handle_bug+0x3c/0x60 [ 381.674150][T12145] exc_invalid_op+0x14/0x40 [ 381.678655][T12145] asm_exc_invalid_op+0x12/0x20 [ 381.683511][T12145] RIP: 0010:kvmalloc_node+0x111/0x120 [ 381.688893][T12145] Code: 01 00 00 00 4c 89 e7 e8 8d 18 0d 00 49 89 c5 e9 69 ff ff ff e8 80 9e d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 6f 9e d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 56 [ 381.708497][T12145] RSP: 0018:ffffc9000ebdf310 EFLAGS: 00010212 [ 381.714567][T12145] RAX: 00000000000091dd RBX: 0000000000000000 RCX: ffffc90011d4c000 [ 381.722533][T12145] RDX: 0000000000040000 RSI: ffffffff81a56d71 RDI: 0000000000000003 [ 381.730499][T12145] RBP: 0000000000000dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 381.738466][T12145] R10: ffffffff81a56d2e R11: 0000000000000000 R12: 0000000400000108 [ 381.746430][T12145] R13: 0000000000000000 R14: 00000000ffffffff R15: dffffc0000000000 [ 381.754407][T12145] ? kvmalloc_node+0xce/0x120 [ 381.759094][T12145] ? kvmalloc_node+0x111/0x120 [ 381.763865][T12145] nf_tables_newset+0x1512/0x3340 [ 381.768934][T12145] ? __nla_validate_parse+0x2df/0x2410 [ 381.774403][T12145] ? nft_set_elem_expr_alloc+0x280/0x280 [ 381.780055][T12145] ? nla_get_range_signed+0x520/0x520 [ 381.785454][T12145] ? lock_downgrade+0x6e0/0x6e0 [ 381.790330][T12145] ? __nla_parse+0x3d/0x50 [ 381.794770][T12145] nfnetlink_rcv_batch+0x1710/0x25f0 [ 381.800104][T12145] ? nfnetlink_bind+0x300/0x300 [ 381.804969][T12145] ? find_held_lock+0x2d/0x110 [ 381.809857][T12145] ? __dev_queue_xmit+0x1b54/0x36e0 [ 381.815112][T12145] ? nla_get_range_signed+0x520/0x520 [ 381.820504][T12145] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 381.826746][T12145] ? apparmor_capable+0x1d8/0x460 [ 381.831779][T12145] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 381.838035][T12145] ? security_capable+0x8f/0xc0 [ 381.842896][T12145] ? __nla_parse+0x3d/0x50 [ 381.847321][T12145] nfnetlink_rcv+0x3af/0x420 [ 381.851925][T12145] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 381.857397][T12145] netlink_unicast+0x533/0x7d0 [ 381.862177][T12145] ? netlink_attachskb+0x890/0x890 [ 381.867282][T12145] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.873526][T12145] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.879768][T12145] ? __phys_addr_symbol+0x2c/0x70 [ 381.884794][T12145] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 381.890516][T12145] ? __check_object_size+0x16e/0x3f0 [ 381.895824][T12145] netlink_sendmsg+0x86d/0xdb0 [ 381.900602][T12145] ? netlink_unicast+0x7d0/0x7d0 [ 381.905541][T12145] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 381.911786][T12145] ? netlink_unicast+0x7d0/0x7d0 [ 381.916809][T12145] sock_sendmsg+0xcf/0x120 [ 381.921237][T12145] ____sys_sendmsg+0x6e8/0x810 [ 381.926005][T12145] ? kernel_sendmsg+0x50/0x50 [ 381.930678][T12145] ? do_recvmmsg+0x6e0/0x6e0 [ 381.935282][T12145] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 381.941261][T12145] ? lock_chain_count+0x20/0x20 [ 381.946126][T12145] ___sys_sendmsg+0xf3/0x170 [ 381.950720][T12145] ? sendmsg_copy_msghdr+0x160/0x160 [ 381.956011][T12145] ? __fget_files+0x21b/0x3e0 [ 381.960796][T12145] ? lock_downgrade+0x6e0/0x6e0 [ 381.965673][T12145] ? __fget_files+0x23d/0x3e0 [ 381.970358][T12145] ? __fget_light+0xea/0x280 [ 381.974957][T12145] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.981237][T12145] __sys_sendmsg+0xf3/0x1c0 [ 381.985749][T12145] ? __sys_sendmsg_sock+0x30/0x30 [ 381.990778][T12145] ? lock_downgrade+0x6e0/0x6e0 [ 381.995645][T12145] ? syscall_enter_from_user_mode+0x21/0x70 [ 382.001549][T12145] do_syscall_64+0x35/0xb0 [ 382.005970][T12145] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 382.011867][T12145] RIP: 0033:0x7f3ec648a709 [ 382.016370][T12145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 382.036150][T12145] RSP: 002b:00007f3ec3a01188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 382.044579][T12145] RAX: ffffffffffffffda RBX: 00007f3ec658ef60 RCX: 00007f3ec648a709 [ 382.052559][T12145] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 382.060712][T12145] RBP: 00007f3ec64e4cb4 R08: 0000000000000000 R09: 0000000000000000 [ 382.068706][T12145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 382.076670][T12145] R13: 00007ffdaad4a14f R14: 00007f3ec3a01300 R15: 0000000000022000 [ 382.085115][T12145] Kernel Offset: disabled [ 382.089646][T12145] Rebooting in 86400 seconds..