Warning: Permanently added '10.128.0.155' (ED25519) to the list of known hosts. 2024/02/03 00:14:59 fuzzer started 2024/02/03 00:14:59 dialing manager at 10.128.0.169:30013 [ 159.995369][ T5007] cgroup: Unknown subsys name 'net' [ 160.154804][ T5007] cgroup: Unknown subsys name 'rlimit' 2024/02/03 00:15:57 syscalls: 3819 2024/02/03 00:15:57 code coverage: enabled 2024/02/03 00:15:57 comparison tracing: enabled 2024/02/03 00:15:57 extra coverage: enabled 2024/02/03 00:15:57 delay kcov mmap: enabled 2024/02/03 00:15:57 setuid sandbox: enabled 2024/02/03 00:15:57 namespace sandbox: enabled 2024/02/03 00:15:57 Android sandbox: /sys/fs/selinux/policy does not exist 2024/02/03 00:15:57 fault injection: enabled 2024/02/03 00:15:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/02/03 00:15:57 net packet injection: enabled 2024/02/03 00:15:57 net device setup: enabled 2024/02/03 00:15:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/02/03 00:15:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/02/03 00:15:57 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/02/03 00:15:57 USB emulation: enabled 2024/02/03 00:15:57 hci packet injection: enabled 2024/02/03 00:15:57 wifi device emulation: enabled 2024/02/03 00:15:57 802.15.4 emulation: enabled 2024/02/03 00:15:57 swap file: enabled 2024/02/03 00:15:57 fetching corpus: 0, signal 0/2000 (executing program) [ 203.249791][ T5007] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/02/03 00:15:57 fetching corpus: 50, signal 17419/21281 (executing program) 2024/02/03 00:15:57 fetching corpus: 100, signal 26072/31741 (executing program) 2024/02/03 00:15:57 fetching corpus: 150, signal 31149/38587 (executing program) 2024/02/03 00:15:57 fetching corpus: 200, signal 35201/44389 (executing program) 2024/02/03 00:15:57 fetching corpus: 250, signal 42445/53244 (executing program) 2024/02/03 00:15:57 fetching corpus: 300, signal 47882/60342 (executing program) 2024/02/03 00:15:57 fetching corpus: 350, signal 50528/64661 (executing program) 2024/02/03 00:15:58 fetching corpus: 400, signal 54238/69992 (executing program) 2024/02/03 00:15:58 fetching corpus: 450, signal 58735/76057 (executing program) 2024/02/03 00:15:58 fetching corpus: 500, signal 63016/81845 (executing program) 2024/02/03 00:15:58 fetching corpus: 550, signal 66235/86574 (executing program) 2024/02/03 00:15:58 fetching corpus: 600, signal 70315/92113 (executing program) 2024/02/03 00:15:58 fetching corpus: 650, signal 73932/97175 (executing program) 2024/02/03 00:15:58 fetching corpus: 700, signal 76769/101478 (executing program) 2024/02/03 00:15:59 fetching corpus: 750, signal 78306/104536 (executing program) 2024/02/03 00:15:59 fetching corpus: 800, signal 80595/108298 (executing program) 2024/02/03 00:15:59 fetching corpus: 850, signal 82206/111394 (executing program) 2024/02/03 00:15:59 fetching corpus: 900, signal 84517/115140 (executing program) 2024/02/03 00:15:59 fetching corpus: 950, signal 86875/118865 (executing program) 2024/02/03 00:15:59 fetching corpus: 1000, signal 88479/121874 (executing program) 2024/02/03 00:15:59 fetching corpus: 1050, signal 89916/124766 (executing program) 2024/02/03 00:15:59 fetching corpus: 1100, signal 91152/127426 (executing program) 2024/02/03 00:15:59 fetching corpus: 1150, signal 92670/130338 (executing program) 2024/02/03 00:15:59 fetching corpus: 1200, signal 93697/132827 (executing program) 2024/02/03 00:16:00 fetching corpus: 1250, signal 96298/136625 (executing program) 2024/02/03 00:16:00 fetching corpus: 1300, signal 97716/139428 (executing program) 2024/02/03 00:16:00 fetching corpus: 1350, signal 98825/141917 (executing program) 2024/02/03 00:16:00 fetching corpus: 1400, signal 99874/144348 (executing program) 2024/02/03 00:16:00 fetching corpus: 1450, signal 101556/147369 (executing program) 2024/02/03 00:16:00 fetching corpus: 1500, signal 103451/150516 (executing program) 2024/02/03 00:16:01 fetching corpus: 1550, signal 104785/153152 (executing program) 2024/02/03 00:16:01 fetching corpus: 1600, signal 106283/155935 (executing program) 2024/02/03 00:16:01 fetching corpus: 1650, signal 107481/158424 (executing program) 2024/02/03 00:16:01 fetching corpus: 1700, signal 109345/161487 (executing program) 2024/02/03 00:16:01 fetching corpus: 1750, signal 110817/164202 (executing program) 2024/02/03 00:16:01 fetching corpus: 1800, signal 112050/166694 (executing program) 2024/02/03 00:16:01 fetching corpus: 1850, signal 113312/169220 (executing program) 2024/02/03 00:16:01 fetching corpus: 1900, signal 114422/171619 (executing program) 2024/02/03 00:16:01 fetching corpus: 1950, signal 116431/174725 (executing program) 2024/02/03 00:16:02 fetching corpus: 2000, signal 117466/177003 (executing program) 2024/02/03 00:16:02 fetching corpus: 2050, signal 118668/179409 (executing program) 2024/02/03 00:16:02 fetching corpus: 2100, signal 119581/181577 (executing program) 2024/02/03 00:16:02 fetching corpus: 2150, signal 120545/183779 (executing program) 2024/02/03 00:16:02 fetching corpus: 2200, signal 121771/186166 (executing program) 2024/02/03 00:16:02 fetching corpus: 2250, signal 122909/188527 (executing program) 2024/02/03 00:16:02 fetching corpus: 2300, signal 124024/190865 (executing program) 2024/02/03 00:16:02 fetching corpus: 2350, signal 125288/193262 (executing program) 2024/02/03 00:16:02 fetching corpus: 2400, signal 126143/195302 (executing program) 2024/02/03 00:16:02 fetching corpus: 2450, signal 127164/197465 (executing program) 2024/02/03 00:16:03 fetching corpus: 2500, signal 128882/200192 (executing program) 2024/02/03 00:16:03 fetching corpus: 2550, signal 129929/202403 (executing program) 2024/02/03 00:16:03 fetching corpus: 2600, signal 131505/205003 (executing program) 2024/02/03 00:16:03 fetching corpus: 2650, signal 132353/207004 (executing program) 2024/02/03 00:16:03 fetching corpus: 2700, signal 133347/209114 (executing program) 2024/02/03 00:16:03 fetching corpus: 2750, signal 134389/211247 (executing program) 2024/02/03 00:16:03 fetching corpus: 2800, signal 135063/213088 (executing program) 2024/02/03 00:16:03 fetching corpus: 2850, signal 136323/215376 (executing program) 2024/02/03 00:16:03 fetching corpus: 2900, signal 137521/217619 (executing program) 2024/02/03 00:16:04 fetching corpus: 2950, signal 138146/219459 (executing program) 2024/02/03 00:16:04 fetching corpus: 3000, signal 139094/221498 (executing program) 2024/02/03 00:16:04 fetching corpus: 3050, signal 139806/223362 (executing program) 2024/02/03 00:16:04 fetching corpus: 3100, signal 140893/225511 (executing program) 2024/02/03 00:16:04 fetching corpus: 3150, signal 141661/227358 (executing program) 2024/02/03 00:16:04 fetching corpus: 3200, signal 142381/229167 (executing program) 2024/02/03 00:16:04 fetching corpus: 3250, signal 143060/230986 (executing program) 2024/02/03 00:16:04 fetching corpus: 3300, signal 144058/232973 (executing program) 2024/02/03 00:16:04 fetching corpus: 3350, signal 144938/234949 (executing program) 2024/02/03 00:16:05 fetching corpus: 3400, signal 145679/236773 (executing program) 2024/02/03 00:16:05 fetching corpus: 3450, signal 146633/238732 (executing program) 2024/02/03 00:16:05 fetching corpus: 3500, signal 147586/240654 (executing program) 2024/02/03 00:16:05 fetching corpus: 3550, signal 148341/242469 (executing program) 2024/02/03 00:16:05 fetching corpus: 3600, signal 149058/244243 (executing program) 2024/02/03 00:16:05 fetching corpus: 3650, signal 149640/245910 (executing program) 2024/02/03 00:16:05 fetching corpus: 3700, signal 150409/247727 (executing program) 2024/02/03 00:16:05 fetching corpus: 3750, signal 151683/249863 (executing program) 2024/02/03 00:16:06 fetching corpus: 3800, signal 152583/251773 (executing program) 2024/02/03 00:16:06 fetching corpus: 3850, signal 153596/253711 (executing program) 2024/02/03 00:16:06 fetching corpus: 3900, signal 154179/255379 (executing program) 2024/02/03 00:16:06 fetching corpus: 3950, signal 154858/257061 (executing program) 2024/02/03 00:16:06 fetching corpus: 4000, signal 155540/258744 (executing program) 2024/02/03 00:16:06 fetching corpus: 4050, signal 156228/260477 (executing program) 2024/02/03 00:16:06 fetching corpus: 4100, signal 157085/262241 (executing program) 2024/02/03 00:16:06 fetching corpus: 4150, signal 157783/263952 (executing program) 2024/02/03 00:16:06 fetching corpus: 4200, signal 159026/265981 (executing program) 2024/02/03 00:16:06 fetching corpus: 4250, signal 160084/267862 (executing program) 2024/02/03 00:16:07 fetching corpus: 4300, signal 161111/269762 (executing program) 2024/02/03 00:16:07 fetching corpus: 4350, signal 161687/271376 (executing program) 2024/02/03 00:16:07 fetching corpus: 4400, signal 162742/273265 (executing program) 2024/02/03 00:16:07 fetching corpus: 4450, signal 163395/274905 (executing program) 2024/02/03 00:16:07 fetching corpus: 4500, signal 164375/276747 (executing program) 2024/02/03 00:16:07 fetching corpus: 4550, signal 165084/278398 (executing program) [ 213.875655][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.882453][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2024/02/03 00:16:07 fetching corpus: 4600, signal 165984/280098 (executing program) 2024/02/03 00:16:08 fetching corpus: 4650, signal 166746/281718 (executing program) 2024/02/03 00:16:08 fetching corpus: 4700, signal 167427/283335 (executing program) 2024/02/03 00:16:08 fetching corpus: 4750, signal 168097/284919 (executing program) 2024/02/03 00:16:08 fetching corpus: 4800, signal 169108/286666 (executing program) 2024/02/03 00:16:08 fetching corpus: 4850, signal 169953/288359 (executing program) 2024/02/03 00:16:08 fetching corpus: 4900, signal 170338/289786 (executing program) 2024/02/03 00:16:08 fetching corpus: 4950, signal 170846/291253 (executing program) 2024/02/03 00:16:08 fetching corpus: 5000, signal 171755/292934 (executing program) 2024/02/03 00:16:08 fetching corpus: 5050, signal 172331/294442 (executing program) 2024/02/03 00:16:08 fetching corpus: 5100, signal 173141/296014 (executing program) 2024/02/03 00:16:09 fetching corpus: 5150, signal 173659/297474 (executing program) 2024/02/03 00:16:09 fetching corpus: 5200, signal 174119/298928 (executing program) 2024/02/03 00:16:09 fetching corpus: 5250, signal 175400/300786 (executing program) 2024/02/03 00:16:09 fetching corpus: 5300, signal 176491/302521 (executing program) 2024/02/03 00:16:09 fetching corpus: 5350, signal 177461/304210 (executing program) 2024/02/03 00:16:09 fetching corpus: 5400, signal 178085/305752 (executing program) 2024/02/03 00:16:09 fetching corpus: 5450, signal 178986/307346 (executing program) 2024/02/03 00:16:10 fetching corpus: 5500, signal 179535/308797 (executing program) 2024/02/03 00:16:10 fetching corpus: 5550, signal 180859/310617 (executing program) 2024/02/03 00:16:10 fetching corpus: 5600, signal 181399/312034 (executing program) 2024/02/03 00:16:10 fetching corpus: 5650, signal 181765/313369 (executing program) 2024/02/03 00:16:10 fetching corpus: 5700, signal 182401/314789 (executing program) 2024/02/03 00:16:10 fetching corpus: 5750, signal 182988/316221 (executing program) 2024/02/03 00:16:10 fetching corpus: 5800, signal 183475/317595 (executing program) 2024/02/03 00:16:11 fetching corpus: 5850, signal 184038/318985 (executing program) 2024/02/03 00:16:11 fetching corpus: 5900, signal 184465/320325 (executing program) 2024/02/03 00:16:11 fetching corpus: 5950, signal 185110/321737 (executing program) 2024/02/03 00:16:11 fetching corpus: 6000, signal 185570/323064 (executing program) 2024/02/03 00:16:11 fetching corpus: 6050, signal 186364/324565 (executing program) 2024/02/03 00:16:11 fetching corpus: 6100, signal 187008/325939 (executing program) 2024/02/03 00:16:11 fetching corpus: 6150, signal 187710/327341 (executing program) 2024/02/03 00:16:12 fetching corpus: 6200, signal 188350/328726 (executing program) 2024/02/03 00:16:12 fetching corpus: 6250, signal 188983/330147 (executing program) 2024/02/03 00:16:12 fetching corpus: 6300, signal 189409/331417 (executing program) 2024/02/03 00:16:12 fetching corpus: 6350, signal 190009/332729 (executing program) 2024/02/03 00:16:12 fetching corpus: 6400, signal 190514/334011 (executing program) 2024/02/03 00:16:12 fetching corpus: 6450, signal 190900/335266 (executing program) 2024/02/03 00:16:12 fetching corpus: 6500, signal 191301/336538 (executing program) 2024/02/03 00:16:12 fetching corpus: 6550, signal 191950/337841 (executing program) 2024/02/03 00:16:12 fetching corpus: 6600, signal 192556/339189 (executing program) 2024/02/03 00:16:12 fetching corpus: 6650, signal 193211/340563 (executing program) 2024/02/03 00:16:13 fetching corpus: 6700, signal 193836/341939 (executing program) 2024/02/03 00:16:13 fetching corpus: 6750, signal 194298/343155 (executing program) 2024/02/03 00:16:13 fetching corpus: 6800, signal 194822/344427 (executing program) 2024/02/03 00:16:13 fetching corpus: 6850, signal 195342/345721 (executing program) 2024/02/03 00:16:13 fetching corpus: 6900, signal 196077/347034 (executing program) 2024/02/03 00:16:13 fetching corpus: 6950, signal 196582/348299 (executing program) 2024/02/03 00:16:13 fetching corpus: 7000, signal 197103/349529 (executing program) 2024/02/03 00:16:14 fetching corpus: 7050, signal 197637/350779 (executing program) 2024/02/03 00:16:14 fetching corpus: 7100, signal 198438/352123 (executing program) 2024/02/03 00:16:14 fetching corpus: 7150, signal 198861/353358 (executing program) 2024/02/03 00:16:14 fetching corpus: 7200, signal 199327/354566 (executing program) 2024/02/03 00:16:14 fetching corpus: 7250, signal 199916/355819 (executing program) 2024/02/03 00:16:14 fetching corpus: 7300, signal 200334/357026 (executing program) 2024/02/03 00:16:14 fetching corpus: 7350, signal 200857/358264 (executing program) 2024/02/03 00:16:14 fetching corpus: 7400, signal 201298/359480 (executing program) 2024/02/03 00:16:14 fetching corpus: 7450, signal 201740/360661 (executing program) 2024/02/03 00:16:15 fetching corpus: 7500, signal 202232/361901 (executing program) 2024/02/03 00:16:15 fetching corpus: 7550, signal 202667/363093 (executing program) 2024/02/03 00:16:15 fetching corpus: 7600, signal 203078/364245 (executing program) 2024/02/03 00:16:15 fetching corpus: 7650, signal 203482/365425 (executing program) 2024/02/03 00:16:15 fetching corpus: 7700, signal 203822/366613 (executing program) 2024/02/03 00:16:15 fetching corpus: 7750, signal 204305/367791 (executing program) 2024/02/03 00:16:15 fetching corpus: 7800, signal 204735/368932 (executing program) 2024/02/03 00:16:15 fetching corpus: 7850, signal 205222/370101 (executing program) 2024/02/03 00:16:15 fetching corpus: 7900, signal 205669/371251 (executing program) 2024/02/03 00:16:16 fetching corpus: 7950, signal 206018/372418 (executing program) 2024/02/03 00:16:16 fetching corpus: 8000, signal 206532/373555 (executing program) 2024/02/03 00:16:16 fetching corpus: 8050, signal 206999/374711 (executing program) 2024/02/03 00:16:16 fetching corpus: 8100, signal 207415/375881 (executing program) 2024/02/03 00:16:16 fetching corpus: 8150, signal 207779/376976 (executing program) 2024/02/03 00:16:16 fetching corpus: 8200, signal 208209/378111 (executing program) 2024/02/03 00:16:17 fetching corpus: 8250, signal 208771/379303 (executing program) 2024/02/03 00:16:17 fetching corpus: 8300, signal 209482/380465 (executing program) 2024/02/03 00:16:17 fetching corpus: 8350, signal 209868/381589 (executing program) 2024/02/03 00:16:17 fetching corpus: 8400, signal 210362/382710 (executing program) 2024/02/03 00:16:17 fetching corpus: 8450, signal 210876/383834 (executing program) 2024/02/03 00:16:17 fetching corpus: 8500, signal 211354/384922 (executing program) 2024/02/03 00:16:18 fetching corpus: 8550, signal 211854/385990 (executing program) 2024/02/03 00:16:18 fetching corpus: 8600, signal 212272/387107 (executing program) 2024/02/03 00:16:18 fetching corpus: 8650, signal 213012/388229 (executing program) 2024/02/03 00:16:18 fetching corpus: 8700, signal 213429/389336 (executing program) 2024/02/03 00:16:18 fetching corpus: 8750, signal 213961/390437 (executing program) 2024/02/03 00:16:18 fetching corpus: 8800, signal 214407/391497 (executing program) 2024/02/03 00:16:18 fetching corpus: 8850, signal 214791/392561 (executing program) 2024/02/03 00:16:19 fetching corpus: 8900, signal 215142/393610 (executing program) 2024/02/03 00:16:19 fetching corpus: 8950, signal 215620/394709 (executing program) 2024/02/03 00:16:19 fetching corpus: 9000, signal 216033/395760 (executing program) 2024/02/03 00:16:19 fetching corpus: 9050, signal 216383/396828 (executing program) 2024/02/03 00:16:19 fetching corpus: 9100, signal 216927/397910 (executing program) 2024/02/03 00:16:19 fetching corpus: 9150, signal 217399/398968 (executing program) 2024/02/03 00:16:19 fetching corpus: 9200, signal 218085/400031 (executing program) 2024/02/03 00:16:19 fetching corpus: 9250, signal 218413/401034 (executing program) 2024/02/03 00:16:19 fetching corpus: 9300, signal 219268/402129 (executing program) 2024/02/03 00:16:20 fetching corpus: 9350, signal 219785/403162 (executing program) 2024/02/03 00:16:20 fetching corpus: 9400, signal 220093/404196 (executing program) 2024/02/03 00:16:20 fetching corpus: 9450, signal 220495/405208 (executing program) 2024/02/03 00:16:20 fetching corpus: 9500, signal 221001/406255 (executing program) 2024/02/03 00:16:20 fetching corpus: 9550, signal 221574/407280 (executing program) 2024/02/03 00:16:20 fetching corpus: 9600, signal 222050/408271 (executing program) 2024/02/03 00:16:20 fetching corpus: 9650, signal 222373/409264 (executing program) 2024/02/03 00:16:20 fetching corpus: 9700, signal 222686/410238 (executing program) 2024/02/03 00:16:20 fetching corpus: 9750, signal 223138/411219 (executing program) 2024/02/03 00:16:21 fetching corpus: 9800, signal 223537/412212 (executing program) 2024/02/03 00:16:21 fetching corpus: 9850, signal 223936/413201 (executing program) 2024/02/03 00:16:21 fetching corpus: 9900, signal 224295/414168 (executing program) 2024/02/03 00:16:21 fetching corpus: 9950, signal 224644/415141 (executing program) 2024/02/03 00:16:21 fetching corpus: 10000, signal 225017/416103 (executing program) 2024/02/03 00:16:21 fetching corpus: 10050, signal 225386/417063 (executing program) 2024/02/03 00:16:21 fetching corpus: 10100, signal 225743/418029 (executing program) 2024/02/03 00:16:21 fetching corpus: 10150, signal 226103/418980 (executing program) 2024/02/03 00:16:22 fetching corpus: 10200, signal 226482/419964 (executing program) 2024/02/03 00:16:22 fetching corpus: 10250, signal 226970/420912 (executing program) 2024/02/03 00:16:22 fetching corpus: 10300, signal 227317/421859 (executing program) 2024/02/03 00:16:22 fetching corpus: 10350, signal 227756/422818 (executing program) 2024/02/03 00:16:22 fetching corpus: 10400, signal 228064/423752 (executing program) 2024/02/03 00:16:22 fetching corpus: 10450, signal 228479/424704 (executing program) 2024/02/03 00:16:22 fetching corpus: 10500, signal 228763/425648 (executing program) 2024/02/03 00:16:22 fetching corpus: 10550, signal 229103/426568 (executing program) 2024/02/03 00:16:22 fetching corpus: 10600, signal 229522/427503 (executing program) 2024/02/03 00:16:22 fetching corpus: 10650, signal 229921/428434 (executing program) 2024/02/03 00:16:23 fetching corpus: 10700, signal 230275/428763 (executing program) 2024/02/03 00:16:23 fetching corpus: 10750, signal 230665/428763 (executing program) 2024/02/03 00:16:23 fetching corpus: 10800, signal 231181/428763 (executing program) 2024/02/03 00:16:23 fetching corpus: 10850, signal 231806/428763 (executing program) 2024/02/03 00:16:23 fetching corpus: 10900, signal 232142/428763 (executing program) 2024/02/03 00:16:23 fetching corpus: 10950, signal 232520/428763 (executing program) 2024/02/03 00:16:23 fetching corpus: 11000, signal 232852/428763 (executing program) 2024/02/03 00:16:23 fetching corpus: 11050, signal 233196/428763 (executing program) 2024/02/03 00:16:24 fetching corpus: 11100, signal 233652/428763 (executing program) 2024/02/03 00:16:24 fetching corpus: 11150, signal 234044/428763 (executing program) 2024/02/03 00:16:24 fetching corpus: 11200, signal 234504/428763 (executing program) 2024/02/03 00:16:24 fetching corpus: 11250, signal 235006/428763 (executing program) 2024/02/03 00:16:24 fetching corpus: 11300, signal 235319/428763 (executing program) 2024/02/03 00:16:24 fetching corpus: 11350, signal 235590/428763 (executing program) 2024/02/03 00:16:24 fetching corpus: 11400, signal 236013/428763 (executing program) 2024/02/03 00:16:24 fetching corpus: 11450, signal 236320/428763 (executing program) 2024/02/03 00:16:25 fetching corpus: 11500, signal 236658/428763 (executing program) 2024/02/03 00:16:25 fetching corpus: 11550, signal 236956/428763 (executing program) 2024/02/03 00:16:25 fetching corpus: 11600, signal 237286/428763 (executing program) 2024/02/03 00:16:25 fetching corpus: 11650, signal 237780/428763 (executing program) 2024/02/03 00:16:25 fetching corpus: 11700, signal 238235/428763 (executing program) 2024/02/03 00:16:25 fetching corpus: 11750, signal 238786/428763 (executing program) 2024/02/03 00:16:25 fetching corpus: 11800, signal 239141/428763 (executing program) 2024/02/03 00:16:25 fetching corpus: 11850, signal 239445/428763 (executing program) 2024/02/03 00:16:25 fetching corpus: 11900, signal 239846/428763 (executing program) 2024/02/03 00:16:26 fetching corpus: 11950, signal 240323/428763 (executing program) 2024/02/03 00:16:26 fetching corpus: 12000, signal 240710/428765 (executing program) 2024/02/03 00:16:26 fetching corpus: 12050, signal 241222/428765 (executing program) 2024/02/03 00:16:26 fetching corpus: 12100, signal 241513/428765 (executing program) 2024/02/03 00:16:26 fetching corpus: 12150, signal 241817/428765 (executing program) 2024/02/03 00:16:26 fetching corpus: 12200, signal 242192/428765 (executing program) 2024/02/03 00:16:26 fetching corpus: 12250, signal 242471/428765 (executing program) 2024/02/03 00:16:26 fetching corpus: 12300, signal 242826/428765 (executing program) 2024/02/03 00:16:26 fetching corpus: 12350, signal 243301/428765 (executing program) 2024/02/03 00:16:27 fetching corpus: 12400, signal 243623/428765 (executing program) 2024/02/03 00:16:27 fetching corpus: 12450, signal 243875/428765 (executing program) 2024/02/03 00:16:27 fetching corpus: 12500, signal 244157/428765 (executing program) 2024/02/03 00:16:27 fetching corpus: 12550, signal 244474/428765 (executing program) 2024/02/03 00:16:27 fetching corpus: 12600, signal 244699/428765 (executing program) 2024/02/03 00:16:27 fetching corpus: 12650, signal 245003/428765 (executing program) 2024/02/03 00:16:27 fetching corpus: 12700, signal 245304/428765 (executing program) 2024/02/03 00:16:27 fetching corpus: 12750, signal 245601/428765 (executing program) 2024/02/03 00:16:27 fetching corpus: 12800, signal 246066/428767 (executing program) 2024/02/03 00:16:27 fetching corpus: 12850, signal 246495/428767 (executing program) 2024/02/03 00:16:28 fetching corpus: 12900, signal 246805/428770 (executing program) 2024/02/03 00:16:28 fetching corpus: 12950, signal 247191/428770 (executing program) 2024/02/03 00:16:28 fetching corpus: 13000, signal 247539/428772 (executing program) 2024/02/03 00:16:28 fetching corpus: 13050, signal 247797/428772 (executing program) 2024/02/03 00:16:28 fetching corpus: 13100, signal 248102/428772 (executing program) 2024/02/03 00:16:28 fetching corpus: 13150, signal 248315/428772 (executing program) 2024/02/03 00:16:28 fetching corpus: 13200, signal 248946/428772 (executing program) 2024/02/03 00:16:28 fetching corpus: 13250, signal 249355/428772 (executing program) 2024/02/03 00:16:29 fetching corpus: 13300, signal 249642/428772 (executing program) 2024/02/03 00:16:29 fetching corpus: 13350, signal 249870/428772 (executing program) 2024/02/03 00:16:29 fetching corpus: 13400, signal 250237/428772 (executing program) 2024/02/03 00:16:29 fetching corpus: 13450, signal 250744/428772 (executing program) 2024/02/03 00:16:29 fetching corpus: 13500, signal 251026/428772 (executing program) 2024/02/03 00:16:29 fetching corpus: 13550, signal 251430/428772 (executing program) 2024/02/03 00:16:29 fetching corpus: 13600, signal 251750/428772 (executing program) 2024/02/03 00:16:29 fetching corpus: 13650, signal 252237/428772 (executing program) 2024/02/03 00:16:30 fetching corpus: 13700, signal 252511/428772 (executing program) 2024/02/03 00:16:30 fetching corpus: 13750, signal 252914/428772 (executing program) 2024/02/03 00:16:30 fetching corpus: 13800, signal 253225/428772 (executing program) 2024/02/03 00:16:30 fetching corpus: 13850, signal 253507/428772 (executing program) 2024/02/03 00:16:30 fetching corpus: 13900, signal 254017/428772 (executing program) 2024/02/03 00:16:30 fetching corpus: 13950, signal 254330/428772 (executing program) 2024/02/03 00:16:30 fetching corpus: 14000, signal 254632/428772 (executing program) 2024/02/03 00:16:30 fetching corpus: 14050, signal 254954/428772 (executing program) 2024/02/03 00:16:30 fetching corpus: 14100, signal 255230/428772 (executing program) 2024/02/03 00:16:30 fetching corpus: 14150, signal 255440/428772 (executing program) 2024/02/03 00:16:31 fetching corpus: 14200, signal 255662/428772 (executing program) 2024/02/03 00:16:31 fetching corpus: 14250, signal 255868/428772 (executing program) 2024/02/03 00:16:31 fetching corpus: 14300, signal 256209/428772 (executing program) 2024/02/03 00:16:31 fetching corpus: 14350, signal 256529/428773 (executing program) 2024/02/03 00:16:31 fetching corpus: 14400, signal 256748/428773 (executing program) 2024/02/03 00:16:31 fetching corpus: 14450, signal 257051/428773 (executing program) 2024/02/03 00:16:31 fetching corpus: 14500, signal 257422/428773 (executing program) 2024/02/03 00:16:31 fetching corpus: 14550, signal 257854/428773 (executing program) 2024/02/03 00:16:31 fetching corpus: 14600, signal 258145/428773 (executing program) 2024/02/03 00:16:32 fetching corpus: 14650, signal 258496/428773 (executing program) 2024/02/03 00:16:32 fetching corpus: 14700, signal 258804/428773 (executing program) 2024/02/03 00:16:32 fetching corpus: 14750, signal 259036/428773 (executing program) 2024/02/03 00:16:32 fetching corpus: 14800, signal 259485/428773 (executing program) 2024/02/03 00:16:32 fetching corpus: 14850, signal 259795/428773 (executing program) 2024/02/03 00:16:32 fetching corpus: 14900, signal 260033/428773 (executing program) 2024/02/03 00:16:32 fetching corpus: 14950, signal 260238/428773 (executing program) 2024/02/03 00:16:32 fetching corpus: 15000, signal 260562/428773 (executing program) 2024/02/03 00:16:32 fetching corpus: 15050, signal 260827/428773 (executing program) 2024/02/03 00:16:33 fetching corpus: 15100, signal 261087/428773 (executing program) 2024/02/03 00:16:33 fetching corpus: 15150, signal 261309/428773 (executing program) 2024/02/03 00:16:33 fetching corpus: 15200, signal 261616/428773 (executing program) 2024/02/03 00:16:33 fetching corpus: 15250, signal 261857/428773 (executing program) 2024/02/03 00:16:33 fetching corpus: 15300, signal 262328/428773 (executing program) 2024/02/03 00:16:33 fetching corpus: 15350, signal 262560/428773 (executing program) 2024/02/03 00:16:33 fetching corpus: 15400, signal 262797/428773 (executing program) 2024/02/03 00:16:33 fetching corpus: 15450, signal 263083/428775 (executing program) 2024/02/03 00:16:33 fetching corpus: 15500, signal 263346/428775 (executing program) 2024/02/03 00:16:33 fetching corpus: 15550, signal 263593/428775 (executing program) 2024/02/03 00:16:33 fetching corpus: 15600, signal 263992/428775 (executing program) 2024/02/03 00:16:34 fetching corpus: 15650, signal 264350/428775 (executing program) 2024/02/03 00:16:34 fetching corpus: 15700, signal 264795/428775 (executing program) 2024/02/03 00:16:34 fetching corpus: 15750, signal 265093/428775 (executing program) 2024/02/03 00:16:34 fetching corpus: 15800, signal 265288/428775 (executing program) 2024/02/03 00:16:34 fetching corpus: 15850, signal 265544/428775 (executing program) 2024/02/03 00:16:34 fetching corpus: 15900, signal 265869/428775 (executing program) 2024/02/03 00:16:34 fetching corpus: 15950, signal 266136/428775 (executing program) 2024/02/03 00:16:34 fetching corpus: 16000, signal 268485/428775 (executing program) 2024/02/03 00:16:34 fetching corpus: 16050, signal 268842/428775 (executing program) 2024/02/03 00:16:35 fetching corpus: 16100, signal 269111/428775 (executing program) 2024/02/03 00:16:35 fetching corpus: 16150, signal 269384/428775 (executing program) 2024/02/03 00:16:35 fetching corpus: 16200, signal 269937/428775 (executing program) 2024/02/03 00:16:35 fetching corpus: 16250, signal 270270/428775 (executing program) 2024/02/03 00:16:35 fetching corpus: 16300, signal 270515/428775 (executing program) 2024/02/03 00:16:35 fetching corpus: 16350, signal 270935/428775 (executing program) 2024/02/03 00:16:35 fetching corpus: 16400, signal 271551/428775 (executing program) 2024/02/03 00:16:36 fetching corpus: 16450, signal 271820/428775 (executing program) 2024/02/03 00:16:36 fetching corpus: 16500, signal 272076/428775 (executing program) 2024/02/03 00:16:36 fetching corpus: 16550, signal 272809/428775 (executing program) 2024/02/03 00:16:36 fetching corpus: 16600, signal 273205/428775 (executing program) 2024/02/03 00:16:36 fetching corpus: 16650, signal 273436/428775 (executing program) 2024/02/03 00:16:36 fetching corpus: 16700, signal 273733/428775 (executing program) 2024/02/03 00:16:36 fetching corpus: 16750, signal 273991/428775 (executing program) 2024/02/03 00:16:36 fetching corpus: 16800, signal 274247/428775 (executing program) 2024/02/03 00:16:36 fetching corpus: 16850, signal 274515/428775 (executing program) 2024/02/03 00:16:36 fetching corpus: 16900, signal 274759/428775 (executing program) 2024/02/03 00:16:37 fetching corpus: 16950, signal 275087/428775 (executing program) 2024/02/03 00:16:37 fetching corpus: 17000, signal 275352/428775 (executing program) 2024/02/03 00:16:37 fetching corpus: 17050, signal 275651/428786 (executing program) 2024/02/03 00:16:37 fetching corpus: 17100, signal 275893/428786 (executing program) 2024/02/03 00:16:37 fetching corpus: 17150, signal 276094/428786 (executing program) 2024/02/03 00:16:37 fetching corpus: 17200, signal 276321/428786 (executing program) 2024/02/03 00:16:37 fetching corpus: 17250, signal 276496/428786 (executing program) 2024/02/03 00:16:37 fetching corpus: 17300, signal 276793/428786 (executing program) 2024/02/03 00:16:37 fetching corpus: 17350, signal 277103/428786 (executing program) 2024/02/03 00:16:38 fetching corpus: 17400, signal 277342/428786 (executing program) 2024/02/03 00:16:38 fetching corpus: 17450, signal 277736/428786 (executing program) 2024/02/03 00:16:38 fetching corpus: 17500, signal 278181/428786 (executing program) 2024/02/03 00:16:38 fetching corpus: 17550, signal 278381/428786 (executing program) 2024/02/03 00:16:38 fetching corpus: 17600, signal 278566/428786 (executing program) 2024/02/03 00:16:38 fetching corpus: 17650, signal 279037/428786 (executing program) 2024/02/03 00:16:38 fetching corpus: 17700, signal 279333/428786 (executing program) 2024/02/03 00:16:38 fetching corpus: 17750, signal 279569/428786 (executing program) 2024/02/03 00:16:38 fetching corpus: 17800, signal 279984/428786 (executing program) 2024/02/03 00:16:38 fetching corpus: 17850, signal 280238/428786 (executing program) 2024/02/03 00:16:39 fetching corpus: 17900, signal 280447/428786 (executing program) 2024/02/03 00:16:39 fetching corpus: 17950, signal 280680/428786 (executing program) 2024/02/03 00:16:39 fetching corpus: 18000, signal 280861/428786 (executing program) 2024/02/03 00:16:39 fetching corpus: 18050, signal 281100/428786 (executing program) 2024/02/03 00:16:39 fetching corpus: 18100, signal 281543/428787 (executing program) 2024/02/03 00:16:39 fetching corpus: 18150, signal 281802/428787 (executing program) 2024/02/03 00:16:39 fetching corpus: 18200, signal 282025/428787 (executing program) 2024/02/03 00:16:39 fetching corpus: 18250, signal 282333/428787 (executing program) 2024/02/03 00:16:39 fetching corpus: 18300, signal 282613/428787 (executing program) 2024/02/03 00:16:40 fetching corpus: 18350, signal 283000/428787 (executing program) 2024/02/03 00:16:40 fetching corpus: 18400, signal 283221/428787 (executing program) 2024/02/03 00:16:40 fetching corpus: 18450, signal 283474/428787 (executing program) 2024/02/03 00:16:40 fetching corpus: 18500, signal 283711/428787 (executing program) 2024/02/03 00:16:40 fetching corpus: 18550, signal 284108/428787 (executing program) 2024/02/03 00:16:40 fetching corpus: 18600, signal 284376/428787 (executing program) 2024/02/03 00:16:41 fetching corpus: 18650, signal 284705/428787 (executing program) 2024/02/03 00:16:41 fetching corpus: 18700, signal 284938/428787 (executing program) 2024/02/03 00:16:41 fetching corpus: 18750, signal 285425/428787 (executing program) 2024/02/03 00:16:41 fetching corpus: 18800, signal 285638/428787 (executing program) 2024/02/03 00:16:41 fetching corpus: 18850, signal 285824/428787 (executing program) 2024/02/03 00:16:41 fetching corpus: 18900, signal 286038/428787 (executing program) 2024/02/03 00:16:41 fetching corpus: 18950, signal 286521/428787 (executing program) 2024/02/03 00:16:41 fetching corpus: 19000, signal 286777/428787 (executing program) 2024/02/03 00:16:42 fetching corpus: 19050, signal 286999/428787 (executing program) 2024/02/03 00:16:42 fetching corpus: 19100, signal 287220/428787 (executing program) 2024/02/03 00:16:42 fetching corpus: 19150, signal 287434/428787 (executing program) 2024/02/03 00:16:42 fetching corpus: 19200, signal 287963/428787 (executing program) 2024/02/03 00:16:42 fetching corpus: 19250, signal 288232/428787 (executing program) 2024/02/03 00:16:42 fetching corpus: 19300, signal 288480/428787 (executing program) 2024/02/03 00:16:43 fetching corpus: 19350, signal 288793/428787 (executing program) 2024/02/03 00:16:43 fetching corpus: 19400, signal 289012/428787 (executing program) 2024/02/03 00:16:43 fetching corpus: 19450, signal 289190/428787 (executing program) 2024/02/03 00:16:43 fetching corpus: 19500, signal 289510/428787 (executing program) 2024/02/03 00:16:43 fetching corpus: 19550, signal 289729/428787 (executing program) 2024/02/03 00:16:43 fetching corpus: 19600, signal 289901/428787 (executing program) 2024/02/03 00:16:43 fetching corpus: 19650, signal 290109/428787 (executing program) 2024/02/03 00:16:43 fetching corpus: 19700, signal 290365/428787 (executing program) 2024/02/03 00:16:43 fetching corpus: 19750, signal 291192/428787 (executing program) 2024/02/03 00:16:43 fetching corpus: 19800, signal 291452/428787 (executing program) 2024/02/03 00:16:44 fetching corpus: 19850, signal 291717/428787 (executing program) 2024/02/03 00:16:44 fetching corpus: 19900, signal 292049/428787 (executing program) 2024/02/03 00:16:44 fetching corpus: 19950, signal 292248/428788 (executing program) 2024/02/03 00:16:44 fetching corpus: 20000, signal 292462/428788 (executing program) 2024/02/03 00:16:44 fetching corpus: 20050, signal 292662/428788 (executing program) 2024/02/03 00:16:44 fetching corpus: 20100, signal 292942/428788 (executing program) 2024/02/03 00:16:44 fetching corpus: 20150, signal 293176/428788 (executing program) 2024/02/03 00:16:44 fetching corpus: 20200, signal 293376/428788 (executing program) 2024/02/03 00:16:44 fetching corpus: 20250, signal 293629/428788 (executing program) 2024/02/03 00:16:44 fetching corpus: 20300, signal 293834/428788 (executing program) 2024/02/03 00:16:45 fetching corpus: 20350, signal 294181/428788 (executing program) 2024/02/03 00:16:45 fetching corpus: 20400, signal 294398/428788 (executing program) 2024/02/03 00:16:45 fetching corpus: 20450, signal 294662/428788 (executing program) 2024/02/03 00:16:45 fetching corpus: 20500, signal 294861/428788 (executing program) 2024/02/03 00:16:45 fetching corpus: 20550, signal 295147/428788 (executing program) 2024/02/03 00:16:45 fetching corpus: 20600, signal 295452/428789 (executing program) 2024/02/03 00:16:45 fetching corpus: 20650, signal 295666/428789 (executing program) 2024/02/03 00:16:45 fetching corpus: 20700, signal 295901/428789 (executing program) 2024/02/03 00:16:46 fetching corpus: 20750, signal 296093/428789 (executing program) 2024/02/03 00:16:46 fetching corpus: 20800, signal 296493/428789 (executing program) 2024/02/03 00:16:46 fetching corpus: 20850, signal 296791/428789 (executing program) 2024/02/03 00:16:46 fetching corpus: 20900, signal 296996/428789 (executing program) 2024/02/03 00:16:46 fetching corpus: 20950, signal 297299/428789 (executing program) 2024/02/03 00:16:46 fetching corpus: 21000, signal 297498/428789 (executing program) 2024/02/03 00:16:46 fetching corpus: 21050, signal 297774/428789 (executing program) 2024/02/03 00:16:46 fetching corpus: 21100, signal 297958/428789 (executing program) 2024/02/03 00:16:47 fetching corpus: 21150, signal 298188/428789 (executing program) 2024/02/03 00:16:47 fetching corpus: 21200, signal 298440/428789 (executing program) 2024/02/03 00:16:47 fetching corpus: 21250, signal 298739/428789 (executing program) 2024/02/03 00:16:47 fetching corpus: 21300, signal 299031/428789 (executing program) 2024/02/03 00:16:47 fetching corpus: 21350, signal 299284/428789 (executing program) 2024/02/03 00:16:47 fetching corpus: 21400, signal 299460/428789 (executing program) 2024/02/03 00:16:47 fetching corpus: 21450, signal 299678/428789 (executing program) 2024/02/03 00:16:47 fetching corpus: 21500, signal 299944/428789 (executing program) 2024/02/03 00:16:47 fetching corpus: 21550, signal 300287/428792 (executing program) 2024/02/03 00:16:48 fetching corpus: 21600, signal 300538/428793 (executing program) 2024/02/03 00:16:48 fetching corpus: 21650, signal 300811/428793 (executing program) 2024/02/03 00:16:48 fetching corpus: 21700, signal 301087/428793 (executing program) 2024/02/03 00:16:48 fetching corpus: 21750, signal 301346/428793 (executing program) 2024/02/03 00:16:48 fetching corpus: 21800, signal 301569/428793 (executing program) 2024/02/03 00:16:48 fetching corpus: 21850, signal 301792/428793 (executing program) 2024/02/03 00:16:48 fetching corpus: 21900, signal 301971/428793 (executing program) 2024/02/03 00:16:48 fetching corpus: 21950, signal 302154/428793 (executing program) 2024/02/03 00:16:49 fetching corpus: 22000, signal 302418/428793 (executing program) 2024/02/03 00:16:49 fetching corpus: 22050, signal 302631/428793 (executing program) 2024/02/03 00:16:49 fetching corpus: 22100, signal 302790/428793 (executing program) 2024/02/03 00:16:49 fetching corpus: 22150, signal 302954/428793 (executing program) 2024/02/03 00:16:49 fetching corpus: 22200, signal 303203/428793 (executing program) 2024/02/03 00:16:49 fetching corpus: 22250, signal 303420/428793 (executing program) 2024/02/03 00:16:49 fetching corpus: 22300, signal 303747/428793 (executing program) 2024/02/03 00:16:49 fetching corpus: 22350, signal 303995/428793 (executing program) 2024/02/03 00:16:49 fetching corpus: 22400, signal 304338/428793 (executing program) 2024/02/03 00:16:50 fetching corpus: 22450, signal 304538/428793 (executing program) 2024/02/03 00:16:50 fetching corpus: 22500, signal 304739/428793 (executing program) 2024/02/03 00:16:50 fetching corpus: 22550, signal 304943/428793 (executing program) 2024/02/03 00:16:50 fetching corpus: 22600, signal 305162/428793 (executing program) 2024/02/03 00:16:50 fetching corpus: 22650, signal 305365/428793 (executing program) 2024/02/03 00:16:50 fetching corpus: 22700, signal 305667/428793 (executing program) 2024/02/03 00:16:50 fetching corpus: 22750, signal 305867/428793 (executing program) 2024/02/03 00:16:50 fetching corpus: 22800, signal 306164/428793 (executing program) 2024/02/03 00:16:50 fetching corpus: 22850, signal 306335/428793 (executing program) 2024/02/03 00:16:51 fetching corpus: 22900, signal 306546/428793 (executing program) 2024/02/03 00:16:51 fetching corpus: 22950, signal 306820/428793 (executing program) 2024/02/03 00:16:51 fetching corpus: 23000, signal 307087/428793 (executing program) 2024/02/03 00:16:51 fetching corpus: 23050, signal 307298/428793 (executing program) 2024/02/03 00:16:51 fetching corpus: 23100, signal 307685/428793 (executing program) 2024/02/03 00:16:51 fetching corpus: 23150, signal 307891/428793 (executing program) 2024/02/03 00:16:51 fetching corpus: 23200, signal 308142/428793 (executing program) 2024/02/03 00:16:51 fetching corpus: 23250, signal 308368/428793 (executing program) 2024/02/03 00:16:51 fetching corpus: 23300, signal 308598/428799 (executing program) 2024/02/03 00:16:52 fetching corpus: 23350, signal 308861/428799 (executing program) 2024/02/03 00:16:52 fetching corpus: 23400, signal 309083/428799 (executing program) 2024/02/03 00:16:52 fetching corpus: 23450, signal 309246/428799 (executing program) 2024/02/03 00:16:52 fetching corpus: 23500, signal 309535/428800 (executing program) 2024/02/03 00:16:52 fetching corpus: 23550, signal 309747/428800 (executing program) 2024/02/03 00:16:52 fetching corpus: 23600, signal 310052/428800 (executing program) 2024/02/03 00:16:52 fetching corpus: 23650, signal 310262/428800 (executing program) 2024/02/03 00:16:52 fetching corpus: 23700, signal 310456/428800 (executing program) 2024/02/03 00:16:52 fetching corpus: 23750, signal 310650/428800 (executing program) 2024/02/03 00:16:52 fetching corpus: 23800, signal 310822/428800 (executing program) 2024/02/03 00:16:53 fetching corpus: 23850, signal 311016/428800 (executing program) 2024/02/03 00:16:53 fetching corpus: 23900, signal 311522/428800 (executing program) 2024/02/03 00:16:53 fetching corpus: 23950, signal 311714/428800 (executing program) 2024/02/03 00:16:53 fetching corpus: 24000, signal 311991/428800 (executing program) 2024/02/03 00:16:53 fetching corpus: 24050, signal 312267/428800 (executing program) 2024/02/03 00:16:53 fetching corpus: 24100, signal 312460/428800 (executing program) 2024/02/03 00:16:53 fetching corpus: 24150, signal 312679/428800 (executing program) 2024/02/03 00:16:54 fetching corpus: 24200, signal 312931/428800 (executing program) 2024/02/03 00:16:54 fetching corpus: 24250, signal 313128/428800 (executing program) 2024/02/03 00:16:54 fetching corpus: 24300, signal 313306/428800 (executing program) 2024/02/03 00:16:54 fetching corpus: 24350, signal 313447/428800 (executing program) 2024/02/03 00:16:54 fetching corpus: 24400, signal 313639/428800 (executing program) 2024/02/03 00:16:54 fetching corpus: 24450, signal 313883/428800 (executing program) 2024/02/03 00:16:54 fetching corpus: 24500, signal 314131/428800 (executing program) 2024/02/03 00:16:54 fetching corpus: 24550, signal 314313/428800 (executing program) 2024/02/03 00:16:54 fetching corpus: 24600, signal 314491/428801 (executing program) 2024/02/03 00:16:55 fetching corpus: 24650, signal 314692/428801 (executing program) 2024/02/03 00:16:55 fetching corpus: 24700, signal 314888/428801 (executing program) 2024/02/03 00:16:55 fetching corpus: 24750, signal 315112/428801 (executing program) 2024/02/03 00:16:55 fetching corpus: 24800, signal 315372/428801 (executing program) 2024/02/03 00:16:55 fetching corpus: 24850, signal 315519/428801 (executing program) 2024/02/03 00:16:55 fetching corpus: 24900, signal 315752/428801 (executing program) 2024/02/03 00:16:55 fetching corpus: 24950, signal 316012/428801 (executing program) 2024/02/03 00:16:55 fetching corpus: 25000, signal 316235/428801 (executing program) 2024/02/03 00:16:55 fetching corpus: 25050, signal 316417/428801 (executing program) 2024/02/03 00:16:56 fetching corpus: 25100, signal 316642/428803 (executing program) 2024/02/03 00:16:56 fetching corpus: 25150, signal 316847/428803 (executing program) 2024/02/03 00:16:56 fetching corpus: 25200, signal 317117/428803 (executing program) 2024/02/03 00:16:56 fetching corpus: 25250, signal 317299/428803 (executing program) 2024/02/03 00:16:56 fetching corpus: 25300, signal 317511/428803 (executing program) 2024/02/03 00:16:56 fetching corpus: 25350, signal 317690/428803 (executing program) 2024/02/03 00:16:57 fetching corpus: 25400, signal 318032/428803 (executing program) 2024/02/03 00:16:57 fetching corpus: 25450, signal 318187/428803 (executing program) 2024/02/03 00:16:57 fetching corpus: 25500, signal 318375/428803 (executing program) 2024/02/03 00:16:57 fetching corpus: 25550, signal 318548/428803 (executing program) 2024/02/03 00:16:57 fetching corpus: 25600, signal 318749/428803 (executing program) 2024/02/03 00:16:57 fetching corpus: 25650, signal 318941/428803 (executing program) 2024/02/03 00:16:57 fetching corpus: 25700, signal 319129/428803 (executing program) 2024/02/03 00:16:57 fetching corpus: 25750, signal 319313/428803 (executing program) 2024/02/03 00:16:57 fetching corpus: 25800, signal 319520/428803 (executing program) 2024/02/03 00:16:58 fetching corpus: 25850, signal 319719/428803 (executing program) 2024/02/03 00:16:58 fetching corpus: 25900, signal 319921/428805 (executing program) 2024/02/03 00:16:58 fetching corpus: 25950, signal 320099/428805 (executing program) 2024/02/03 00:16:58 fetching corpus: 26000, signal 320272/428805 (executing program) 2024/02/03 00:16:58 fetching corpus: 26050, signal 320456/428805 (executing program) 2024/02/03 00:16:58 fetching corpus: 26100, signal 320611/428805 (executing program) 2024/02/03 00:16:58 fetching corpus: 26150, signal 320817/428805 (executing program) 2024/02/03 00:16:58 fetching corpus: 26200, signal 321006/428805 (executing program) 2024/02/03 00:16:58 fetching corpus: 26250, signal 321196/428805 (executing program) 2024/02/03 00:16:58 fetching corpus: 26300, signal 321396/428805 (executing program) 2024/02/03 00:16:59 fetching corpus: 26350, signal 321568/428805 (executing program) 2024/02/03 00:16:59 fetching corpus: 26400, signal 321771/428805 (executing program) 2024/02/03 00:16:59 fetching corpus: 26450, signal 321994/428805 (executing program) 2024/02/03 00:16:59 fetching corpus: 26500, signal 322231/428805 (executing program) 2024/02/03 00:16:59 fetching corpus: 26550, signal 322433/428805 (executing program) 2024/02/03 00:16:59 fetching corpus: 26600, signal 322647/428805 (executing program) 2024/02/03 00:16:59 fetching corpus: 26650, signal 322845/428805 (executing program) 2024/02/03 00:16:59 fetching corpus: 26700, signal 323106/428805 (executing program) 2024/02/03 00:16:59 fetching corpus: 26750, signal 323359/428805 (executing program) 2024/02/03 00:17:00 fetching corpus: 26800, signal 323516/428805 (executing program) 2024/02/03 00:17:00 fetching corpus: 26850, signal 323735/428805 (executing program) 2024/02/03 00:17:00 fetching corpus: 26900, signal 323922/428805 (executing program) 2024/02/03 00:17:00 fetching corpus: 26950, signal 324072/428805 (executing program) 2024/02/03 00:17:00 fetching corpus: 27000, signal 324255/428805 (executing program) 2024/02/03 00:17:00 fetching corpus: 27050, signal 324417/428805 (executing program) 2024/02/03 00:17:00 fetching corpus: 27100, signal 324640/428805 (executing program) 2024/02/03 00:17:00 fetching corpus: 27150, signal 324826/428805 (executing program) 2024/02/03 00:17:00 fetching corpus: 27200, signal 324994/428805 (executing program) 2024/02/03 00:17:01 fetching corpus: 27250, signal 325245/428805 (executing program) 2024/02/03 00:17:01 fetching corpus: 27300, signal 325458/428805 (executing program) 2024/02/03 00:17:01 fetching corpus: 27350, signal 325663/428805 (executing program) 2024/02/03 00:17:01 fetching corpus: 27400, signal 325832/428805 (executing program) 2024/02/03 00:17:01 fetching corpus: 27450, signal 326015/428805 (executing program) 2024/02/03 00:17:01 fetching corpus: 27500, signal 326207/428805 (executing program) 2024/02/03 00:17:01 fetching corpus: 27550, signal 326413/428805 (executing program) 2024/02/03 00:17:01 fetching corpus: 27600, signal 326655/428805 (executing program) 2024/02/03 00:17:02 fetching corpus: 27650, signal 327198/428806 (executing program) 2024/02/03 00:17:02 fetching corpus: 27700, signal 327486/428806 (executing program) 2024/02/03 00:17:02 fetching corpus: 27750, signal 327660/428806 (executing program) 2024/02/03 00:17:02 fetching corpus: 27800, signal 327819/428806 (executing program) 2024/02/03 00:17:02 fetching corpus: 27850, signal 328033/428806 (executing program) 2024/02/03 00:17:02 fetching corpus: 27900, signal 328211/428806 (executing program) 2024/02/03 00:17:02 fetching corpus: 27950, signal 328421/428806 (executing program) 2024/02/03 00:17:02 fetching corpus: 28000, signal 328623/428806 (executing program) 2024/02/03 00:17:03 fetching corpus: 28050, signal 328861/428806 (executing program) 2024/02/03 00:17:03 fetching corpus: 28100, signal 329056/428806 (executing program) 2024/02/03 00:17:03 fetching corpus: 28150, signal 329280/428806 (executing program) 2024/02/03 00:17:03 fetching corpus: 28200, signal 329429/428806 (executing program) 2024/02/03 00:17:03 fetching corpus: 28250, signal 329623/428806 (executing program) 2024/02/03 00:17:03 fetching corpus: 28300, signal 329837/428806 (executing program) 2024/02/03 00:17:03 fetching corpus: 28350, signal 330059/428806 (executing program) 2024/02/03 00:17:04 fetching corpus: 28400, signal 330238/428806 (executing program) 2024/02/03 00:17:04 fetching corpus: 28450, signal 330441/428807 (executing program) 2024/02/03 00:17:04 fetching corpus: 28500, signal 330652/428807 (executing program) 2024/02/03 00:17:04 fetching corpus: 28550, signal 330827/428807 (executing program) 2024/02/03 00:17:04 fetching corpus: 28600, signal 331002/428807 (executing program) 2024/02/03 00:17:04 fetching corpus: 28650, signal 331206/428807 (executing program) 2024/02/03 00:17:04 fetching corpus: 28700, signal 331452/428807 (executing program) 2024/02/03 00:17:05 fetching corpus: 28750, signal 331645/428807 (executing program) 2024/02/03 00:17:05 fetching corpus: 28800, signal 331840/428807 (executing program) 2024/02/03 00:17:05 fetching corpus: 28850, signal 332034/428807 (executing program) 2024/02/03 00:17:05 fetching corpus: 28900, signal 333694/428807 (executing program) 2024/02/03 00:17:05 fetching corpus: 28950, signal 333952/428807 (executing program) 2024/02/03 00:17:05 fetching corpus: 29000, signal 334227/428807 (executing program) 2024/02/03 00:17:05 fetching corpus: 29050, signal 334375/428807 (executing program) 2024/02/03 00:17:05 fetching corpus: 29100, signal 334524/428807 (executing program) 2024/02/03 00:17:05 fetching corpus: 29150, signal 334742/428807 (executing program) 2024/02/03 00:17:06 fetching corpus: 29200, signal 334951/428807 (executing program) 2024/02/03 00:17:06 fetching corpus: 29250, signal 335147/428807 (executing program) 2024/02/03 00:17:06 fetching corpus: 29300, signal 335316/428807 (executing program) 2024/02/03 00:17:06 fetching corpus: 29350, signal 335510/428807 (executing program) 2024/02/03 00:17:06 fetching corpus: 29400, signal 335694/428807 (executing program) 2024/02/03 00:17:06 fetching corpus: 29450, signal 335858/428807 (executing program) 2024/02/03 00:17:06 fetching corpus: 29500, signal 336011/428807 (executing program) 2024/02/03 00:17:06 fetching corpus: 29550, signal 336178/428807 (executing program) 2024/02/03 00:17:06 fetching corpus: 29600, signal 336351/428807 (executing program) 2024/02/03 00:17:06 fetching corpus: 29650, signal 336508/428807 (executing program) 2024/02/03 00:17:07 fetching corpus: 29700, signal 336773/428807 (executing program) 2024/02/03 00:17:07 fetching corpus: 29750, signal 336919/428807 (executing program) 2024/02/03 00:17:07 fetching corpus: 29800, signal 337088/428807 (executing program) 2024/02/03 00:17:07 fetching corpus: 29850, signal 337511/428807 (executing program) 2024/02/03 00:17:07 fetching corpus: 29900, signal 337668/428807 (executing program) 2024/02/03 00:17:07 fetching corpus: 29950, signal 337860/428807 (executing program) 2024/02/03 00:17:07 fetching corpus: 30000, signal 338128/428807 (executing program) 2024/02/03 00:17:08 fetching corpus: 30050, signal 338320/428807 (executing program) 2024/02/03 00:17:08 fetching corpus: 30100, signal 339699/428807 (executing program) 2024/02/03 00:17:08 fetching corpus: 30150, signal 339949/428807 (executing program) 2024/02/03 00:17:08 fetching corpus: 30200, signal 340161/428807 (executing program) 2024/02/03 00:17:08 fetching corpus: 30250, signal 340295/428807 (executing program) 2024/02/03 00:17:08 fetching corpus: 30300, signal 340538/428807 (executing program) 2024/02/03 00:17:08 fetching corpus: 30350, signal 340684/428807 (executing program) 2024/02/03 00:17:08 fetching corpus: 30400, signal 340848/428807 (executing program) 2024/02/03 00:17:08 fetching corpus: 30450, signal 341145/428807 (executing program) 2024/02/03 00:17:09 fetching corpus: 30500, signal 341366/428807 (executing program) 2024/02/03 00:17:09 fetching corpus: 30550, signal 341630/428807 (executing program) [ 275.322163][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.328848][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2024/02/03 00:17:09 fetching corpus: 30600, signal 341804/428807 (executing program) 2024/02/03 00:17:09 fetching corpus: 30650, signal 341974/428809 (executing program) 2024/02/03 00:17:09 fetching corpus: 30700, signal 342109/428809 (executing program) 2024/02/03 00:17:09 fetching corpus: 30750, signal 342248/428809 (executing program) 2024/02/03 00:17:09 fetching corpus: 30800, signal 342487/428809 (executing program) 2024/02/03 00:17:09 fetching corpus: 30850, signal 342680/428809 (executing program) 2024/02/03 00:17:09 fetching corpus: 30900, signal 342805/428809 (executing program) 2024/02/03 00:17:10 fetching corpus: 30950, signal 342941/428809 (executing program) 2024/02/03 00:17:10 fetching corpus: 31000, signal 343134/428809 (executing program) 2024/02/03 00:17:10 fetching corpus: 31050, signal 343291/428811 (executing program) 2024/02/03 00:17:10 fetching corpus: 31100, signal 343440/428811 (executing program) 2024/02/03 00:17:10 fetching corpus: 31150, signal 343643/428811 (executing program) 2024/02/03 00:17:10 fetching corpus: 31200, signal 343829/428811 (executing program) 2024/02/03 00:17:10 fetching corpus: 31250, signal 344019/428811 (executing program) 2024/02/03 00:17:10 fetching corpus: 31300, signal 344175/428811 (executing program) 2024/02/03 00:17:11 fetching corpus: 31350, signal 344315/428811 (executing program) 2024/02/03 00:17:11 fetching corpus: 31400, signal 344486/428811 (executing program) 2024/02/03 00:17:11 fetching corpus: 31450, signal 344682/428811 (executing program) 2024/02/03 00:17:11 fetching corpus: 31500, signal 344868/428811 (executing program) 2024/02/03 00:17:11 fetching corpus: 31550, signal 345011/428811 (executing program) 2024/02/03 00:17:11 fetching corpus: 31600, signal 345188/428814 (executing program) 2024/02/03 00:17:11 fetching corpus: 31650, signal 345353/428814 (executing program) 2024/02/03 00:17:11 fetching corpus: 31700, signal 345570/428814 (executing program) 2024/02/03 00:17:11 fetching corpus: 31750, signal 345774/428814 (executing program) 2024/02/03 00:17:11 fetching corpus: 31800, signal 345919/428814 (executing program) 2024/02/03 00:17:12 fetching corpus: 31850, signal 346100/428814 (executing program) 2024/02/03 00:17:12 fetching corpus: 31900, signal 346243/428814 (executing program) 2024/02/03 00:17:12 fetching corpus: 31950, signal 346421/428814 (executing program) 2024/02/03 00:17:12 fetching corpus: 32000, signal 346602/428814 (executing program) 2024/02/03 00:17:12 fetching corpus: 32050, signal 346777/428814 (executing program) 2024/02/03 00:17:12 fetching corpus: 32100, signal 346960/428816 (executing program) 2024/02/03 00:17:12 fetching corpus: 32150, signal 347095/428816 (executing program) 2024/02/03 00:17:12 fetching corpus: 32200, signal 347239/428816 (executing program) 2024/02/03 00:17:13 fetching corpus: 32250, signal 347413/428816 (executing program) 2024/02/03 00:17:13 fetching corpus: 32300, signal 347615/428816 (executing program) 2024/02/03 00:17:13 fetching corpus: 32350, signal 347796/428816 (executing program) 2024/02/03 00:17:13 fetching corpus: 32400, signal 347963/428818 (executing program) 2024/02/03 00:17:13 fetching corpus: 32450, signal 348084/428818 (executing program) 2024/02/03 00:17:13 fetching corpus: 32500, signal 348284/428818 (executing program) 2024/02/03 00:17:13 fetching corpus: 32550, signal 348503/428819 (executing program) 2024/02/03 00:17:13 fetching corpus: 32600, signal 348640/428819 (executing program) 2024/02/03 00:17:13 fetching corpus: 32650, signal 348806/428819 (executing program) 2024/02/03 00:17:13 fetching corpus: 32700, signal 349002/428819 (executing program) 2024/02/03 00:17:14 fetching corpus: 32750, signal 349204/428819 (executing program) 2024/02/03 00:17:14 fetching corpus: 32800, signal 349380/428819 (executing program) 2024/02/03 00:17:14 fetching corpus: 32850, signal 349631/428820 (executing program) 2024/02/03 00:17:14 fetching corpus: 32900, signal 349813/428820 (executing program) 2024/02/03 00:17:14 fetching corpus: 32950, signal 350023/428820 (executing program) 2024/02/03 00:17:14 fetching corpus: 33000, signal 350293/428820 (executing program) 2024/02/03 00:17:14 fetching corpus: 33050, signal 350480/428820 (executing program) 2024/02/03 00:17:15 fetching corpus: 33100, signal 350654/428820 (executing program) 2024/02/03 00:17:15 fetching corpus: 33150, signal 350814/428820 (executing program) 2024/02/03 00:17:15 fetching corpus: 33200, signal 351016/428820 (executing program) 2024/02/03 00:17:15 fetching corpus: 33250, signal 351181/428820 (executing program) 2024/02/03 00:17:15 fetching corpus: 33300, signal 351405/428820 (executing program) 2024/02/03 00:17:15 fetching corpus: 33350, signal 351531/428820 (executing program) 2024/02/03 00:17:15 fetching corpus: 33400, signal 351684/428820 (executing program) 2024/02/03 00:17:15 fetching corpus: 33450, signal 351852/428820 (executing program) 2024/02/03 00:17:15 fetching corpus: 33500, signal 352027/428820 (executing program) 2024/02/03 00:17:15 fetching corpus: 33550, signal 352199/428820 (executing program) 2024/02/03 00:17:16 fetching corpus: 33600, signal 352522/428820 (executing program) 2024/02/03 00:17:16 fetching corpus: 33650, signal 352669/428820 (executing program) 2024/02/03 00:17:16 fetching corpus: 33700, signal 352932/428820 (executing program) 2024/02/03 00:17:16 fetching corpus: 33750, signal 353069/428820 (executing program) 2024/02/03 00:17:16 fetching corpus: 33800, signal 353220/428821 (executing program) 2024/02/03 00:17:16 fetching corpus: 33850, signal 353386/428821 (executing program) 2024/02/03 00:17:16 fetching corpus: 33900, signal 353561/428821 (executing program) 2024/02/03 00:17:16 fetching corpus: 33950, signal 353781/428821 (executing program) 2024/02/03 00:17:16 fetching corpus: 34000, signal 353932/428821 (executing program) 2024/02/03 00:17:16 fetching corpus: 34050, signal 354106/428821 (executing program) 2024/02/03 00:17:16 fetching corpus: 34100, signal 354288/428821 (executing program) 2024/02/03 00:17:17 fetching corpus: 34150, signal 354408/428821 (executing program) 2024/02/03 00:17:17 fetching corpus: 34200, signal 354545/428825 (executing program) 2024/02/03 00:17:17 fetching corpus: 34250, signal 354736/428825 (executing program) 2024/02/03 00:17:17 fetching corpus: 34300, signal 354947/428825 (executing program) 2024/02/03 00:17:17 fetching corpus: 34350, signal 355088/428825 (executing program) 2024/02/03 00:17:17 fetching corpus: 34400, signal 355338/428825 (executing program) 2024/02/03 00:17:17 fetching corpus: 34450, signal 355572/428825 (executing program) 2024/02/03 00:17:17 fetching corpus: 34500, signal 355694/428825 (executing program) 2024/02/03 00:17:17 fetching corpus: 34550, signal 355859/428825 (executing program) 2024/02/03 00:17:18 fetching corpus: 34600, signal 355986/428825 (executing program) 2024/02/03 00:17:18 fetching corpus: 34650, signal 356223/428825 (executing program) 2024/02/03 00:17:18 fetching corpus: 34700, signal 356393/428826 (executing program) 2024/02/03 00:17:18 fetching corpus: 34750, signal 356578/428826 (executing program) 2024/02/03 00:17:18 fetching corpus: 34800, signal 356782/428826 (executing program) 2024/02/03 00:17:18 fetching corpus: 34850, signal 356918/428828 (executing program) 2024/02/03 00:17:19 fetching corpus: 34900, signal 357195/428828 (executing program) 2024/02/03 00:17:19 fetching corpus: 34950, signal 357348/428828 (executing program) 2024/02/03 00:17:19 fetching corpus: 35000, signal 357495/428828 (executing program) 2024/02/03 00:17:19 fetching corpus: 35050, signal 357703/428828 (executing program) 2024/02/03 00:17:19 fetching corpus: 35100, signal 357852/428828 (executing program) 2024/02/03 00:17:19 fetching corpus: 35150, signal 358008/428828 (executing program) 2024/02/03 00:17:19 fetching corpus: 35200, signal 358184/428829 (executing program) 2024/02/03 00:17:19 fetching corpus: 35250, signal 358326/428829 (executing program) 2024/02/03 00:17:19 fetching corpus: 35300, signal 358552/428829 (executing program) 2024/02/03 00:17:20 fetching corpus: 35350, signal 358702/428829 (executing program) 2024/02/03 00:17:20 fetching corpus: 35400, signal 358858/428829 (executing program) 2024/02/03 00:17:20 fetching corpus: 35450, signal 359002/428829 (executing program) 2024/02/03 00:17:20 fetching corpus: 35500, signal 359155/428829 (executing program) 2024/02/03 00:17:20 fetching corpus: 35550, signal 359290/428829 (executing program) 2024/02/03 00:17:20 fetching corpus: 35600, signal 359509/428829 (executing program) 2024/02/03 00:17:20 fetching corpus: 35650, signal 359774/428829 (executing program) 2024/02/03 00:17:20 fetching corpus: 35700, signal 360009/428829 (executing program) 2024/02/03 00:17:21 fetching corpus: 35750, signal 360146/428829 (executing program) 2024/02/03 00:17:21 fetching corpus: 35800, signal 360306/428829 (executing program) 2024/02/03 00:17:21 fetching corpus: 35850, signal 360425/428829 (executing program) 2024/02/03 00:17:21 fetching corpus: 35900, signal 360552/428829 (executing program) 2024/02/03 00:17:21 fetching corpus: 35950, signal 360721/428829 (executing program) 2024/02/03 00:17:21 fetching corpus: 36000, signal 360872/428829 (executing program) 2024/02/03 00:17:21 fetching corpus: 36050, signal 360994/428829 (executing program) 2024/02/03 00:17:21 fetching corpus: 36100, signal 361106/428829 (executing program) 2024/02/03 00:17:21 fetching corpus: 36150, signal 361270/428829 (executing program) 2024/02/03 00:17:22 fetching corpus: 36200, signal 361430/428829 (executing program) 2024/02/03 00:17:22 fetching corpus: 36250, signal 361589/428829 (executing program) 2024/02/03 00:17:22 fetching corpus: 36300, signal 361728/428829 (executing program) 2024/02/03 00:17:22 fetching corpus: 36350, signal 361896/428829 (executing program) 2024/02/03 00:17:22 fetching corpus: 36400, signal 362022/428829 (executing program) 2024/02/03 00:17:22 fetching corpus: 36450, signal 362138/428829 (executing program) 2024/02/03 00:17:22 fetching corpus: 36500, signal 362263/428829 (executing program) 2024/02/03 00:17:22 fetching corpus: 36550, signal 362405/428829 (executing program) 2024/02/03 00:17:23 fetching corpus: 36600, signal 362590/428829 (executing program) 2024/02/03 00:17:23 fetching corpus: 36650, signal 362810/428829 (executing program) 2024/02/03 00:17:23 fetching corpus: 36700, signal 362974/428829 (executing program) 2024/02/03 00:17:23 fetching corpus: 36750, signal 363116/428829 (executing program) 2024/02/03 00:17:23 fetching corpus: 36800, signal 363263/428829 (executing program) 2024/02/03 00:17:23 fetching corpus: 36850, signal 363437/428829 (executing program) 2024/02/03 00:17:23 fetching corpus: 36900, signal 363621/428829 (executing program) 2024/02/03 00:17:24 fetching corpus: 36950, signal 363850/428829 (executing program) 2024/02/03 00:17:24 fetching corpus: 37000, signal 364012/428831 (executing program) 2024/02/03 00:17:24 fetching corpus: 37050, signal 364197/428831 (executing program) 2024/02/03 00:17:24 fetching corpus: 37100, signal 364350/428831 (executing program) 2024/02/03 00:17:24 fetching corpus: 37150, signal 364523/428831 (executing program) 2024/02/03 00:17:24 fetching corpus: 37200, signal 364645/428831 (executing program) 2024/02/03 00:17:24 fetching corpus: 37250, signal 364803/428831 (executing program) 2024/02/03 00:17:24 fetching corpus: 37300, signal 364953/428831 (executing program) 2024/02/03 00:17:24 fetching corpus: 37350, signal 365095/428831 (executing program) 2024/02/03 00:17:25 fetching corpus: 37400, signal 365216/428831 (executing program) 2024/02/03 00:17:25 fetching corpus: 37450, signal 365436/428831 (executing program) 2024/02/03 00:17:25 fetching corpus: 37500, signal 365557/428831 (executing program) 2024/02/03 00:17:25 fetching corpus: 37550, signal 365758/428831 (executing program) 2024/02/03 00:17:25 fetching corpus: 37600, signal 366019/428831 (executing program) 2024/02/03 00:17:25 fetching corpus: 37650, signal 366152/428831 (executing program) 2024/02/03 00:17:25 fetching corpus: 37700, signal 366327/428831 (executing program) 2024/02/03 00:17:25 fetching corpus: 37750, signal 366452/428831 (executing program) 2024/02/03 00:17:25 fetching corpus: 37800, signal 366574/428831 (executing program) 2024/02/03 00:17:25 fetching corpus: 37850, signal 366788/428831 (executing program) 2024/02/03 00:17:26 fetching corpus: 37900, signal 366936/428831 (executing program) 2024/02/03 00:17:26 fetching corpus: 37950, signal 367087/428831 (executing program) 2024/02/03 00:17:26 fetching corpus: 38000, signal 367312/428831 (executing program) 2024/02/03 00:17:26 fetching corpus: 38050, signal 367445/428831 (executing program) 2024/02/03 00:17:26 fetching corpus: 38100, signal 367574/428833 (executing program) 2024/02/03 00:17:26 fetching corpus: 38150, signal 367713/428833 (executing program) 2024/02/03 00:17:26 fetching corpus: 38200, signal 367835/428833 (executing program) 2024/02/03 00:17:26 fetching corpus: 38250, signal 367997/428833 (executing program) 2024/02/03 00:17:26 fetching corpus: 38300, signal 368164/428833 (executing program) 2024/02/03 00:17:26 fetching corpus: 38350, signal 368311/428833 (executing program) 2024/02/03 00:17:26 fetching corpus: 38400, signal 368500/428833 (executing program) 2024/02/03 00:17:27 fetching corpus: 38450, signal 368682/428833 (executing program) 2024/02/03 00:17:27 fetching corpus: 38500, signal 368809/428833 (executing program) 2024/02/03 00:17:27 fetching corpus: 38550, signal 368919/428833 (executing program) 2024/02/03 00:17:27 fetching corpus: 38600, signal 369096/428833 (executing program) 2024/02/03 00:17:27 fetching corpus: 38650, signal 369245/428833 (executing program) 2024/02/03 00:17:27 fetching corpus: 38700, signal 369377/428833 (executing program) 2024/02/03 00:17:27 fetching corpus: 38750, signal 369533/428834 (executing program) 2024/02/03 00:17:27 fetching corpus: 38800, signal 369684/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 38850, signal 369846/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 38900, signal 369953/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 38950, signal 370175/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 39000, signal 370354/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 39050, signal 370497/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 39100, signal 370664/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 39150, signal 370804/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 39200, signal 370933/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 39250, signal 371076/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 39300, signal 371211/428834 (executing program) 2024/02/03 00:17:28 fetching corpus: 39350, signal 371366/428834 (executing program) 2024/02/03 00:17:29 fetching corpus: 39400, signal 371535/428834 (executing program) 2024/02/03 00:17:29 fetching corpus: 39450, signal 371674/428834 (executing program) 2024/02/03 00:17:29 fetching corpus: 39500, signal 371848/428834 (executing program) 2024/02/03 00:17:29 fetching corpus: 39550, signal 372003/428834 (executing program) 2024/02/03 00:17:29 fetching corpus: 39600, signal 372375/428834 (executing program) 2024/02/03 00:17:29 fetching corpus: 39650, signal 372531/428834 (executing program) 2024/02/03 00:17:29 fetching corpus: 39700, signal 372748/428834 (executing program) 2024/02/03 00:17:29 fetching corpus: 39750, signal 372888/428834 (executing program) 2024/02/03 00:17:29 fetching corpus: 39800, signal 373024/428834 (executing program) 2024/02/03 00:17:30 fetching corpus: 39850, signal 373158/428834 (executing program) 2024/02/03 00:17:30 fetching corpus: 39900, signal 373302/428834 (executing program) 2024/02/03 00:17:30 fetching corpus: 39950, signal 373519/428834 (executing program) 2024/02/03 00:17:30 fetching corpus: 40000, signal 373622/428834 (executing program) 2024/02/03 00:17:30 fetching corpus: 40050, signal 373801/428834 (executing program) 2024/02/03 00:17:30 fetching corpus: 40100, signal 374896/428834 (executing program) 2024/02/03 00:17:30 fetching corpus: 40150, signal 375030/428834 (executing program) 2024/02/03 00:17:30 fetching corpus: 40200, signal 375183/428834 (executing program) 2024/02/03 00:17:30 fetching corpus: 40250, signal 375351/428835 (executing program) 2024/02/03 00:17:31 fetching corpus: 40300, signal 375470/428835 (executing program) 2024/02/03 00:17:31 fetching corpus: 40350, signal 375586/428835 (executing program) 2024/02/03 00:17:31 fetching corpus: 40400, signal 375748/428835 (executing program) 2024/02/03 00:17:31 fetching corpus: 40450, signal 375855/428841 (executing program) 2024/02/03 00:17:31 fetching corpus: 40500, signal 376041/428841 (executing program) 2024/02/03 00:17:31 fetching corpus: 40550, signal 376218/428841 (executing program) 2024/02/03 00:17:31 fetching corpus: 40600, signal 376414/428841 (executing program) 2024/02/03 00:17:31 fetching corpus: 40650, signal 376625/428841 (executing program) 2024/02/03 00:17:31 fetching corpus: 40700, signal 376758/428843 (executing program) 2024/02/03 00:17:32 fetching corpus: 40750, signal 376892/428843 (executing program) 2024/02/03 00:17:32 fetching corpus: 40800, signal 377084/428843 (executing program) 2024/02/03 00:17:32 fetching corpus: 40850, signal 377248/428843 (executing program) 2024/02/03 00:17:32 fetching corpus: 40900, signal 377371/428843 (executing program) 2024/02/03 00:17:32 fetching corpus: 40950, signal 377612/428843 (executing program) 2024/02/03 00:17:32 fetching corpus: 41000, signal 377722/428843 (executing program) 2024/02/03 00:17:33 fetching corpus: 41050, signal 377836/428843 (executing program) 2024/02/03 00:17:33 fetching corpus: 41100, signal 378078/428843 (executing program) 2024/02/03 00:17:33 fetching corpus: 41150, signal 378257/428843 (executing program) 2024/02/03 00:17:33 fetching corpus: 41200, signal 378425/428843 (executing program) 2024/02/03 00:17:33 fetching corpus: 41250, signal 378578/428843 (executing program) 2024/02/03 00:17:33 fetching corpus: 41300, signal 378729/428843 (executing program) 2024/02/03 00:17:33 fetching corpus: 41350, signal 378854/428843 (executing program) 2024/02/03 00:17:33 fetching corpus: 41400, signal 379002/428843 (executing program) 2024/02/03 00:17:34 fetching corpus: 41450, signal 379165/428843 (executing program) 2024/02/03 00:17:34 fetching corpus: 41500, signal 379271/428843 (executing program) 2024/02/03 00:17:34 fetching corpus: 41550, signal 379424/428843 (executing program) 2024/02/03 00:17:34 fetching corpus: 41600, signal 379599/428843 (executing program) 2024/02/03 00:17:34 fetching corpus: 41650, signal 379725/428843 (executing program) 2024/02/03 00:17:34 fetching corpus: 41700, signal 379878/428843 (executing program) 2024/02/03 00:17:34 fetching corpus: 41750, signal 380048/428844 (executing program) 2024/02/03 00:17:34 fetching corpus: 41800, signal 380188/428844 (executing program) 2024/02/03 00:17:34 fetching corpus: 41850, signal 380332/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 41900, signal 380475/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 41950, signal 380585/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 42000, signal 380749/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 42050, signal 380886/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 42100, signal 381010/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 42150, signal 381135/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 42200, signal 381333/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 42250, signal 381460/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 42300, signal 381619/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 42350, signal 381807/428844 (executing program) 2024/02/03 00:17:35 fetching corpus: 42400, signal 381923/428844 (executing program) 2024/02/03 00:17:36 fetching corpus: 42450, signal 382098/428844 (executing program) 2024/02/03 00:17:36 fetching corpus: 42500, signal 382312/428844 (executing program) 2024/02/03 00:17:36 fetching corpus: 42550, signal 382446/428844 (executing program) 2024/02/03 00:17:36 fetching corpus: 42600, signal 382557/428844 (executing program) 2024/02/03 00:17:36 fetching corpus: 42650, signal 382664/428844 (executing program) 2024/02/03 00:17:36 fetching corpus: 42700, signal 382790/428844 (executing program) 2024/02/03 00:17:36 fetching corpus: 42750, signal 382920/428844 (executing program) 2024/02/03 00:17:36 fetching corpus: 42800, signal 383034/428844 (executing program) 2024/02/03 00:17:37 fetching corpus: 42850, signal 383218/428844 (executing program) 2024/02/03 00:17:37 fetching corpus: 42900, signal 383359/428844 (executing program) 2024/02/03 00:17:37 fetching corpus: 42950, signal 383507/428853 (executing program) 2024/02/03 00:17:37 fetching corpus: 43000, signal 383648/428853 (executing program) 2024/02/03 00:17:37 fetching corpus: 43050, signal 383776/428853 (executing program) 2024/02/03 00:17:37 fetching corpus: 43100, signal 383904/428853 (executing program) 2024/02/03 00:17:37 fetching corpus: 43150, signal 384067/428853 (executing program) 2024/02/03 00:17:37 fetching corpus: 43200, signal 384350/428853 (executing program) 2024/02/03 00:17:37 fetching corpus: 43250, signal 384488/428853 (executing program) 2024/02/03 00:17:38 fetching corpus: 43300, signal 384659/428853 (executing program) 2024/02/03 00:17:38 fetching corpus: 43350, signal 384851/428853 (executing program) 2024/02/03 00:17:38 fetching corpus: 43400, signal 385000/428853 (executing program) 2024/02/03 00:17:38 fetching corpus: 43450, signal 385152/428853 (executing program) 2024/02/03 00:17:38 fetching corpus: 43500, signal 385283/428853 (executing program) 2024/02/03 00:17:38 fetching corpus: 43550, signal 385412/428853 (executing program) 2024/02/03 00:17:38 fetching corpus: 43600, signal 385555/428853 (executing program) 2024/02/03 00:17:38 fetching corpus: 43650, signal 385719/428853 (executing program) 2024/02/03 00:17:38 fetching corpus: 43700, signal 385854/428853 (executing program) 2024/02/03 00:17:39 fetching corpus: 43750, signal 386003/428853 (executing program) 2024/02/03 00:17:39 fetching corpus: 43800, signal 386122/428853 (executing program) 2024/02/03 00:17:39 fetching corpus: 43850, signal 386230/428853 (executing program) 2024/02/03 00:17:39 fetching corpus: 43900, signal 386349/428853 (executing program) 2024/02/03 00:17:39 fetching corpus: 43950, signal 386525/428853 (executing program) 2024/02/03 00:17:39 fetching corpus: 44000, signal 386678/428853 (executing program) 2024/02/03 00:17:39 fetching corpus: 44050, signal 386818/428853 (executing program) 2024/02/03 00:17:39 fetching corpus: 44100, signal 386934/428853 (executing program) 2024/02/03 00:17:39 fetching corpus: 44150, signal 387059/428853 (executing program) 2024/02/03 00:17:40 fetching corpus: 44200, signal 387243/428853 (executing program) 2024/02/03 00:17:40 fetching corpus: 44250, signal 387368/428853 (executing program) 2024/02/03 00:17:40 fetching corpus: 44300, signal 387525/428853 (executing program) 2024/02/03 00:17:40 fetching corpus: 44350, signal 387703/428853 (executing program) 2024/02/03 00:17:40 fetching corpus: 44400, signal 387853/428853 (executing program) 2024/02/03 00:17:40 fetching corpus: 44450, signal 387985/428853 (executing program) 2024/02/03 00:17:41 fetching corpus: 44500, signal 388106/428853 (executing program) 2024/02/03 00:17:41 fetching corpus: 44550, signal 388258/428853 (executing program) 2024/02/03 00:17:41 fetching corpus: 44600, signal 388381/428853 (executing program) 2024/02/03 00:17:41 fetching corpus: 44650, signal 388541/428853 (executing program) 2024/02/03 00:17:41 fetching corpus: 44700, signal 388717/428853 (executing program) 2024/02/03 00:17:41 fetching corpus: 44750, signal 388856/428853 (executing program) 2024/02/03 00:17:41 fetching corpus: 44800, signal 389024/428853 (executing program) 2024/02/03 00:17:42 fetching corpus: 44850, signal 389187/428853 (executing program) 2024/02/03 00:17:42 fetching corpus: 44900, signal 389321/428853 (executing program) 2024/02/03 00:17:42 fetching corpus: 44950, signal 389463/428853 (executing program) 2024/02/03 00:17:42 fetching corpus: 45000, signal 389627/428853 (executing program) 2024/02/03 00:17:42 fetching corpus: 45050, signal 389747/428853 (executing program) 2024/02/03 00:17:42 fetching corpus: 45100, signal 389996/428853 (executing program) 2024/02/03 00:17:42 fetching corpus: 45150, signal 390140/428853 (executing program) 2024/02/03 00:17:42 fetching corpus: 45200, signal 390312/428853 (executing program) 2024/02/03 00:17:42 fetching corpus: 45250, signal 390443/428853 (executing program) 2024/02/03 00:17:43 fetching corpus: 45300, signal 390604/428853 (executing program) 2024/02/03 00:17:43 fetching corpus: 45350, signal 390784/428853 (executing program) 2024/02/03 00:17:43 fetching corpus: 45400, signal 390915/428853 (executing program) 2024/02/03 00:17:43 fetching corpus: 45450, signal 391085/428853 (executing program) 2024/02/03 00:17:43 fetching corpus: 45500, signal 391254/428853 (executing program) 2024/02/03 00:17:43 fetching corpus: 45550, signal 391363/428853 (executing program) 2024/02/03 00:17:43 fetching corpus: 45600, signal 391555/428853 (executing program) 2024/02/03 00:17:43 fetching corpus: 45650, signal 391710/428853 (executing program) 2024/02/03 00:17:43 fetching corpus: 45700, signal 391821/428853 (executing program) 2024/02/03 00:17:44 fetching corpus: 45750, signal 391949/428853 (executing program) 2024/02/03 00:17:44 fetching corpus: 45800, signal 392112/428853 (executing program) 2024/02/03 00:17:44 fetching corpus: 45850, signal 392254/428853 (executing program) 2024/02/03 00:17:44 fetching corpus: 45900, signal 392364/428853 (executing program) 2024/02/03 00:17:44 fetching corpus: 45950, signal 392527/428853 (executing program) 2024/02/03 00:17:44 fetching corpus: 46000, signal 392688/428853 (executing program) 2024/02/03 00:17:44 fetching corpus: 46050, signal 392803/428853 (executing program) 2024/02/03 00:17:44 fetching corpus: 46100, signal 392892/428853 (executing program) 2024/02/03 00:17:44 fetching corpus: 46150, signal 393068/428853 (executing program) 2024/02/03 00:17:45 fetching corpus: 46200, signal 393176/428853 (executing program) 2024/02/03 00:17:45 fetching corpus: 46250, signal 393378/428853 (executing program) 2024/02/03 00:17:45 fetching corpus: 46300, signal 393530/428853 (executing program) 2024/02/03 00:17:45 fetching corpus: 46350, signal 393675/428853 (executing program) 2024/02/03 00:17:45 fetching corpus: 46400, signal 393851/428853 (executing program) 2024/02/03 00:17:45 fetching corpus: 46450, signal 393998/428853 (executing program) 2024/02/03 00:17:45 fetching corpus: 46500, signal 394117/428853 (executing program) 2024/02/03 00:17:46 fetching corpus: 46550, signal 394269/428853 (executing program) 2024/02/03 00:17:46 fetching corpus: 46600, signal 394399/428853 (executing program) 2024/02/03 00:17:46 fetching corpus: 46650, signal 394548/428853 (executing program) 2024/02/03 00:17:46 fetching corpus: 46700, signal 394673/428853 (executing program) 2024/02/03 00:17:46 fetching corpus: 46750, signal 394783/428853 (executing program) 2024/02/03 00:17:46 fetching corpus: 46800, signal 394906/428853 (executing program) 2024/02/03 00:17:46 fetching corpus: 46850, signal 395044/428853 (executing program) 2024/02/03 00:17:47 fetching corpus: 46900, signal 395211/428853 (executing program) 2024/02/03 00:17:47 fetching corpus: 46950, signal 395318/428853 (executing program) 2024/02/03 00:17:47 fetching corpus: 47000, signal 395483/428853 (executing program) 2024/02/03 00:17:47 fetching corpus: 47050, signal 395628/428853 (executing program) 2024/02/03 00:17:47 fetching corpus: 47100, signal 395726/428853 (executing program) 2024/02/03 00:17:47 fetching corpus: 47150, signal 395819/428853 (executing program) 2024/02/03 00:17:47 fetching corpus: 47200, signal 395962/428853 (executing program) 2024/02/03 00:17:47 fetching corpus: 47250, signal 396067/428853 (executing program) 2024/02/03 00:17:47 fetching corpus: 47300, signal 396254/428853 (executing program) 2024/02/03 00:17:48 fetching corpus: 47350, signal 396428/428853 (executing program) 2024/02/03 00:17:48 fetching corpus: 47400, signal 396551/428853 (executing program) 2024/02/03 00:17:48 fetching corpus: 47450, signal 396682/428853 (executing program) 2024/02/03 00:17:48 fetching corpus: 47500, signal 396847/428853 (executing program) 2024/02/03 00:17:48 fetching corpus: 47550, signal 396997/428853 (executing program) 2024/02/03 00:17:48 fetching corpus: 47600, signal 397167/428853 (executing program) 2024/02/03 00:17:48 fetching corpus: 47650, signal 397290/428853 (executing program) 2024/02/03 00:17:48 fetching corpus: 47700, signal 397436/428853 (executing program) 2024/02/03 00:17:49 fetching corpus: 47750, signal 397561/428853 (executing program) 2024/02/03 00:17:49 fetching corpus: 47800, signal 397695/428853 (executing program) 2024/02/03 00:17:49 fetching corpus: 47850, signal 397800/428853 (executing program) 2024/02/03 00:17:49 fetching corpus: 47900, signal 397971/428853 (executing program) 2024/02/03 00:17:49 fetching corpus: 47950, signal 398094/428853 (executing program) 2024/02/03 00:17:49 fetching corpus: 48000, signal 398262/428853 (executing program) 2024/02/03 00:17:49 fetching corpus: 48050, signal 398378/428854 (executing program) 2024/02/03 00:17:49 fetching corpus: 48100, signal 398512/428854 (executing program) 2024/02/03 00:17:49 fetching corpus: 48150, signal 398685/428854 (executing program) 2024/02/03 00:17:49 fetching corpus: 48200, signal 398809/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48250, signal 399002/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48300, signal 399113/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48350, signal 399237/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48400, signal 399389/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48450, signal 399534/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48500, signal 399690/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48550, signal 399850/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48600, signal 399993/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48650, signal 400108/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48700, signal 400217/428854 (executing program) 2024/02/03 00:17:50 fetching corpus: 48750, signal 400322/428854 (executing program) 2024/02/03 00:17:51 fetching corpus: 48800, signal 400494/428854 (executing program) 2024/02/03 00:17:51 fetching corpus: 48850, signal 400625/428854 (executing program) 2024/02/03 00:17:51 fetching corpus: 48900, signal 400741/428854 (executing program) 2024/02/03 00:17:51 fetching corpus: 48950, signal 400834/428854 (executing program) 2024/02/03 00:17:51 fetching corpus: 49000, signal 400976/428854 (executing program) 2024/02/03 00:17:51 fetching corpus: 49050, signal 401091/428854 (executing program) 2024/02/03 00:17:51 fetching corpus: 49100, signal 401266/428855 (executing program) 2024/02/03 00:17:52 fetching corpus: 49150, signal 401377/428855 (executing program) 2024/02/03 00:17:52 fetching corpus: 49200, signal 401517/428855 (executing program) 2024/02/03 00:17:52 fetching corpus: 49250, signal 401675/428855 (executing program) 2024/02/03 00:17:52 fetching corpus: 49300, signal 401816/428855 (executing program) 2024/02/03 00:17:52 fetching corpus: 49350, signal 401950/428855 (executing program) 2024/02/03 00:17:52 fetching corpus: 49400, signal 402060/428855 (executing program) 2024/02/03 00:17:53 fetching corpus: 49450, signal 402265/428855 (executing program) 2024/02/03 00:17:53 fetching corpus: 49500, signal 402385/428855 (executing program) 2024/02/03 00:17:53 fetching corpus: 49550, signal 402553/428855 (executing program) 2024/02/03 00:17:53 fetching corpus: 49600, signal 402679/428855 (executing program) 2024/02/03 00:17:53 fetching corpus: 49650, signal 402866/428855 (executing program) 2024/02/03 00:17:53 fetching corpus: 49700, signal 403007/428855 (executing program) 2024/02/03 00:17:53 fetching corpus: 49750, signal 403151/428855 (executing program) 2024/02/03 00:17:53 fetching corpus: 49800, signal 403261/428855 (executing program) 2024/02/03 00:17:54 fetching corpus: 49850, signal 403402/428855 (executing program) 2024/02/03 00:17:54 fetching corpus: 49900, signal 403541/428855 (executing program) 2024/02/03 00:17:54 fetching corpus: 49950, signal 403649/428855 (executing program) 2024/02/03 00:17:54 fetching corpus: 50000, signal 403797/428855 (executing program) 2024/02/03 00:17:54 fetching corpus: 50050, signal 403957/428857 (executing program) 2024/02/03 00:17:54 fetching corpus: 50100, signal 404066/428857 (executing program) 2024/02/03 00:17:54 fetching corpus: 50150, signal 404198/428857 (executing program) 2024/02/03 00:17:54 fetching corpus: 50200, signal 404312/428857 (executing program) 2024/02/03 00:17:55 fetching corpus: 50250, signal 404461/428857 (executing program) 2024/02/03 00:17:55 fetching corpus: 50300, signal 404567/428860 (executing program) 2024/02/03 00:17:55 fetching corpus: 50350, signal 404695/428860 (executing program) 2024/02/03 00:17:55 fetching corpus: 50400, signal 404851/428860 (executing program) 2024/02/03 00:17:55 fetching corpus: 50450, signal 404971/428860 (executing program) 2024/02/03 00:17:55 fetching corpus: 50500, signal 405089/428860 (executing program) 2024/02/03 00:17:55 fetching corpus: 50550, signal 405278/428860 (executing program) 2024/02/03 00:17:56 fetching corpus: 50600, signal 405426/428860 (executing program) 2024/02/03 00:17:56 fetching corpus: 50650, signal 405542/428860 (executing program) 2024/02/03 00:17:56 fetching corpus: 50700, signal 405659/428860 (executing program) 2024/02/03 00:17:56 fetching corpus: 50750, signal 405806/428860 (executing program) 2024/02/03 00:17:56 fetching corpus: 50800, signal 406022/428860 (executing program) 2024/02/03 00:17:56 fetching corpus: 50850, signal 406149/428860 (executing program) 2024/02/03 00:17:56 fetching corpus: 50900, signal 406279/428860 (executing program) 2024/02/03 00:17:56 fetching corpus: 50950, signal 406384/428860 (executing program) 2024/02/03 00:17:56 fetching corpus: 51000, signal 406483/428862 (executing program) 2024/02/03 00:17:57 fetching corpus: 51050, signal 406606/428862 (executing program) 2024/02/03 00:17:57 fetching corpus: 51100, signal 406815/428862 (executing program) 2024/02/03 00:17:57 fetching corpus: 51150, signal 406936/428862 (executing program) 2024/02/03 00:17:57 fetching corpus: 51200, signal 407055/428862 (executing program) 2024/02/03 00:17:57 fetching corpus: 51250, signal 407188/428862 (executing program) 2024/02/03 00:17:57 fetching corpus: 51300, signal 407370/428862 (executing program) 2024/02/03 00:17:57 fetching corpus: 51350, signal 407485/428862 (executing program) 2024/02/03 00:17:57 fetching corpus: 51400, signal 407599/428862 (executing program) 2024/02/03 00:17:58 fetching corpus: 51450, signal 407729/428862 (executing program) 2024/02/03 00:17:58 fetching corpus: 51500, signal 407908/428862 (executing program) 2024/02/03 00:17:58 fetching corpus: 51550, signal 408040/428862 (executing program) 2024/02/03 00:17:58 fetching corpus: 51600, signal 408137/428862 (executing program) 2024/02/03 00:17:58 fetching corpus: 51650, signal 408274/428862 (executing program) 2024/02/03 00:17:58 fetching corpus: 51700, signal 408370/428862 (executing program) 2024/02/03 00:17:59 fetching corpus: 51750, signal 408466/428862 (executing program) 2024/02/03 00:17:59 fetching corpus: 51800, signal 408617/428862 (executing program) 2024/02/03 00:17:59 fetching corpus: 51850, signal 408706/428862 (executing program) 2024/02/03 00:17:59 fetching corpus: 51900, signal 408821/428862 (executing program) 2024/02/03 00:17:59 fetching corpus: 51950, signal 408920/428862 (executing program) 2024/02/03 00:17:59 fetching corpus: 52000, signal 409047/428863 (executing program) 2024/02/03 00:17:59 fetching corpus: 52050, signal 409159/428863 (executing program) 2024/02/03 00:18:00 fetching corpus: 52100, signal 409390/428863 (executing program) 2024/02/03 00:18:00 fetching corpus: 52150, signal 409563/428863 (executing program) 2024/02/03 00:18:00 fetching corpus: 52200, signal 409689/428865 (executing program) 2024/02/03 00:18:00 fetching corpus: 52250, signal 409785/428865 (executing program) 2024/02/03 00:18:00 fetching corpus: 52300, signal 409893/428865 (executing program) 2024/02/03 00:18:00 fetching corpus: 52350, signal 409981/428865 (executing program) 2024/02/03 00:18:00 fetching corpus: 52400, signal 410106/428865 (executing program) 2024/02/03 00:18:00 fetching corpus: 52450, signal 410226/428865 (executing program) 2024/02/03 00:18:00 fetching corpus: 52500, signal 410339/428865 (executing program) 2024/02/03 00:18:01 fetching corpus: 52550, signal 410486/428865 (executing program) 2024/02/03 00:18:01 fetching corpus: 52600, signal 410633/428865 (executing program) 2024/02/03 00:18:01 fetching corpus: 52650, signal 410759/428865 (executing program) 2024/02/03 00:18:01 fetching corpus: 52700, signal 410864/428865 (executing program) 2024/02/03 00:18:01 fetching corpus: 52750, signal 411039/428865 (executing program) 2024/02/03 00:18:01 fetching corpus: 52800, signal 411166/428865 (executing program) 2024/02/03 00:18:01 fetching corpus: 52850, signal 411303/428865 (executing program) 2024/02/03 00:18:01 fetching corpus: 52900, signal 411461/428865 (executing program) 2024/02/03 00:18:02 fetching corpus: 52950, signal 411557/428866 (executing program) 2024/02/03 00:18:02 fetching corpus: 53000, signal 411664/428866 (executing program) 2024/02/03 00:18:02 fetching corpus: 53050, signal 411939/428866 (executing program) 2024/02/03 00:18:02 fetching corpus: 53100, signal 412055/428866 (executing program) 2024/02/03 00:18:02 fetching corpus: 53150, signal 412190/428866 (executing program) 2024/02/03 00:18:02 fetching corpus: 53200, signal 412331/428866 (executing program) 2024/02/03 00:18:02 fetching corpus: 53250, signal 412422/428866 (executing program) 2024/02/03 00:18:03 fetching corpus: 53300, signal 412582/428866 (executing program) 2024/02/03 00:18:03 fetching corpus: 53331, signal 412634/428866 (executing program) 2024/02/03 00:18:03 fetching corpus: 53331, signal 412634/428866 (executing program) 2024/02/03 00:18:06 starting 5 fuzzer processes [ 333.771989][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 333.792002][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 333.803160][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 333.815489][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 333.826089][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 333.835076][ T5031] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 333.891533][ T5035] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 333.902390][ T5035] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 333.911966][ T5035] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 333.944589][ T5035] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 333.961500][ T5035] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 333.972742][ T5035] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 334.151341][ T47] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 334.165093][ T4387] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 334.174582][ T4387] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 334.185559][ T4387] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 334.193830][ T4387] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 334.210443][ T47] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 334.227928][ T5042] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 334.236936][ T4387] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 334.250524][ T4387] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 334.261386][ T4387] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 334.270503][ T4387] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 334.288995][ T4387] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 334.396928][ T47] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 334.406055][ T47] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 334.456307][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 334.480928][ T47] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 334.566867][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 334.594012][ T47] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 335.285586][ T5029] chnl_net:caif_netlink_parms(): no params data found [ 335.399481][ T5033] chnl_net:caif_netlink_parms(): no params data found [ 335.940530][ T4387] Bluetooth: hci0: command 0x0409 tx timeout [ 335.951462][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 336.102878][ T4387] Bluetooth: hci1: command 0x0409 tx timeout [ 336.294468][ T5029] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.302553][ T5029] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.310411][ T5029] bridge_slave_0: entered allmulticast mode [ 336.319117][ T5029] bridge_slave_0: entered promiscuous mode [ 336.373829][ T4387] Bluetooth: hci3: command 0x0409 tx timeout [ 336.384694][ T5044] chnl_net:caif_netlink_parms(): no params data found [ 336.406051][ T5029] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.414028][ T5029] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.421598][ T4387] Bluetooth: hci2: command 0x0409 tx timeout [ 336.422051][ T5029] bridge_slave_1: entered allmulticast mode [ 336.436665][ T5029] bridge_slave_1: entered promiscuous mode [ 336.580517][ T5036] chnl_net:caif_netlink_parms(): no params data found [ 336.710631][ T5033] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.718312][ T5033] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.726288][ T5033] bridge_slave_0: entered allmulticast mode [ 336.734278][ T5033] bridge_slave_0: entered promiscuous mode [ 336.752104][ T5033] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.759889][ T5033] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.767519][ T5033] bridge_slave_1: entered allmulticast mode [ 336.772154][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.776284][ T5033] bridge_slave_1: entered promiscuous mode [ 336.780059][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 [ 336.788800][ T4387] Bluetooth: hci4: command 0x0409 tx timeout [ 336.821873][ T5029] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.939483][ T5029] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.068160][ T5033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.099116][ T5033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.292458][ T5029] team0: Port device team_slave_0 added [ 337.371128][ T5033] team0: Port device team_slave_0 added [ 337.378897][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.386834][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.394886][ T5038] bridge_slave_0: entered allmulticast mode [ 337.403608][ T5038] bridge_slave_0: entered promiscuous mode [ 337.427176][ T5029] team0: Port device team_slave_1 added [ 337.464720][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.472641][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.480548][ T5038] bridge_slave_1: entered allmulticast mode [ 337.489354][ T5038] bridge_slave_1: entered promiscuous mode [ 337.506543][ T5044] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.514337][ T5044] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.522167][ T5044] bridge_slave_0: entered allmulticast mode [ 337.531167][ T5044] bridge_slave_0: entered promiscuous mode [ 337.557134][ T5033] team0: Port device team_slave_1 added [ 337.695603][ T5044] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.703141][ T5044] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.710904][ T5044] bridge_slave_1: entered allmulticast mode [ 337.719018][ T5044] bridge_slave_1: entered promiscuous mode [ 337.812963][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.821569][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.849073][ T5033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.871478][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.882933][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.890493][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.916782][ T5033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.033926][ T4387] Bluetooth: hci0: command 0x041b tx timeout [ 338.048697][ T5029] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.056059][ T5029] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.082547][ T5029] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.116297][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.179958][ T4387] Bluetooth: hci1: command 0x041b tx timeout [ 338.182130][ T5044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.227795][ T5029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.235276][ T5029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.261863][ T5029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.332363][ T5038] team0: Port device team_slave_0 added [ 338.348431][ T5044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.420614][ T4387] Bluetooth: hci3: command 0x041b tx timeout [ 338.464738][ T5038] team0: Port device team_slave_1 added [ 338.499996][ T4387] Bluetooth: hci2: command 0x041b tx timeout [ 338.512856][ T5044] team0: Port device team_slave_0 added [ 338.525709][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.533416][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.541239][ T5036] bridge_slave_0: entered allmulticast mode [ 338.549513][ T5036] bridge_slave_0: entered promiscuous mode [ 338.662392][ T5044] team0: Port device team_slave_1 added [ 338.703097][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.710910][ T5036] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.718445][ T5036] bridge_slave_1: entered allmulticast mode [ 338.727319][ T5036] bridge_slave_1: entered promiscuous mode [ 338.774900][ T5029] hsr_slave_0: entered promiscuous mode [ 338.784942][ T5029] hsr_slave_1: entered promiscuous mode [ 338.839769][ T4387] Bluetooth: hci4: command 0x041b tx timeout [ 338.898906][ T5033] hsr_slave_0: entered promiscuous mode [ 338.908483][ T5033] hsr_slave_1: entered promiscuous mode [ 338.916856][ T5033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.924672][ T5033] Cannot create hsr debugfs directory [ 338.936976][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.944334][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.970615][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.024159][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.031504][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.057742][ T5044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.128547][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.175899][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.183252][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.209850][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.224471][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.231821][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.258155][ T5044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.320949][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.484574][ T5036] team0: Port device team_slave_0 added [ 339.627868][ T5036] team0: Port device team_slave_1 added [ 339.728600][ T5038] hsr_slave_0: entered promiscuous mode [ 339.737114][ T5038] hsr_slave_1: entered promiscuous mode [ 339.745409][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.753347][ T5038] Cannot create hsr debugfs directory [ 339.816714][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.824215][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.850624][ T5036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.947460][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.954937][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.981315][ T5036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.018691][ T5044] hsr_slave_0: entered promiscuous mode [ 340.029073][ T5044] hsr_slave_1: entered promiscuous mode [ 340.037592][ T5044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.045345][ T5044] Cannot create hsr debugfs directory [ 340.099934][ T4387] Bluetooth: hci0: command 0x040f tx timeout [ 340.264562][ T4387] Bluetooth: hci1: command 0x040f tx timeout [ 340.491400][ T5036] hsr_slave_0: entered promiscuous mode [ 340.500030][ T4387] Bluetooth: hci3: command 0x040f tx timeout [ 340.500908][ T5036] hsr_slave_1: entered promiscuous mode [ 340.529987][ T5036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.537731][ T5036] Cannot create hsr debugfs directory [ 340.580173][ T4387] Bluetooth: hci2: command 0x040f tx timeout [ 340.935480][ T4387] Bluetooth: hci4: command 0x040f tx timeout [ 341.002637][ T5033] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 341.132187][ T5033] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 341.194794][ T5033] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 341.361488][ T5033] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 341.573208][ T5029] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 341.608771][ T5029] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 341.777344][ T5038] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 341.820092][ T5029] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 341.843696][ T5029] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 341.886484][ T5038] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 341.936222][ T5038] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 342.002528][ T5038] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 342.077364][ T5044] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 342.137301][ T5044] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 342.180027][ T4387] Bluetooth: hci0: command 0x0419 tx timeout [ 342.315424][ T5044] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 342.340945][ T4387] Bluetooth: hci1: command 0x0419 tx timeout [ 342.347389][ T5036] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 342.372928][ T5036] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 342.423639][ T5044] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 342.445868][ T5036] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 342.520574][ T5036] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 342.580217][ T4387] Bluetooth: hci3: command 0x0419 tx timeout [ 342.662949][ T4387] Bluetooth: hci2: command 0x0419 tx timeout [ 342.866525][ T5033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.980236][ T4387] Bluetooth: hci4: command 0x0419 tx timeout [ 343.210119][ T5033] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.253994][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.261891][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.286667][ T5029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.386871][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.394663][ T5072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.475461][ T5029] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.628962][ T4733] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.636739][ T4733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.667838][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.776875][ T4733] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.784631][ T4733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.904251][ T5044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.024322][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.064579][ T5033] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.231836][ T5044] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.252613][ T5029] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.278766][ T4733] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.286517][ T4733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.316662][ T4733] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.324391][ T4733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.437925][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.508548][ T4733] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.516331][ T4733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.541650][ T4733] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.549279][ T4733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.783809][ T5036] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.954144][ T4733] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.961919][ T4733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.093195][ T5044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.128799][ T4733] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.136546][ T4733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.238996][ T5029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.269526][ T5033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.809188][ T5033] veth0_vlan: entered promiscuous mode [ 346.876671][ T5029] veth0_vlan: entered promiscuous mode [ 346.961332][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.002934][ T5033] veth1_vlan: entered promiscuous mode [ 347.048469][ T5029] veth1_vlan: entered promiscuous mode [ 347.078751][ T5044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.427255][ T5036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.513697][ T5033] veth0_macvtap: entered promiscuous mode [ 347.557732][ T5033] veth1_macvtap: entered promiscuous mode [ 347.613307][ T5029] veth0_macvtap: entered promiscuous mode [ 347.668346][ T5038] veth0_vlan: entered promiscuous mode [ 347.732776][ T5029] veth1_macvtap: entered promiscuous mode [ 347.856236][ T5038] veth1_vlan: entered promiscuous mode [ 347.881504][ T5044] veth0_vlan: entered promiscuous mode [ 347.954165][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.009300][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.021471][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.037073][ T5029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.070949][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.136184][ T5044] veth1_vlan: entered promiscuous mode [ 348.223348][ T5033] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.234326][ T5033] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.243513][ T5033] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.252594][ T5033] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.290174][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.301289][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.316790][ T5029] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.421630][ T5038] veth0_macvtap: entered promiscuous mode [ 348.483661][ T5029] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.492841][ T5029] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.503699][ T5029] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.512840][ T5029] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.586538][ T5038] veth1_macvtap: entered promiscuous mode [ 348.628263][ T5044] veth0_macvtap: entered promiscuous mode [ 348.718555][ T5044] veth1_macvtap: entered promiscuous mode [ 348.799157][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.811489][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.823308][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.834183][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.851537][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.988581][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.999490][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.009724][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.020426][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.035962][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.073572][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.085700][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.096419][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.107260][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.117486][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.128210][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.144249][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.248821][ T5038] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.259919][ T5038] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.268936][ T5038] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.278277][ T5038] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.322683][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.333503][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.343701][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.354434][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.364558][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.375313][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.394019][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.497057][ T5044] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.506241][ T5044] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.515543][ T5044] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.524690][ T5044] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.375793][ T5036] veth0_vlan: entered promiscuous mode [ 350.524812][ T5036] veth1_vlan: entered promiscuous mode [ 350.884821][ T5036] veth0_macvtap: entered promiscuous mode [ 350.978924][ T5036] veth1_macvtap: entered promiscuous mode [ 351.235078][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 351.247249][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.257663][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 351.270044][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.281605][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 351.293017][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.304097][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 351.314876][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.331050][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.469474][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.480622][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.490877][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.501789][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.511937][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.522788][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.533331][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.546129][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.562478][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.777353][ T5036] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.789455][ T5036] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.799187][ T5036] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.808463][ T5036] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.820811][ T3054] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 354.828876][ T3054] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.022684][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.031019][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.118191][ T4733] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.127435][ T4733] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.195394][ T5143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.203651][ T5143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.392805][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.401625][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.567883][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.576050][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:18:29 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0bb", 0x76}}, 0x0) 00:18:29 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1f}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1f]}, 0x8}) 00:18:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_delneigh={0x1c, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x7}}, 0x1c}}, 0x0) [ 356.052639][ T1026] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.061042][ T1026] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:18:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000100)) [ 356.212079][ T5210] ieee802154 phy0 wpan0: encryption failed: -90 00:18:30 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0bb", 0x76}}, 0x0) [ 356.321963][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.334908][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:18:30 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 356.882048][ T5220] ieee802154 phy0 wpan0: encryption failed: -90 00:18:30 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:31 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0bb", 0x76}}, 0x0) 00:18:31 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'netdevsim0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x13}}) 00:18:31 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'netdevsim0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x18}}) 00:18:31 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 357.617497][ T5229] ieee802154 phy0 wpan0: encryption failed: -90 00:18:31 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0bb", 0x76}}, 0x0) 00:18:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vlan0\x00', 0x7296126c0565578f}) 00:18:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e005f45d7e7237dbd40000000", @ANYRES64], 0x1c}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000680), r0) [ 358.231339][ T4746] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.239511][ T4746] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.267406][ T5237] ieee802154 phy0 wpan0: encryption failed: -90 00:18:32 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 358.359029][ T4746] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.367283][ T4746] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:18:32 executing program 2: sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0bb", 0x76}}, 0x0) [ 358.469290][ T5239] vlan0: entered promiscuous mode [ 358.475588][ T5239] vlan0: entered allmulticast mode [ 358.484046][ T5239] veth0_vlan: entered allmulticast mode 00:18:32 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'netdevsim0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x16}}) 00:18:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private0, 0x8}, 0x1c, 0x0}}], 0x2, 0x0) 00:18:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:18:33 executing program 2: sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0bb", 0x76}}, 0x0) 00:18:33 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 359.237391][ T5250] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 00:18:33 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) shutdown(0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) [ 359.294168][ T5251] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 00:18:33 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'netdevsim0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x11}}) 00:18:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001b00)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 00:18:33 executing program 2: sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0bb", 0x76}}, 0x0) 00:18:33 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:33 executing program 1: syz_io_uring_setup(0x7a48, &(0x7f00000001c0), &(0x7f00000000c0), 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x10000, 0x1000}, 0x20) 00:18:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev, r2}, 0x14) [ 360.152917][ T5265] batadv0: entered promiscuous mode 00:18:34 executing program 2: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0bb", 0x76}}, 0x0) [ 360.221548][ T5265] team0: entered promiscuous mode [ 360.234808][ T5265] team_slave_0: entered promiscuous mode [ 360.242477][ T5265] team_slave_1: entered promiscuous mode 00:18:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) [ 360.433155][ T5270] team0: Device ip_vti0 is of different type 00:18:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 00:18:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000006a00010000000000000000000a00000400000000080001"], 0x20}}, 0x0) 00:18:34 executing program 2: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0bb", 0x76}}, 0x0) 00:18:34 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x14, &(0x7f0000000080)={0x0}}, 0x0) 00:18:35 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:35 executing program 0: r0 = socket(0x2, 0x3, 0x1) bind$802154_dgram(r0, &(0x7f0000000000)={0xa, @long}, 0x18) 00:18:35 executing program 4: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @l2tp={0x2, 0x0, @private}, @xdp, @hci, 0x7fff}) 00:18:35 executing program 2: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0bb", 0x76}}, 0x0) 00:18:35 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8953, 0x0) 00:18:35 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) 00:18:35 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) [ 361.920226][ T5293] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 00:18:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:18:36 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, 0x0, 0x0) 00:18:36 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0xd5f71cd1335b1797, &(0x7f0000000100), 0x10) 00:18:36 executing program 0: r0 = socket(0x15, 0x5, 0x0) connect$802154_dgram(r0, &(0x7f0000000040)={0x24, @long}, 0x14) 00:18:36 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:18:36 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, 0x0, 0x0) 00:18:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netpci0\x00'}) 00:18:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @nfc, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wlan1\x00'}) 00:18:37 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, 0x0, 0x0) 00:18:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:18:37 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x891a, 0x0) 00:18:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @nfc, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wlan1\x00'}) 00:18:37 executing program 3: unshare(0x20000400) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:37 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:18:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:18:38 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 00:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @nfc, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wlan1\x00'}) 00:18:38 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:18:38 executing program 3: unshare(0x20000400) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:38 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:18:38 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) 00:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @nfc, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wlan1\x00'}) 00:18:38 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:18:39 executing program 3: unshare(0x20000400) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x500}) 00:18:39 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:18:39 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 00:18:39 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:18:39 executing program 3: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:39 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:18:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='batadv0\x00', 0xf3a, 0x80000001, 0x4}) 00:18:39 executing program 0: r0 = socket(0x2, 0x3, 0x1) bind$802154_dgram(r0, &(0x7f0000000000)={0x2, @long}, 0x14) 00:18:40 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:18:40 executing program 3: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:40 executing program 0: setuid(0xee01) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 00:18:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='batadv0\x00', 0xf3a, 0x80000001, 0x4}) 00:18:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:18:40 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:18:40 executing program 3: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:40 executing program 0: setuid(0xee01) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 00:18:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='batadv0\x00', 0xf3a, 0x80000001, 0x4}) 00:18:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:18:41 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 00:18:41 executing program 3: unshare(0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='batadv0\x00', 0xf3a, 0x80000001, 0x4}) 00:18:41 executing program 0: setuid(0xee01) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 00:18:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:18:41 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 00:18:41 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$802154_dgram(r0, &(0x7f0000000200)={0x24, @long}, 0x14) 00:18:41 executing program 3: unshare(0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:42 executing program 0: setuid(0xee01) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 00:18:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:18:42 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 00:18:42 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect$nfc_raw(r0, &(0x7f0000000240), 0x10) 00:18:42 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 00:18:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:18:42 executing program 3: unshare(0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:42 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734", 0x3b}}, 0x0) 00:18:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0xffffffffffffffff) 00:18:43 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) 00:18:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:18:43 executing program 3: unshare(0x20000400) r0 = socket(0x0, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 369.447223][ T5419] ieee802154 phy0 wpan0: encryption failed: -22 00:18:43 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734", 0x3b}}, 0x0) 00:18:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:43 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) [ 369.994050][ T5433] ieee802154 phy0 wpan0: encryption failed: -22 00:18:43 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) 00:18:44 executing program 3: unshare(0x20000400) r0 = socket(0x0, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:44 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734", 0x3b}}, 0x0) 00:18:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:44 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000140)) [ 370.621565][ T5441] ieee802154 phy0 wpan0: encryption failed: -22 00:18:44 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) 00:18:44 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c2", 0x59}}, 0x0) 00:18:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @local}, @hci, @generic={0x0, "4b1de8d330146ebe981aa1104834"}, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller0\x00'}) 00:18:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:45 executing program 3: unshare(0x20000400) r0 = socket(0x0, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 371.356963][ T5454] ieee802154 phy0 wpan0: encryption failed: -22 00:18:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x3c}}, 0x0) 00:18:45 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c2", 0x59}}, 0x0) 00:18:45 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 00:18:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) [ 371.958066][ T5465] ieee802154 phy0 wpan0: encryption failed: -22 00:18:45 executing program 0: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) 00:18:46 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c2", 0x59}}, 0x0) 00:18:46 executing program 1: r0 = socket(0xa, 0x6, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 00:18:46 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:46 executing program 0: r0 = socket(0x18, 0x0, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 372.551411][ T5473] ieee802154 phy0 wpan0: encryption failed: -22 00:18:46 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d09", 0x68}}, 0x0) 00:18:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:47 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, 0x0) [ 373.371857][ T5486] ieee802154 phy0 wpan0: encryption failed: -22 00:18:47 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:47 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d09", 0x68}}, 0x0) 00:18:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:47 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0xa}, 0x14) 00:18:47 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d09", 0x68}}, 0x0) 00:18:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:48 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0xa}, 0x14) [ 374.519354][ T5508] ieee802154 phy0 wpan0: encryption failed: -22 00:18:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:48 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e06", 0x6f}}, 0x0) 00:18:48 executing program 4: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:48 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:49 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0xa}, 0x14) [ 375.162478][ T5517] ieee802154 phy0 wpan0: encryption failed: -22 00:18:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:49 executing program 4: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:49 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e06", 0x6f}}, 0x0) 00:18:49 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0xa}, 0x14) [ 375.808975][ T5530] ieee802154 phy0 wpan0: encryption failed: -22 00:18:49 executing program 4: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:49 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:49 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e06", 0x6f}}, 0x0) 00:18:50 executing program 0: bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0xa}, 0x14) 00:18:50 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 376.411352][ T5538] ieee802154 phy0 wpan0: encryption failed: -22 00:18:50 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1", 0x73}}, 0x0) 00:18:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:50 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) [ 376.873653][ T5545] ieee802154 phy0 wpan0: encryption failed: -22 00:18:50 executing program 0: bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0xa}, 0x14) 00:18:50 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1", 0x73}}, 0x0) 00:18:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:51 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) [ 377.526066][ T5553] ieee802154 phy0 wpan0: encryption failed: -22 00:18:51 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1", 0x73}}, 0x0) 00:18:51 executing program 0: bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0xa}, 0x14) 00:18:51 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:51 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:51 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) [ 378.007610][ T5559] ieee802154 phy0 wpan0: encryption failed: -22 00:18:52 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0", 0x75}}, 0x0) 00:18:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, 0x0) 00:18:52 executing program 0: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0xa}, 0x14) 00:18:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) [ 378.557527][ T5569] ieee802154 phy0 wpan0: encryption failed: -22 00:18:52 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0", 0x75}}, 0x0) 00:18:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, 0x0) 00:18:52 executing program 0: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0xa}, 0x14) 00:18:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:53 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 379.190647][ T5577] ieee802154 phy0 wpan0: encryption failed: -22 00:18:53 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="f9a89900002b8468eb62d8048456685dd57d340235fde566906486724fcb12135065ae7fc087e2936744474ee008f79f5f461a5efc44644cae3734c4f7519632ee79f7cfd768215b5309cf599915a29cb84672063d861df0c21f5cc093d084444e7f9a7705922d095cb39328927e068f27b6a1c4d0", 0x75}}, 0x0) 00:18:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:18:53 executing program 0: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0xa}, 0x14) 00:18:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, 0x0) [ 379.901564][ T5587] ieee802154 phy0 wpan0: encryption failed: -22 00:18:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:18:53 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 00:18:54 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040000) 00:18:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:54 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:54 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 00:18:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:18:54 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8954, 0x0) 00:18:54 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:55 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 00:18:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x6}) 00:18:55 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:18:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:55 executing program 4: r0 = socket(0x23, 0x5, 0x0) bind$xdp(r0, &(0x7f0000000140), 0x10) 00:18:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001200010e"], 0x20}}, 0x0) recvfrom(r0, 0x0, 0xf00, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:18:56 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10000, 0x0) 00:18:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:56 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x4044800) 00:18:56 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:56 executing program 0: r0 = socket(0x27, 0x3, 0x7) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000340)='veth1_macvtap\x00') ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @l2tp={0x2, 0x0, @private}, @xdp, @hci, 0x7fff}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @generic={0x9, "2f4790d9d4548cb14c0671f8b5af"}, @sco={0x1f, @fixed}, @vsock={0x28, 0x0, 0x0, @hyper}, 0x9, 0x0, 0x0, 0x0, 0x69e8, &(0x7f0000000000)='dummy0\x00', 0xb72a, 0x7}) r1 = socket(0x2, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x8955, 0x0) syz_io_uring_setup(0x777b, &(0x7f0000000100)={0x0, 0x79ec, 0x8, 0x0, 0xf6}, &(0x7f0000000600)=0x0, &(0x7f00000001c0)) r3 = socket(0xa, 0x2, 0x0) accept4$tipc(r3, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @nfc, @xdp, @generic={0x0, "5c4f7ff70200be7786b3b96f6ac4"}}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='nr0\x00') setsockopt$WPAN_WANTLQI(r3, 0x0, 0x3, &(0x7f0000000580)=0x1, 0x4) syz_io_uring_setup(0x7392, &(0x7f0000000200)={0x0, 0x54a, 0x8, 0x1, 0x31b}, &(0x7f0000000280), &(0x7f00000002c0)=0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x60, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x400}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x400}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4044800) syz_io_uring_submit(r2, r4, &(0x7f0000000300)=@IORING_OP_FSYNC={0x3, 0x5c, 0x0, @fd=r1}) syz_io_uring_setup(0x7fe0, &(0x7f00000000c0)={0x0, 0xb09d, 0x40, 0x0, 0x1e5}, &(0x7f0000000140), &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r5, &(0x7f00000005c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0xa, 0x2007, @fd_index=0x3, 0x101}) 00:18:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c}) 00:18:56 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10000, 0x0) 00:18:56 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f00000000c0), r0) sendmsg$NFC_CMD_FW_DOWNLOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_FIRMWARE_NAME={0x76, 0x14, '\xd5\x04\n0+1\xb6\xd5\x03\xff\xa0\b\xd3\xd8\xc5\x14e\x8e\x8d%3\xdbsD\xd8\x1e\x92#8v\x9d\xed\x00X\x95\x7f\x13\xa1\xbf\xb0\x81\x13\x04\x02\x0f\x17\x89\xf6\xfb\xc2@.\x03\xee\xcfwI\xf67\xe8\xb5\xf1Z\xd9\xd4\\\x04\xef\b\xbf\xe9\n\r>A\xe0\xcfZN\xd9O|\x91Rz\xd7\xe6.\xa3\x86\xfaq\x9a\xad\xf8F\x89\xcf\xe7\x1c\x06\xbfoL8J\x1d\tY\xc2\xf3\xf5}V'}]}, 0x8c}}, 0x0) 00:18:56 executing program 0: r0 = socket(0x2, 0x3, 0x1) bind$802154_dgram(r0, &(0x7f0000000000)={0xa}, 0x14) 00:18:57 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10000, 0x0) 00:18:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c}) 00:18:57 executing program 2: ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:57 executing program 4: r0 = socket(0x2, 0xa, 0x0) bind$xdp(r0, &(0x7f0000000040), 0x10) 00:18:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0xfd}) 00:18:57 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 00:18:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x1100}, @l2tp={0x2, 0x0, @local}, @in, 0x5c}) 00:18:57 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_data=0x0}) 00:18:58 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)) 00:18:58 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 00:18:58 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:18:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:58 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, 0x0) 00:18:58 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 00:18:58 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8971, 0x0) 00:18:58 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 00:18:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:59 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 00:18:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x4, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:18:59 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000300)={'macvlan0\x00', @ifru_ivalue}) 00:18:59 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 00:18:59 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0xa, @none={0x300}}, 0x14) 00:18:59 executing program 0: r0 = socket(0x2, 0x3, 0x1) bind$802154_dgram(r0, &(0x7f0000000000)={0x2, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0102}}}, 0x14) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x100, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2}, 0x48) r2 = syz_open_dev$vcsn(&(0x7f0000000100), 0x4, 0x20080) socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x1, 0x7, 0xffff, 0x101, {{0x1b, 0x4, 0x0, 0x4, 0x6c, 0x67, 0x0, 0x1f, 0x29, 0x0, @rand_addr=0x64010101, @broadcast, {[@generic={0x82, 0xe, "75a0a8e833805b7100310e2f"}, @timestamp={0x44, 0x8, 0x80, 0x0, 0x0, [0xff]}, @generic={0x94, 0xb, "ac5d1640662ae13d23"}, @timestamp_prespec={0x44, 0x34, 0x3f, 0x3, 0x3, [{@rand_addr=0x64010102, 0x4}, {@loopback, 0xbe15}, {@rand_addr=0x64010101}, {@loopback, 0x2}, {@multicast1, 0x1}, {@rand_addr=0x64010101, 0x4}]}]}}}}}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0xffff, '\x00', r3, r2, 0x2, 0x5}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x10000, '\x00', 0x0, r2, 0x4, 0x2, 0x3}, 0x48) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='pimreg1\x00') bind$phonet(r2, &(0x7f00000001c0)={0x23, 0xfb, 0x0, 0x66}, 0x10) 00:18:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @private=0xa010102}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:18:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:18:59 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 00:19:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8915, 0x0) 00:19:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:19:00 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000340)={'veth1\x00', @ifru_names='geneve1\x00'}) 00:19:00 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 00:19:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8914, 0x0) 00:19:00 executing program 4: r0 = socket(0x2, 0x3, 0x1) bind$802154_dgram(r0, &(0x7f0000000000)={0x2, @long={0x64}}, 0x14) [ 386.771920][ T5714] veth1: entered promiscuous mode 00:19:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 00:19:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00', 0xf3a, 0x80000001, 0x4}) r1 = socket(0x2, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x8955, 0x0) syz_io_uring_setup(0x737b, &(0x7f0000000100)={0x0, 0x79ec, 0x3226, 0x3, 0xf6}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x5392, &(0x7f0000000200)={0x0, 0x548, 0x8, 0x1, 0x304}, &(0x7f0000000280), &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_FSYNC={0x3, 0x5c, 0x0, @fd=r1}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={0x0, @l2tp={0x2, 0x0, @private, 0x2}, @xdp={0x2c, 0x0, r4, 0x1d}, @hci={0x1f, 0x0, 0x3}, 0x7fff, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)='veth0_to_team\x00', 0x10001, 0x8, 0x30}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'gretap0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x7, 0x40, 0x2000000, 0x0, {{0x15, 0x4, 0x2, 0x0, 0x54, 0x65, 0x0, 0x6, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, {[@end, @timestamp_addr={0x44, 0x3c, 0x80, 0x1, 0xf, [{@broadcast, 0xffff}, {@multicast1, 0x4}, {@remote, 0x5}, {@loopback, 0x1}, {@private=0xa010102, 0xea5}, {@private=0xa010100, 0x1}, {@private=0x10001, 0xffff}]}]}}}}}) bind$xdp(r1, &(0x7f0000000180)={0x2c, 0x4, r5, 0x40}, 0x10) 00:19:00 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:19:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 00:19:01 executing program 0: r0 = socket(0x2, 0x6, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 00:19:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, 0x0) 00:19:01 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @l2tp={0x2, 0x0, @private=0xa010101, 0x4}, @ethernet={0x0, @remote}, @ethernet={0x1, @multicast}, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) setregid(r3, 0x0) setregid(r2, r3) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), 0xffffffffffffffff) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) getgroups(0x2, &(0x7f00000002c0)=[r3, r4]) sendmsg$NFC_CMD_SE_IO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0x3}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}]}, 0x24}, 0x1, 0x0, 0x0, 0x44080}, 0x4000) accept4$tipc(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x80000) 00:19:01 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:19:01 executing program 4: ioprio_set$uid(0x0, 0x0, 0xa003) 00:19:01 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 00:19:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, 0x0) 00:19:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @l2tp={0x2, 0x0, @empty}, @xdp, @hci}) 00:19:02 executing program 3: unshare(0x20000400) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:19:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) 00:19:02 executing program 0: r0 = socket(0x15, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0xd5f71cd1335b1797, 0x0, 0x0) 00:19:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, 0x0) 00:19:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, 0xffffffffffffffff) 00:19:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='batadv0\x00'}) 00:19:02 executing program 0: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 00:19:03 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:19:03 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000340), 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) 00:19:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x500, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00', 0xf3a, 0x80000001, 0x4}) 00:19:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x4000}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:19:03 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) 00:19:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8912, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @default}, @in={0x2, 0x0, @broadcast}, 0x500, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_bond\x00', 0xf3a, 0x80000001}) 00:19:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x500, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00', 0xf3a, 0x80000001, 0x4}) 00:19:04 executing program 3: syz_io_uring_setup(0x4f84, &(0x7f0000000440)={0x0, 0x0, 0x2, 0x0, 0x80000001}, 0x0, 0x0) 00:19:04 executing program 4: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f00000000c0)={'geneve0\x00', @ifru_hwaddr}) 00:19:04 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f00000010c0), 0x4) 00:19:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @default}, @in={0x2, 0x0, @broadcast}, 0x500, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_bond\x00', 0xf3a, 0x80000001}) 00:19:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x500, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00', 0xf3a, 0x80000001, 0x4}) 00:19:04 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 00:19:04 executing program 4: r0 = socket(0x2, 0x2, 0x1) bind$802154_dgram(r0, &(0x7f0000000000)={0x2, @long}, 0x14) 00:19:04 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8955, 0x0) 00:19:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @default}, @in={0x2, 0x0, @broadcast}, 0x500, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_bond\x00', 0xf3a, 0x80000001}) 00:19:05 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_map}) 00:19:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x500, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00', 0xf3a, 0x80000001, 0x4}) 00:19:05 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x10) 00:19:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000300)={'veth1_to_team\x00', @ifru_flags=0x2}) 00:19:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @default}, @in={0x2, 0x0, @broadcast}, 0x500, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_bond\x00', 0xf3a, 0x80000001}) 00:19:05 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'veth0\x00', @ifru_addrs=@nl=@unspec}) [ 391.890818][ T5804] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 00:19:05 executing program 3: r0 = socket(0x2, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x40000061, 0x0, 0x0) 00:19:05 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, 0x0) 00:19:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000300)={'veth1_to_team\x00', @ifru_flags=0x2}) 00:19:06 executing program 2: r0 = socket(0x2, 0x3, 0x100) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 00:19:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:06 executing program 3: sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_io_uring_setup(0x737b, &(0x7f0000000100)={0x0, 0x0, 0x3226}, &(0x7f0000000180), &(0x7f00000001c0)) 00:19:06 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) 00:19:06 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff78) 00:19:06 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 00:19:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:06 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8917, 0x0) 00:19:06 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'xfrm0\x00', @ifru_names='wg1\x00'}) 00:19:07 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff78) 00:19:07 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x891c, 0x0) 00:19:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:07 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000000), 0x8) 00:19:07 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x891b, 0x0) 00:19:07 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff78) 00:19:07 executing program 3: syz_open_dev$vcsn(&(0x7f0000000240), 0x0, 0x101200) 00:19:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x0, 0x0, 0x800000000000000}) 00:19:08 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x101001) 00:19:08 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff78) 00:19:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 00:19:08 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @multicast2}}) 00:19:08 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x101001) 00:19:08 executing program 0: getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff78) 00:19:08 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/6, 0x100000, 0x800, 0x0, 0x1}, 0x20) 00:19:08 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:09 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x101001) 00:19:09 executing program 0: getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff78) 00:19:09 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:19:09 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @pix={0x0, 0x0, 0x3631564e}}) 00:19:09 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x101001) 00:19:09 executing program 0: getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff78) 00:19:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:09 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:19:10 executing program 2: syz_open_dev$video4linux(0x0, 0x0, 0x101001) 00:19:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x24, @long}, 0x14, &(0x7f0000000240)={0x0}}, 0x0) 00:19:10 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff78) 00:19:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in, 0x5c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 00:19:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:10 executing program 2: syz_open_dev$video4linux(0x0, 0x0, 0x101001) 00:19:10 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x50) 00:19:10 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff78) 00:19:11 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 00:19:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000180)='i', 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000dc0)=0xb0) 00:19:11 executing program 2: syz_open_dev$video4linux(0x0, 0x0, 0x101001) 00:19:11 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}}) 00:19:11 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff78) 00:19:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002b80)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) 00:19:11 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) 00:19:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1}}, [@mark={0xc}]}, 0x104}}, 0x0) 00:19:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, 0x0) [ 398.205127][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 398.211994][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 00:19:12 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8982, &(0x7f0000000a00)={@loopback, @mcast1, @local}) 00:19:12 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000100)) 00:19:12 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@mcast2}, 0x14) [ 398.583452][ T5922] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:19:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0xd, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, 0x0) 00:19:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8, 0x16}]}, 0x100}}, 0x0) 00:19:12 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_elf64(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00']}, 0x278) 00:19:12 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000100)) [ 399.170789][ T5931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:19:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) [ 399.372187][ T5939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:19:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, 0x0) 00:19:13 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8916, &(0x7f0000000a00)={@loopback, @mcast1, @local}) 00:19:13 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000100)) 00:19:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008180)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:19:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) 00:19:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000000)=@ipv4_newnexthop={0x1c, 0x68, 0x203, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 00:19:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x38}}, 0x0) 00:19:13 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x0) [ 400.057828][ T5949] Zero length message leads to an empty skb 00:19:14 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1a, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0x8) 00:19:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000180)='i', 0x1}], 0x1}}], 0x1, 0x0) 00:19:14 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x0) [ 400.892311][ T5962] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000100001f8ffffff000000000000000047", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 00:19:15 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000a00)={@loopback={0xff00000000000000}, @mcast1, @local}) 00:19:15 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x0) 00:19:15 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000e40)={'ip_vti0\x00', &(0x7f0000000d80)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @rand_addr=0x64010102, {[@generic={0x0, 0xf, "42add2a32eb30fc453d2297c42"}, @cipso={0x86, 0x23, 0x0, [{0x0, 0x5, "66a98f"}, {0x0, 0x6, "9fddd21d"}, {0x0, 0x12, "59c19aebdda94b21b61ee19257a514c7"}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@remote}, {@local}]}, @generic={0x0, 0xa, "592a99f3fc3d705b"}, @noop]}}}}}) 00:19:15 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 401.642327][ T5972] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 00:19:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0xc, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:15 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000002b40)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0}}, 0x0) [ 402.040270][ T5977] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 402.048683][ T5977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 402.058472][ T5977] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 00:19:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:16 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002b80)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 00:19:16 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, &(0x7f0000000a00)={@loopback, @mcast1, @local, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1040200}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x8, 0x1, 0x1, 0x4, {{0x30, 0x4, 0x1, 0x3, 0xc0, 0x67, 0x0, 0x6b, 0x29, 0x0, @broadcast, @local, {[@timestamp_addr={0x44, 0x14, 0x2f, 0x1, 0x7, [{@loopback, 0x6}, {@loopback, 0x1}]}, @end, @cipso={0x86, 0x5f, 0x2, [{0x0, 0xe, "39ef7bc656a87d2f351f0b54"}, {0x6, 0x6, "85a0a17a"}, {0x7, 0x6, "da7a652a"}, {0x5, 0x6, "a9fc22fd"}, {0x7, 0x9, "951ee80cd9b2e9"}, {0x2, 0x11, "533b8a694cdf5b15a28d3b305cca36"}, {0x5, 0xb, "cdfc89f048d0153c64"}, {0x6, 0x6, "42982905"}, {0x5, 0x5, "ccebc5"}, {0x2, 0x9, "4e0b55bad7e088"}]}, @generic={0x88, 0xb, "2a1bee0d94f70a8b3d"}, @rr={0x7, 0x2b, 0xe2, [@multicast2, @local, @remote, @rand_addr=0x64010100, @loopback, @rand_addr=0x64010102, @remote, @rand_addr=0x64010100, @multicast2, @private=0xa010100]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x20, 0x3, 0x8132, 0x41, @mcast2, @mcast2, 0x20, 0x8026, 0x2824, 0x9}}) 00:19:16 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000a00)={@loopback={0x100000000000000}, @mcast1, @local}) [ 402.558478][ T5984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() r2 = getuid() sendmsg$netlink(r0, &(0x7f0000000640)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)=[{&(0x7f00000002c0)={0x24, 0x12, 0x1, 0x0, 0x0, "", [@generic="71f8470b1f11ff4782e79ed5020c44d0ec"]}, 0x24}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x004'], 0x58}, 0x0) 00:19:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xfffffc5e) 00:19:16 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:17 executing program 3: r0 = socket(0x1e, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000240)={0x1f, 0x0, @fixed}, 0xe) [ 403.315147][ T5996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:17 executing program 0: r0 = socket(0x1e, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:19:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x801b, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) [ 403.857034][ T6003] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:17 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@empty, @mcast1, @dev, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80410002, r1}) 00:19:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8, 0x19}]}, 0x100}}, 0x0) 00:19:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) [ 404.072688][ T6007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:19:18 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000a00)={@loopback={0xff00000000000000}, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820003}) 00:19:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:18 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 404.500867][ T6012] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 404.509027][ T6013] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 404.509167][ T6012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.509316][ T6012] netlink: 'syz-executor.3': attribute type 25 has an invalid length. 00:19:18 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 00:19:18 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:18 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000a00)={@loopback, @mcast1, @local}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000340)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000"], 0x78}}, 0x0) 00:19:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:19 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000a00)={@loopback={0xfdfdffff00000000}, @mcast1, @local}) 00:19:19 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) [ 405.395562][ T6025] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 00:19:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x68d4d0e1299194c7}, 0x14}}, 0x0) 00:19:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:19 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:19 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:19 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5411, &(0x7f0000000a00)={@loopback, @mcast1, @local}) 00:19:20 executing program 1: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xc0003005}) 00:19:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:20 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:20 executing program 1: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xc0003005}) [ 406.882977][ T6049] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 406.891570][ T6049] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 406.902137][ T6049] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:20 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() r2 = getuid() sendmsg$netlink(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)={0x14, 0x12, 0x1, 0x0, 0x0, "", [@generic='q']}, 0x14}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x004'], 0x58}, 0x0) 00:19:21 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) [ 407.621642][ T6057] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 407.630597][ T6057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 407.642364][ T6057] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:21 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) [ 408.245628][ T6067] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 408.256202][ T6067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.266497][ T6067] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:19:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:22 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:19:22 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(0xffffffffffffffff, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) [ 408.948629][ T6077] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 408.958068][ T6077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.970283][ T6077] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:23 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:23 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(0xffffffffffffffff, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:19:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:23 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:23 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 00:19:24 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(0xffffffffffffffff, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:24 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 00:19:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:24 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:25 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 00:19:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:25 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 00:19:26 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 00:19:26 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:19:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 00:19:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:19:27 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:19:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:28 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:28 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 00:19:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:28 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 00:19:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:29 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) [ 415.782938][ T6178] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) [ 416.473833][ T6191] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 00:19:30 executing program 2: r0 = epoll_create(0x5) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) [ 417.003341][ T6200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}}, [@migrate={0x50, 0x8, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 00:19:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) [ 417.613899][ T6210] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(0xffffffffffffffff, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0xf4, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}}}, 0xf4}}, 0x0) 00:19:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(0xffffffffffffffff, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:32 executing program 2: r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0xf4, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}}}, 0xf4}}, 0x0) 00:19:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(0xffffffffffffffff, 0x4030582a, &(0x7f0000000300)={0x0, 0x0, 0x10000}) 00:19:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0xf4, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}}}, 0xf4}}, 0x0) 00:19:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, 0x0) 00:19:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 00:19:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:33 executing program 2: r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 420.050623][ T6249] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 420.059171][ T6249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.069077][ T6249] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, 0x0) [ 420.133892][ T6250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 00:19:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, 0x0) [ 420.703681][ T6260] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 420.712576][ T6260] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.723230][ T6260] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 420.839831][ T6262] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 00:19:35 executing program 2: r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)) [ 421.327629][ T6268] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 421.337188][ T6268] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 421.347754][ T6268] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) [ 421.520576][ T6271] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 00:19:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)) [ 421.981580][ T6279] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 421.990206][ T6279] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 421.999907][ T6279] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) [ 422.192559][ T6281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:36 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 00:19:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) [ 422.557298][ T6287] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 422.565995][ T6287] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 422.575658][ T6287] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:36 executing program 2: r0 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:19:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xd29}) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000300)) 00:19:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:36 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 00:19:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8}]}, 0x1c}}, 0x0) [ 423.302433][ T6298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:19:37 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 00:19:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0xfc, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}]}, 0xfc}}, 0x0) 00:19:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:37 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 00:19:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x150, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}, @migrate={0x50, 0xe, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x150}}, 0x0) 00:19:37 executing program 2: r0 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:19:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0xfc, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}]}, 0xfc}}, 0x0) 00:19:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) [ 424.403489][ T6316] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:19:38 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 00:19:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0xfc, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8}]}, 0xfc}}, 0x0) 00:19:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@XFRMA_SET_MARK={0x8, 0xc}]}, 0x100}}, 0x0) 00:19:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 00:19:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x144}}, 0x0) [ 424.951266][ T6326] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:19:38 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 00:19:38 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a1, &(0x7f0000000a00)={@loopback={0x100000000000000}, @mcast1, @local}) 00:19:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) [ 425.325506][ T6330] validate_nla: 2 callbacks suppressed [ 425.325570][ T6330] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 425.340028][ T6330] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:39 executing program 2: r0 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:19:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x144}}, 0x0) 00:19:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:19:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 425.832942][ T6340] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 425.841968][ T6340] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r1, 0xe87264b1a8c0a093, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x2c}}, 0x0) 00:19:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x1d, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x144}}, 0x0) 00:19:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:19:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 426.429340][ T6349] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 426.439180][ T6349] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:19:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:19:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:19:40 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000a00)={@loopback={0xfec0ffff00000000}, @mcast1, @local}) 00:19:40 executing program 2: r0 = epoll_create(0x0) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:19:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x1, &(0x7f0000000180)=@raw=[@func], 0x0}, 0x90) 00:19:41 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002b80)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) sendto$rose(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @null}, 0x1c) 00:19:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 00:19:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:19:41 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000e40)={'ip_vti0\x00', &(0x7f0000000d80)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x81, 0x4, 0x0, @multicast1, @rand_addr=0x64010102, {[@generic={0x0, 0xf, "42add2a32eb30fc453d2297c42"}, @cipso={0x86, 0x23, 0x0, [{0x0, 0x5, "66a98f"}, {0x0, 0x6, "9fddd21d"}, {0x0, 0x12, "59c19aebdda94b21b61ee19257a514c7"}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@remote}, {@local}]}, @generic={0x0, 0xa, "592a99f3fc3d705b"}, @noop]}}}}}) 00:19:41 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @private1, @loopback, 0x0, 0x7, 0x1, 0x200, 0x84e8, 0x80000000, r1}) 00:19:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 00:19:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:19:42 executing program 2: r0 = epoll_create(0x0) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001740)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@empty}, {@in6=@private1, 0x0, 0x33}, @in=@broadcast}, 0x0, 0x169d}, [@migrate={0x50, 0x1c, [{@in6=@empty, @in6=@dev, @in=@broadcast, @in=@empty}]}]}, 0x148}}, 0x0) 00:19:42 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 00:19:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 00:19:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 428.775940][ T6386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:19:42 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000d00)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000440)=[{&(0x7f0000000140)=""/86, 0x56}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/173, 0xad}], 0x1}}, @rdma_dest={0x18}, @mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0x100}, 0x0) 00:19:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2749baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c1f870adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff3698422f88ffed63c6dd64330f4c38ba86a3b50da03f4b1e4808aa5c9e9546d7190747c6abc5bc89da8bad11ca7f91c6ab28cec4ff7faa3fab49cdb3d64cfd5d698416752a16f32a54ccef577832e4cf684fce2cb0bab7f6a5821b26483322263b2e6f4c9b81e7eddb26d7b5b003e874"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000100001f8ffffff000000000500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 00:19:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 00:19:43 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x401c5820, &(0x7f0000000a00)={@loopback, @mcast1, @local}) 00:19:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) [ 429.483084][ T6396] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 00:19:43 executing program 2: r0 = epoll_create(0x0) r1 = socket(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40003015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:19:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 00:19:43 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000a00)={@loopback, @mcast1, @local}) 00:19:43 executing program 0: r0 = socket(0x28, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 00:19:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 00:19:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) 00:19:44 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b1a, &(0x7f0000000000)={'wlan0\x00'}) 00:19:44 executing program 0: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan1\x00'}) [ 430.809897][ T6416] warning: `syz-executor.3' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 430.840297][ T4654] ===================================================== [ 430.847740][ T4654] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x364/0x2520 [ 430.855344][ T4654] _copy_to_iter+0x364/0x2520 [ 430.860271][ T4654] simple_copy_to_iter+0x68/0xa0 [ 430.865474][ T4654] __skb_datagram_iter+0x123/0xdc0 [ 430.871017][ T4654] skb_copy_datagram_iter+0x5c/0x200 [ 430.876488][ T4654] netlink_recvmsg+0x432/0x1600 [ 430.888575][ T4654] ____sys_recvmsg+0x283/0x7f0 [ 430.894442][ T4654] ___sys_recvmsg+0x223/0x840 [ 430.899330][ T4654] __x64_sys_recvmsg+0x304/0x490 [ 430.905475][ T4654] do_syscall_64+0x6d/0x140 [ 430.910301][ T4654] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 430.916511][ T4654] [ 430.918919][ T4654] Uninit was stored to memory at: [ 430.924372][ T4654] pskb_expand_head+0x305/0x1a00 [ 430.929501][ T4654] netlink_trim+0x2c0/0x330 [ 430.934380][ T4654] netlink_broadcast_filtered+0x82/0x2390 [ 430.940369][ T4654] nlmsg_notify+0x15f/0x2f0 [ 430.945064][ T4654] rtnl_notify+0xc3/0xf0 [ 430.949673][ T4654] wireless_nlevent_process+0xfe/0x240 [ 430.955411][ T4654] process_scheduled_works+0x104e/0x1e70 00:19:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000140)=@expire={0xf8, 0x18, 0x0, 0x0, 0x0, {{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) [ 430.961324][ T4654] worker_thread+0xf45/0x1490 [ 430.966158][ T4654] kthread+0x3ed/0x540 [ 430.970474][ T4654] ret_from_fork+0x66/0x80 [ 430.975125][ T4654] ret_from_fork_asm+0x11/0x20 [ 430.987289][ T4654] [ 430.991039][ T4654] Uninit was stored to memory at: [ 430.996371][ T4654] wireless_send_event+0x566/0x1010 [ 431.001855][ T4654] ioctl_standard_iw_point+0x12de/0x13b0 [ 431.007698][ T4654] compat_standard_call+0x179/0x310 [ 431.013192][ T4654] wext_ioctl_dispatch+0x230/0xa30 [ 431.018544][ T4654] compat_wext_handle_ioctl+0x1ae/0x2f0 [ 431.024475][ T4654] compat_sock_ioctl+0x220/0x1370 [ 431.029718][ T4654] __se_compat_sys_ioctl+0x79b/0xfe0 [ 431.035154][ T4654] __ia32_compat_sys_ioctl+0x93/0xd0 [ 431.040668][ T4654] __do_fast_syscall_32+0xb3/0x110 [ 431.045977][ T4654] do_fast_syscall_32+0x37/0x70 [ 431.051085][ T4654] do_SYSENTER_32+0x1f/0x30 [ 431.055785][ T4654] entry_SYSENTER_compat_after_hwframe+0x70/0x7a [ 431.062445][ T4654] [ 431.064856][ T4654] Local variable iwp created at: [ 431.070084][ T4654] compat_standard_call+0x48/0x310 [ 431.075426][ T4654] wext_ioctl_dispatch+0x230/0xa30 [ 431.081504][ T4654] [ 431.090764][ T4654] Bytes 60-63 of 64 are uninitialized [ 431.096274][ T4654] Memory access of size 64 starts at ffff8880a3c7b680 [ 431.103877][ T4654] Data copied to user address 00007ffdf6022e88 [ 431.110345][ T4654] [ 431.112752][ T4654] CPU: 0 PID: 4654 Comm: dhcpcd Not tainted 6.7.0-syzkaller-00562-g9f8413c4a66f #0 [ 431.122340][ T4654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 431.132639][ T4654] ===================================================== [ 431.139832][ T4654] Disabling lock debugging due to kernel taint [ 431.146095][ T4654] Kernel panic - not syncing: kmsan.panic set ... 00:19:45 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8912, &(0x7f0000000a00)={@loopback={0xfdfdffff00000000}, @mcast1, @local}) [ 431.152625][ T4654] CPU: 0 PID: 4654 Comm: dhcpcd Tainted: G B 6.7.0-syzkaller-00562-g9f8413c4a66f #0 [ 431.163568][ T4654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 431.173768][ T4654] Call Trace: [ 431.177148][ T4654] [ 431.180179][ T4654] dump_stack_lvl+0x1bf/0x240 [ 431.185071][ T4654] dump_stack+0x1e/0x20 [ 431.189418][ T4654] panic+0x4de/0xc90 [ 431.193510][ T4654] ? add_taint+0x108/0x1a0 [ 431.198096][ T4654] kmsan_report+0x2d0/0x2d0 [ 431.202809][ T4654] ? kmsan_internal_set_shadow_origin+0x66/0xe0 00:19:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x13, 0x18, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x8, 0x2, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x8, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x4, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0x1a, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x25}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "03dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) [ 431.209261][ T4654] ? kmsan_internal_check_memory+0x476/0x530 [ 431.215454][ T4654] ? kmsan_copy_to_user+0xd3/0xf0 [ 431.220711][ T4654] ? _copy_to_iter+0x364/0x2520 [ 431.225731][ T4654] ? simple_copy_to_iter+0x68/0xa0 [ 431.231018][ T4654] ? __skb_datagram_iter+0x123/0xdc0 [ 431.236477][ T4654] ? skb_copy_datagram_iter+0x5c/0x200 [ 431.242126][ T4654] ? netlink_recvmsg+0x432/0x1600 [ 431.247371][ T4654] ? ____sys_recvmsg+0x283/0x7f0 [ 431.252523][ T4654] ? ___sys_recvmsg+0x223/0x840 [ 431.257594][ T4654] ? __x64_sys_recvmsg+0x304/0x490 [ 431.262928][ T4654] ? do_syscall_64+0x6d/0x140 [ 431.267805][ T4654] ? entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 431.274082][ T4654] ? finish_task_switch+0x299/0x8d0 [ 431.279527][ T4654] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 431.285560][ T4654] ? rb_erase+0x24d/0x23b0 [ 431.290135][ T4654] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 431.295780][ T4654] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 431.301804][ T4654] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 431.307351][ T4654] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 431.313367][ T4654] kmsan_internal_check_memory+0x476/0x530 [ 431.319373][ T4654] kmsan_copy_to_user+0xd3/0xf0 [ 431.324399][ T4654] ? should_fail_usercopy+0x2e/0x40 [ 431.329775][ T4654] _copy_to_iter+0x364/0x2520 [ 431.334618][ T4654] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 431.340648][ T4654] ? __skb_try_recv_from_queue+0x62f/0xcd0 [ 431.346649][ T4654] simple_copy_to_iter+0x68/0xa0 [ 431.351744][ T4654] __skb_datagram_iter+0x123/0xdc0 [ 431.357014][ T4654] ? skb_copy_datagram_iter+0x200/0x200 [ 431.362741][ T4654] skb_copy_datagram_iter+0x5c/0x200 [ 431.368198][ T4654] netlink_recvmsg+0x432/0x1600 [ 431.373281][ T4654] ____sys_recvmsg+0x283/0x7f0 [ 431.378249][ T4654] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 431.384253][ T4654] ? netlink_sendmsg+0x13d0/0x13d0 [ 431.389562][ T4654] ___sys_recvmsg+0x223/0x840 [ 431.394455][ T4654] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 431.400470][ T4654] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 431.406485][ T4654] __x64_sys_recvmsg+0x304/0x490 [ 431.411647][ T4654] do_syscall_64+0x6d/0x140 [ 431.416324][ T4654] ? irqentry_exit+0x16/0x40 [ 431.421054][ T4654] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 431.427141][ T4654] RIP: 0033:0x7f4219a3791e [ 431.431668][ T4654] Code: ff 89 ef 48 89 04 24 e8 4f 57 f9 ff 48 8b 04 24 48 83 c4 30 5d c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 21 b8 2f 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 70 48 8b 15 db c4 0c 00 f7 d8 64 89 02 48 83 [ 431.451445][ T4654] RSP: 002b:00007ffdf6022db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 431.460013][ T4654] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007f4219a3791e [ 431.468113][ T4654] RDX: 0000000000000040 RSI: 00007ffdf6022df0 RDI: 000000000000000c [ 431.476206][ T4654] RBP: 00007ffdf6026f78 R08: 000056407214b097 R09: 0000000000000000 [ 431.484305][ T4654] R10: 00007ffdf60271c0 R11: 0000000000000246 R12: 000056407214b097 [ 431.492403][ T4654] R13: 0000000000000000 R14: 00007ffdf6026f78 R15: 0000000000000000 [ 431.500523][ T4654] [ 431.503899][ T4654] Kernel Offset: disabled [ 431.508279][ T4654] Rebooting in 86400 seconds..