[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.153' (ECDSA) to the list of known hosts. 2021/10/18 14:54:00 fuzzer started 2021/10/18 14:54:00 dialing manager at 10.128.0.169:45165 2021/10/18 14:54:00 syscalls: 1698 2021/10/18 14:54:00 code coverage: enabled 2021/10/18 14:54:00 comparison tracing: enabled 2021/10/18 14:54:00 extra coverage: enabled 2021/10/18 14:54:00 setuid sandbox: enabled 2021/10/18 14:54:00 namespace sandbox: enabled 2021/10/18 14:54:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 14:54:00 fault injection: enabled 2021/10/18 14:54:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 14:54:00 net packet injection: enabled 2021/10/18 14:54:00 net device setup: enabled 2021/10/18 14:54:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 14:54:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 14:54:00 USB emulation: enabled 2021/10/18 14:54:00 hci packet injection: enabled 2021/10/18 14:54:00 wifi device emulation: enabled 2021/10/18 14:54:00 802.15.4 emulation: enabled 2021/10/18 14:54:00 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 67.602984][ T6546] cgroup: Unknown subsys name 'net' [ 67.618233][ T6546] cgroup: Unknown subsys name 'rlimit' 2021/10/18 14:54:00 fetching corpus: 50, signal 40135/43645 (executing program) 2021/10/18 14:54:01 fetching corpus: 100, signal 51926/57021 (executing program) 2021/10/18 14:54:01 fetching corpus: 150, signal 60913/67526 (executing program) 2021/10/18 14:54:01 fetching corpus: 200, signal 68668/76685 (executing program) 2021/10/18 14:54:01 fetching corpus: 250, signal 75810/85185 (executing program) 2021/10/18 14:54:01 fetching corpus: 300, signal 82958/93594 (executing program) 2021/10/18 14:54:01 fetching corpus: 350, signal 89393/101252 (executing program) 2021/10/18 14:54:01 fetching corpus: 400, signal 93775/106886 (executing program) 2021/10/18 14:54:02 fetching corpus: 450, signal 97665/112050 (executing program) 2021/10/18 14:54:02 fetching corpus: 500, signal 101168/116776 (executing program) 2021/10/18 14:54:02 fetching corpus: 550, signal 104863/121652 (executing program) 2021/10/18 14:54:02 fetching corpus: 600, signal 109179/127037 (executing program) 2021/10/18 14:54:02 fetching corpus: 649, signal 111743/130753 (executing program) 2021/10/18 14:54:02 fetching corpus: 699, signal 116264/136231 (executing program) 2021/10/18 14:54:02 fetching corpus: 749, signal 119169/140190 (executing program) 2021/10/18 14:54:02 fetching corpus: 799, signal 121299/143487 (executing program) 2021/10/18 14:54:03 fetching corpus: 849, signal 122908/146262 (executing program) 2021/10/18 14:54:03 fetching corpus: 899, signal 125498/149884 (executing program) 2021/10/18 14:54:03 fetching corpus: 949, signal 127679/153113 (executing program) 2021/10/18 14:54:03 fetching corpus: 999, signal 130355/156763 (executing program) 2021/10/18 14:54:03 fetching corpus: 1049, signal 132880/160220 (executing program) 2021/10/18 14:54:03 fetching corpus: 1099, signal 134563/162908 (executing program) 2021/10/18 14:54:03 fetching corpus: 1149, signal 136591/165835 (executing program) 2021/10/18 14:54:04 fetching corpus: 1198, signal 138709/168887 (executing program) [ 71.009729][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.016258][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 14:54:04 fetching corpus: 1248, signal 140369/171493 (executing program) 2021/10/18 14:54:04 fetching corpus: 1298, signal 141794/173892 (executing program) 2021/10/18 14:54:04 fetching corpus: 1348, signal 143567/176534 (executing program) 2021/10/18 14:54:04 fetching corpus: 1398, signal 145672/179436 (executing program) 2021/10/18 14:54:04 fetching corpus: 1448, signal 147872/182426 (executing program) 2021/10/18 14:54:04 fetching corpus: 1498, signal 149602/184964 (executing program) 2021/10/18 14:54:04 fetching corpus: 1546, signal 150942/187150 (executing program) 2021/10/18 14:54:05 fetching corpus: 1596, signal 152710/189711 (executing program) 2021/10/18 14:54:05 fetching corpus: 1646, signal 154539/192266 (executing program) 2021/10/18 14:54:05 fetching corpus: 1696, signal 156305/194792 (executing program) 2021/10/18 14:54:05 fetching corpus: 1746, signal 158016/197259 (executing program) 2021/10/18 14:54:05 fetching corpus: 1796, signal 159401/199448 (executing program) 2021/10/18 14:54:05 fetching corpus: 1846, signal 160476/201373 (executing program) 2021/10/18 14:54:05 fetching corpus: 1896, signal 161794/203453 (executing program) 2021/10/18 14:54:05 fetching corpus: 1946, signal 163227/205619 (executing program) 2021/10/18 14:54:06 fetching corpus: 1996, signal 164270/207493 (executing program) 2021/10/18 14:54:06 fetching corpus: 2046, signal 165734/209637 (executing program) 2021/10/18 14:54:06 fetching corpus: 2096, signal 166931/211566 (executing program) 2021/10/18 14:54:06 fetching corpus: 2146, signal 168115/213512 (executing program) 2021/10/18 14:54:06 fetching corpus: 2196, signal 169584/215646 (executing program) 2021/10/18 14:54:06 fetching corpus: 2246, signal 170408/217285 (executing program) 2021/10/18 14:54:06 fetching corpus: 2296, signal 171717/219305 (executing program) 2021/10/18 14:54:07 fetching corpus: 2346, signal 173344/221491 (executing program) 2021/10/18 14:54:07 fetching corpus: 2396, signal 174903/223621 (executing program) 2021/10/18 14:54:07 fetching corpus: 2446, signal 176489/225746 (executing program) 2021/10/18 14:54:07 fetching corpus: 2495, signal 177291/227285 (executing program) 2021/10/18 14:54:07 fetching corpus: 2545, signal 178556/229167 (executing program) 2021/10/18 14:54:07 fetching corpus: 2595, signal 180219/231276 (executing program) 2021/10/18 14:54:07 fetching corpus: 2645, signal 181024/232781 (executing program) 2021/10/18 14:54:08 fetching corpus: 2695, signal 182102/234517 (executing program) 2021/10/18 14:54:08 fetching corpus: 2745, signal 182868/236018 (executing program) 2021/10/18 14:54:08 fetching corpus: 2794, signal 183635/237498 (executing program) 2021/10/18 14:54:08 fetching corpus: 2844, signal 184751/239126 (executing program) 2021/10/18 14:54:08 fetching corpus: 2894, signal 186202/240975 (executing program) 2021/10/18 14:54:08 fetching corpus: 2944, signal 187192/242525 (executing program) 2021/10/18 14:54:08 fetching corpus: 2994, signal 188282/244163 (executing program) 2021/10/18 14:54:09 fetching corpus: 3044, signal 189110/245630 (executing program) 2021/10/18 14:54:09 fetching corpus: 3094, signal 190042/247188 (executing program) 2021/10/18 14:54:09 fetching corpus: 3144, signal 190878/248605 (executing program) 2021/10/18 14:54:09 fetching corpus: 3193, signal 191925/250196 (executing program) 2021/10/18 14:54:09 fetching corpus: 3243, signal 192789/251653 (executing program) 2021/10/18 14:54:09 fetching corpus: 3293, signal 193900/253250 (executing program) 2021/10/18 14:54:09 fetching corpus: 3343, signal 194785/254661 (executing program) 2021/10/18 14:54:09 fetching corpus: 3393, signal 195417/255929 (executing program) 2021/10/18 14:54:10 fetching corpus: 3443, signal 196262/257322 (executing program) 2021/10/18 14:54:10 fetching corpus: 3493, signal 197190/258765 (executing program) 2021/10/18 14:54:10 fetching corpus: 3543, signal 198526/260441 (executing program) 2021/10/18 14:54:10 fetching corpus: 3593, signal 199480/261853 (executing program) 2021/10/18 14:54:10 fetching corpus: 3643, signal 200424/263260 (executing program) 2021/10/18 14:54:10 fetching corpus: 3692, signal 201344/264662 (executing program) 2021/10/18 14:54:10 fetching corpus: 3742, signal 202259/266007 (executing program) 2021/10/18 14:54:11 fetching corpus: 3792, signal 202996/267267 (executing program) 2021/10/18 14:54:11 fetching corpus: 3841, signal 203617/268488 (executing program) 2021/10/18 14:54:11 fetching corpus: 3891, signal 204197/269568 (executing program) 2021/10/18 14:54:11 fetching corpus: 3941, signal 204997/270837 (executing program) 2021/10/18 14:54:11 fetching corpus: 3991, signal 205788/272092 (executing program) 2021/10/18 14:54:11 fetching corpus: 4041, signal 206910/273526 (executing program) 2021/10/18 14:54:11 fetching corpus: 4091, signal 207728/274774 (executing program) 2021/10/18 14:54:12 fetching corpus: 4141, signal 208401/275979 (executing program) 2021/10/18 14:54:12 fetching corpus: 4190, signal 209248/277200 (executing program) 2021/10/18 14:54:12 fetching corpus: 4240, signal 209989/278374 (executing program) 2021/10/18 14:54:12 fetching corpus: 4289, signal 211204/279799 (executing program) 2021/10/18 14:54:12 fetching corpus: 4339, signal 211768/280807 (executing program) 2021/10/18 14:54:12 fetching corpus: 4389, signal 212582/281976 (executing program) 2021/10/18 14:54:12 fetching corpus: 4439, signal 213125/283014 (executing program) 2021/10/18 14:54:12 fetching corpus: 4489, signal 213682/284067 (executing program) 2021/10/18 14:54:12 fetching corpus: 4539, signal 214332/285167 (executing program) 2021/10/18 14:54:13 fetching corpus: 4589, signal 215033/286307 (executing program) 2021/10/18 14:54:13 fetching corpus: 4639, signal 215930/287453 (executing program) 2021/10/18 14:54:13 fetching corpus: 4689, signal 216357/288405 (executing program) 2021/10/18 14:54:13 fetching corpus: 4739, signal 217093/289479 (executing program) 2021/10/18 14:54:13 fetching corpus: 4788, signal 217669/290487 (executing program) 2021/10/18 14:54:13 fetching corpus: 4838, signal 218471/291587 (executing program) 2021/10/18 14:54:13 fetching corpus: 4888, signal 219206/292649 (executing program) 2021/10/18 14:54:14 fetching corpus: 4937, signal 219860/293680 (executing program) 2021/10/18 14:54:14 fetching corpus: 4987, signal 220469/294689 (executing program) 2021/10/18 14:54:14 fetching corpus: 5037, signal 221309/295751 (executing program) 2021/10/18 14:54:14 fetching corpus: 5087, signal 222003/296793 (executing program) 2021/10/18 14:54:14 fetching corpus: 5137, signal 222625/297783 (executing program) 2021/10/18 14:54:14 fetching corpus: 5187, signal 223268/298770 (executing program) 2021/10/18 14:54:14 fetching corpus: 5237, signal 224079/299766 (executing program) 2021/10/18 14:54:14 fetching corpus: 5287, signal 224641/300763 (executing program) 2021/10/18 14:54:15 fetching corpus: 5337, signal 225151/301698 (executing program) 2021/10/18 14:54:15 fetching corpus: 5387, signal 225701/302602 (executing program) 2021/10/18 14:54:15 fetching corpus: 5437, signal 226224/303546 (executing program) 2021/10/18 14:54:15 fetching corpus: 5487, signal 226623/304390 (executing program) 2021/10/18 14:54:15 fetching corpus: 5537, signal 227155/305273 (executing program) 2021/10/18 14:54:15 fetching corpus: 5587, signal 227835/306225 (executing program) 2021/10/18 14:54:15 fetching corpus: 5637, signal 228332/307094 (executing program) 2021/10/18 14:54:15 fetching corpus: 5686, signal 229208/308144 (executing program) 2021/10/18 14:54:16 fetching corpus: 5736, signal 229795/309015 (executing program) 2021/10/18 14:54:16 fetching corpus: 5786, signal 230263/309856 (executing program) 2021/10/18 14:54:16 fetching corpus: 5836, signal 231287/310883 (executing program) 2021/10/18 14:54:16 fetching corpus: 5885, signal 231805/311692 (executing program) 2021/10/18 14:54:16 fetching corpus: 5935, signal 232282/312508 (executing program) 2021/10/18 14:54:16 fetching corpus: 5985, signal 232912/313359 (executing program) 2021/10/18 14:54:16 fetching corpus: 6035, signal 233374/314108 (executing program) 2021/10/18 14:54:16 fetching corpus: 6085, signal 234091/314963 (executing program) 2021/10/18 14:54:17 fetching corpus: 6135, signal 234598/315737 (executing program) 2021/10/18 14:54:17 fetching corpus: 6185, signal 235288/316573 (executing program) 2021/10/18 14:54:17 fetching corpus: 6234, signal 235995/317387 (executing program) 2021/10/18 14:54:17 fetching corpus: 6283, signal 236528/318168 (executing program) 2021/10/18 14:54:17 fetching corpus: 6331, signal 237018/318969 (executing program) 2021/10/18 14:54:17 fetching corpus: 6381, signal 237423/319704 (executing program) 2021/10/18 14:54:17 fetching corpus: 6431, signal 238062/320491 (executing program) 2021/10/18 14:54:17 fetching corpus: 6481, signal 238520/321227 (executing program) 2021/10/18 14:54:18 fetching corpus: 6530, signal 239184/322029 (executing program) 2021/10/18 14:54:18 fetching corpus: 6580, signal 239700/322777 (executing program) 2021/10/18 14:54:18 fetching corpus: 6629, signal 240198/323528 (executing program) 2021/10/18 14:54:18 fetching corpus: 6679, signal 240695/324300 (executing program) 2021/10/18 14:54:18 fetching corpus: 6729, signal 241133/325020 (executing program) 2021/10/18 14:54:18 fetching corpus: 6779, signal 241695/325730 (executing program) 2021/10/18 14:54:18 fetching corpus: 6829, signal 242263/326463 (executing program) 2021/10/18 14:54:18 fetching corpus: 6879, signal 242634/327143 (executing program) 2021/10/18 14:54:19 fetching corpus: 6929, signal 243032/327819 (executing program) 2021/10/18 14:54:19 fetching corpus: 6979, signal 243616/328560 (executing program) 2021/10/18 14:54:19 fetching corpus: 7028, signal 244046/329214 (executing program) 2021/10/18 14:54:19 fetching corpus: 7078, signal 244650/329974 (executing program) 2021/10/18 14:54:19 fetching corpus: 7127, signal 245053/330620 (executing program) 2021/10/18 14:54:19 fetching corpus: 7175, signal 245470/331271 (executing program) 2021/10/18 14:54:19 fetching corpus: 7225, signal 245976/331944 (executing program) 2021/10/18 14:54:19 fetching corpus: 7275, signal 246545/332615 (executing program) 2021/10/18 14:54:20 fetching corpus: 7324, signal 247019/333262 (executing program) 2021/10/18 14:54:20 fetching corpus: 7374, signal 247371/333883 (executing program) 2021/10/18 14:54:20 fetching corpus: 7423, signal 247716/334540 (executing program) 2021/10/18 14:54:20 fetching corpus: 7473, signal 248084/335131 (executing program) 2021/10/18 14:54:20 fetching corpus: 7522, signal 248476/335749 (executing program) 2021/10/18 14:54:20 fetching corpus: 7572, signal 249023/336401 (executing program) 2021/10/18 14:54:20 fetching corpus: 7622, signal 249517/337021 (executing program) 2021/10/18 14:54:20 fetching corpus: 7669, signal 249919/337621 (executing program) 2021/10/18 14:54:21 fetching corpus: 7719, signal 250317/338216 (executing program) 2021/10/18 14:54:21 fetching corpus: 7769, signal 250838/338822 (executing program) 2021/10/18 14:54:21 fetching corpus: 7819, signal 251162/339430 (executing program) 2021/10/18 14:54:21 fetching corpus: 7869, signal 251497/340017 (executing program) 2021/10/18 14:54:21 fetching corpus: 7919, signal 251853/340611 (executing program) 2021/10/18 14:54:21 fetching corpus: 7968, signal 252453/341257 (executing program) 2021/10/18 14:54:21 fetching corpus: 8018, signal 252945/341799 (executing program) 2021/10/18 14:54:21 fetching corpus: 8068, signal 253327/342377 (executing program) 2021/10/18 14:54:22 fetching corpus: 8118, signal 253696/342969 (executing program) 2021/10/18 14:54:22 fetching corpus: 8168, signal 254076/343543 (executing program) 2021/10/18 14:54:22 fetching corpus: 8218, signal 254492/344075 (executing program) 2021/10/18 14:54:22 fetching corpus: 8268, signal 254822/344647 (executing program) 2021/10/18 14:54:22 fetching corpus: 8317, signal 255308/345221 (executing program) 2021/10/18 14:54:22 fetching corpus: 8367, signal 255661/345739 (executing program) 2021/10/18 14:54:22 fetching corpus: 8416, signal 256159/346272 (executing program) 2021/10/18 14:54:22 fetching corpus: 8466, signal 256570/346821 (executing program) 2021/10/18 14:54:23 fetching corpus: 8516, signal 257041/347337 (executing program) 2021/10/18 14:54:23 fetching corpus: 8566, signal 257481/347837 (executing program) 2021/10/18 14:54:23 fetching corpus: 8616, signal 257869/348358 (executing program) 2021/10/18 14:54:23 fetching corpus: 8666, signal 258319/348478 (executing program) 2021/10/18 14:54:23 fetching corpus: 8716, signal 258810/348478 (executing program) 2021/10/18 14:54:23 fetching corpus: 8766, signal 259166/348478 (executing program) 2021/10/18 14:54:23 fetching corpus: 8815, signal 259476/348478 (executing program) 2021/10/18 14:54:23 fetching corpus: 8865, signal 259918/348478 (executing program) 2021/10/18 14:54:24 fetching corpus: 8915, signal 260459/348478 (executing program) 2021/10/18 14:54:24 fetching corpus: 8965, signal 260989/348478 (executing program) 2021/10/18 14:54:24 fetching corpus: 9015, signal 261569/348478 (executing program) 2021/10/18 14:54:24 fetching corpus: 9065, signal 262133/348478 (executing program) 2021/10/18 14:54:24 fetching corpus: 9115, signal 262439/348478 (executing program) 2021/10/18 14:54:24 fetching corpus: 9165, signal 262839/348490 (executing program) 2021/10/18 14:54:24 fetching corpus: 9215, signal 263185/348491 (executing program) 2021/10/18 14:54:24 fetching corpus: 9264, signal 263641/348496 (executing program) 2021/10/18 14:54:24 fetching corpus: 9313, signal 264121/348501 (executing program) 2021/10/18 14:54:25 fetching corpus: 9363, signal 264461/348501 (executing program) 2021/10/18 14:54:25 fetching corpus: 9413, signal 264814/348501 (executing program) 2021/10/18 14:54:25 fetching corpus: 9462, signal 265256/348501 (executing program) 2021/10/18 14:54:25 fetching corpus: 9512, signal 265670/348501 (executing program) 2021/10/18 14:54:25 fetching corpus: 9561, signal 266078/348501 (executing program) 2021/10/18 14:54:25 fetching corpus: 9611, signal 266440/348501 (executing program) 2021/10/18 14:54:25 fetching corpus: 9661, signal 266840/348501 (executing program) 2021/10/18 14:54:25 fetching corpus: 9711, signal 267292/348501 (executing program) 2021/10/18 14:54:26 fetching corpus: 9761, signal 267645/348501 (executing program) 2021/10/18 14:54:26 fetching corpus: 9811, signal 268038/348501 (executing program) 2021/10/18 14:54:26 fetching corpus: 9861, signal 268497/348501 (executing program) 2021/10/18 14:54:26 fetching corpus: 9911, signal 269014/348506 (executing program) 2021/10/18 14:54:26 fetching corpus: 9961, signal 269481/348509 (executing program) 2021/10/18 14:54:26 fetching corpus: 10011, signal 270016/348509 (executing program) 2021/10/18 14:54:26 fetching corpus: 10061, signal 270452/348509 (executing program) 2021/10/18 14:54:26 fetching corpus: 10111, signal 270861/348509 (executing program) 2021/10/18 14:54:27 fetching corpus: 10160, signal 271373/348509 (executing program) 2021/10/18 14:54:27 fetching corpus: 10210, signal 271736/348509 (executing program) 2021/10/18 14:54:27 fetching corpus: 10259, signal 272099/348509 (executing program) 2021/10/18 14:54:27 fetching corpus: 10309, signal 272612/348509 (executing program) 2021/10/18 14:54:27 fetching corpus: 10358, signal 273036/348522 (executing program) 2021/10/18 14:54:27 fetching corpus: 10408, signal 273323/348522 (executing program) 2021/10/18 14:54:27 fetching corpus: 10458, signal 273765/348522 (executing program) 2021/10/18 14:54:27 fetching corpus: 10508, signal 273994/348522 (executing program) 2021/10/18 14:54:28 fetching corpus: 10558, signal 274387/348522 (executing program) 2021/10/18 14:54:28 fetching corpus: 10607, signal 274687/348522 (executing program) 2021/10/18 14:54:28 fetching corpus: 10657, signal 275117/348522 (executing program) 2021/10/18 14:54:28 fetching corpus: 10707, signal 275376/348522 (executing program) 2021/10/18 14:54:28 fetching corpus: 10757, signal 276191/348522 (executing program) 2021/10/18 14:54:28 fetching corpus: 10806, signal 276588/348534 (executing program) 2021/10/18 14:54:28 fetching corpus: 10855, signal 276982/348534 (executing program) 2021/10/18 14:54:28 fetching corpus: 10905, signal 277415/348534 (executing program) 2021/10/18 14:54:29 fetching corpus: 10955, signal 277727/348534 (executing program) 2021/10/18 14:54:29 fetching corpus: 11005, signal 278138/348534 (executing program) 2021/10/18 14:54:29 fetching corpus: 11054, signal 278615/348534 (executing program) 2021/10/18 14:54:29 fetching corpus: 11104, signal 279021/348534 (executing program) 2021/10/18 14:54:29 fetching corpus: 11154, signal 279298/348534 (executing program) 2021/10/18 14:54:29 fetching corpus: 11204, signal 279597/348534 (executing program) 2021/10/18 14:54:29 fetching corpus: 11254, signal 279886/348534 (executing program) 2021/10/18 14:54:29 fetching corpus: 11304, signal 280197/348534 (executing program) 2021/10/18 14:54:30 fetching corpus: 11353, signal 280561/348534 (executing program) 2021/10/18 14:54:30 fetching corpus: 11403, signal 280948/348534 (executing program) 2021/10/18 14:54:30 fetching corpus: 11451, signal 281516/348534 (executing program) 2021/10/18 14:54:30 fetching corpus: 11501, signal 281835/348534 (executing program) 2021/10/18 14:54:30 fetching corpus: 11551, signal 282156/348535 (executing program) 2021/10/18 14:54:30 fetching corpus: 11601, signal 282513/348535 (executing program) 2021/10/18 14:54:30 fetching corpus: 11651, signal 282814/348535 (executing program) 2021/10/18 14:54:31 fetching corpus: 11700, signal 283131/348535 (executing program) 2021/10/18 14:54:31 fetching corpus: 11750, signal 283532/348537 (executing program) 2021/10/18 14:54:31 fetching corpus: 11800, signal 283912/348537 (executing program) 2021/10/18 14:54:31 fetching corpus: 11850, signal 284228/348537 (executing program) 2021/10/18 14:54:31 fetching corpus: 11900, signal 284608/348537 (executing program) 2021/10/18 14:54:31 fetching corpus: 11950, signal 285058/348537 (executing program) 2021/10/18 14:54:31 fetching corpus: 11999, signal 285572/348537 (executing program) 2021/10/18 14:54:31 fetching corpus: 12048, signal 285783/348537 (executing program) 2021/10/18 14:54:31 fetching corpus: 12098, signal 286047/348537 (executing program) 2021/10/18 14:54:32 fetching corpus: 12148, signal 286396/348537 (executing program) 2021/10/18 14:54:32 fetching corpus: 12198, signal 286693/348537 (executing program) 2021/10/18 14:54:32 fetching corpus: 12248, signal 287075/348537 (executing program) 2021/10/18 14:54:32 fetching corpus: 12297, signal 287342/348539 (executing program) 2021/10/18 14:54:32 fetching corpus: 12347, signal 287620/348539 (executing program) 2021/10/18 14:54:32 fetching corpus: 12397, signal 287918/348539 (executing program) 2021/10/18 14:54:32 fetching corpus: 12447, signal 288224/348539 (executing program) 2021/10/18 14:54:32 fetching corpus: 12497, signal 288524/348539 (executing program) 2021/10/18 14:54:33 fetching corpus: 12547, signal 288850/348539 (executing program) 2021/10/18 14:54:33 fetching corpus: 12597, signal 289240/348539 (executing program) 2021/10/18 14:54:33 fetching corpus: 12647, signal 289541/348539 (executing program) 2021/10/18 14:54:33 fetching corpus: 12697, signal 289835/348539 (executing program) 2021/10/18 14:54:33 fetching corpus: 12747, signal 290237/348541 (executing program) 2021/10/18 14:54:33 fetching corpus: 12797, signal 290624/348541 (executing program) 2021/10/18 14:54:33 fetching corpus: 12847, signal 291091/348541 (executing program) 2021/10/18 14:54:33 fetching corpus: 12897, signal 291459/348541 (executing program) 2021/10/18 14:54:34 fetching corpus: 12947, signal 291810/348541 (executing program) 2021/10/18 14:54:34 fetching corpus: 12997, signal 292106/348541 (executing program) 2021/10/18 14:54:34 fetching corpus: 13047, signal 292410/348541 (executing program) 2021/10/18 14:54:34 fetching corpus: 13097, signal 292653/348541 (executing program) 2021/10/18 14:54:34 fetching corpus: 13147, signal 292927/348554 (executing program) 2021/10/18 14:54:34 fetching corpus: 13197, signal 293193/348554 (executing program) 2021/10/18 14:54:34 fetching corpus: 13246, signal 293510/348554 (executing program) 2021/10/18 14:54:35 fetching corpus: 13296, signal 293764/348554 (executing program) 2021/10/18 14:54:35 fetching corpus: 13346, signal 294038/348554 (executing program) 2021/10/18 14:54:35 fetching corpus: 13395, signal 294270/348554 (executing program) 2021/10/18 14:54:35 fetching corpus: 13445, signal 294627/348554 (executing program) 2021/10/18 14:54:35 fetching corpus: 13494, signal 294852/348554 (executing program) 2021/10/18 14:54:35 fetching corpus: 13543, signal 295099/348554 (executing program) 2021/10/18 14:54:35 fetching corpus: 13593, signal 295455/348554 (executing program) 2021/10/18 14:54:35 fetching corpus: 13643, signal 295789/348554 (executing program) 2021/10/18 14:54:36 fetching corpus: 13693, signal 296011/348554 (executing program) 2021/10/18 14:54:36 fetching corpus: 13742, signal 296376/348554 (executing program) 2021/10/18 14:54:36 fetching corpus: 13792, signal 296690/348554 (executing program) 2021/10/18 14:54:36 fetching corpus: 13842, signal 296964/348554 (executing program) 2021/10/18 14:54:36 fetching corpus: 13891, signal 297217/348554 (executing program) 2021/10/18 14:54:36 fetching corpus: 13941, signal 297490/348561 (executing program) 2021/10/18 14:54:36 fetching corpus: 13991, signal 297809/348562 (executing program) 2021/10/18 14:54:36 fetching corpus: 14041, signal 298115/348562 (executing program) 2021/10/18 14:54:37 fetching corpus: 14091, signal 298340/348562 (executing program) 2021/10/18 14:54:37 fetching corpus: 14141, signal 298626/348562 (executing program) 2021/10/18 14:54:37 fetching corpus: 14190, signal 298954/348562 (executing program) 2021/10/18 14:54:37 fetching corpus: 14239, signal 299214/348562 (executing program) 2021/10/18 14:54:37 fetching corpus: 14288, signal 299470/348566 (executing program) 2021/10/18 14:54:37 fetching corpus: 14338, signal 299715/348566 (executing program) 2021/10/18 14:54:37 fetching corpus: 14387, signal 299950/348566 (executing program) 2021/10/18 14:54:37 fetching corpus: 14436, signal 300190/348566 (executing program) 2021/10/18 14:54:38 fetching corpus: 14485, signal 300442/348566 (executing program) 2021/10/18 14:54:38 fetching corpus: 14535, signal 300739/348566 (executing program) 2021/10/18 14:54:38 fetching corpus: 14585, signal 301027/348571 (executing program) 2021/10/18 14:54:38 fetching corpus: 14635, signal 301244/348571 (executing program) 2021/10/18 14:54:38 fetching corpus: 14685, signal 301460/348571 (executing program) 2021/10/18 14:54:38 fetching corpus: 14734, signal 301727/348571 (executing program) 2021/10/18 14:54:38 fetching corpus: 14781, signal 301988/348571 (executing program) 2021/10/18 14:54:38 fetching corpus: 14831, signal 302281/348577 (executing program) 2021/10/18 14:54:39 fetching corpus: 14881, signal 302490/348577 (executing program) 2021/10/18 14:54:39 fetching corpus: 14931, signal 302710/348577 (executing program) 2021/10/18 14:54:39 fetching corpus: 14980, signal 303217/348577 (executing program) 2021/10/18 14:54:39 fetching corpus: 15030, signal 303442/348577 (executing program) 2021/10/18 14:54:39 fetching corpus: 15079, signal 303709/348577 (executing program) 2021/10/18 14:54:39 fetching corpus: 15129, signal 304045/348577 (executing program) 2021/10/18 14:54:39 fetching corpus: 15179, signal 304362/348577 (executing program) 2021/10/18 14:54:39 fetching corpus: 15229, signal 304640/348577 (executing program) 2021/10/18 14:54:39 fetching corpus: 15279, signal 304911/348577 (executing program) 2021/10/18 14:54:40 fetching corpus: 15329, signal 305190/348577 (executing program) 2021/10/18 14:54:40 fetching corpus: 15379, signal 305419/348577 (executing program) 2021/10/18 14:54:40 fetching corpus: 15429, signal 305645/348577 (executing program) 2021/10/18 14:54:40 fetching corpus: 15479, signal 305863/348577 (executing program) 2021/10/18 14:54:40 fetching corpus: 15529, signal 306153/348577 (executing program) 2021/10/18 14:54:40 fetching corpus: 15579, signal 306553/348582 (executing program) 2021/10/18 14:54:40 fetching corpus: 15629, signal 306741/348582 (executing program) 2021/10/18 14:54:41 fetching corpus: 15678, signal 307178/348582 (executing program) 2021/10/18 14:54:41 fetching corpus: 15728, signal 307583/348582 (executing program) 2021/10/18 14:54:41 fetching corpus: 15778, signal 307915/348582 (executing program) 2021/10/18 14:54:41 fetching corpus: 15827, signal 308147/348582 (executing program) 2021/10/18 14:54:41 fetching corpus: 15877, signal 308352/348582 (executing program) 2021/10/18 14:54:41 fetching corpus: 15927, signal 308615/348582 (executing program) 2021/10/18 14:54:41 fetching corpus: 15977, signal 308799/348582 (executing program) 2021/10/18 14:54:42 fetching corpus: 16025, signal 309036/348582 (executing program) 2021/10/18 14:54:42 fetching corpus: 16075, signal 309312/348582 (executing program) 2021/10/18 14:54:42 fetching corpus: 16125, signal 309705/348582 (executing program) 2021/10/18 14:54:42 fetching corpus: 16175, signal 309957/348582 (executing program) 2021/10/18 14:54:42 fetching corpus: 16224, signal 310155/348584 (executing program) 2021/10/18 14:54:42 fetching corpus: 16274, signal 310525/348584 (executing program) 2021/10/18 14:54:42 fetching corpus: 16324, signal 310752/348584 (executing program) 2021/10/18 14:54:42 fetching corpus: 16374, signal 310947/348584 (executing program) 2021/10/18 14:54:43 fetching corpus: 16424, signal 311327/348584 (executing program) 2021/10/18 14:54:43 fetching corpus: 16474, signal 311510/348584 (executing program) 2021/10/18 14:54:43 fetching corpus: 16524, signal 311715/348584 (executing program) 2021/10/18 14:54:43 fetching corpus: 16574, signal 311964/348584 (executing program) 2021/10/18 14:54:43 fetching corpus: 16623, signal 312175/348584 (executing program) 2021/10/18 14:54:43 fetching corpus: 16673, signal 312479/348584 (executing program) 2021/10/18 14:54:43 fetching corpus: 16722, signal 312658/348586 (executing program) 2021/10/18 14:54:43 fetching corpus: 16772, signal 312909/348586 (executing program) 2021/10/18 14:54:44 fetching corpus: 16821, signal 313146/348586 (executing program) 2021/10/18 14:54:44 fetching corpus: 16870, signal 313316/348596 (executing program) 2021/10/18 14:54:44 fetching corpus: 16920, signal 313557/348596 (executing program) 2021/10/18 14:54:44 fetching corpus: 16970, signal 313762/348596 (executing program) 2021/10/18 14:54:44 fetching corpus: 17020, signal 313988/348596 (executing program) 2021/10/18 14:54:44 fetching corpus: 17070, signal 314185/348596 (executing program) 2021/10/18 14:54:44 fetching corpus: 17120, signal 314404/348596 (executing program) 2021/10/18 14:54:44 fetching corpus: 17169, signal 314691/348603 (executing program) 2021/10/18 14:54:44 fetching corpus: 17219, signal 315157/348603 (executing program) 2021/10/18 14:54:44 fetching corpus: 17269, signal 315337/348606 (executing program) 2021/10/18 14:54:45 fetching corpus: 17319, signal 315583/348606 (executing program) 2021/10/18 14:54:45 fetching corpus: 17369, signal 315780/348606 (executing program) 2021/10/18 14:54:45 fetching corpus: 17419, signal 316094/348606 (executing program) 2021/10/18 14:54:45 fetching corpus: 17469, signal 316387/348606 (executing program) 2021/10/18 14:54:45 fetching corpus: 17518, signal 316640/348606 (executing program) 2021/10/18 14:54:45 fetching corpus: 17568, signal 316883/348606 (executing program) 2021/10/18 14:54:45 fetching corpus: 17618, signal 317076/348606 (executing program) 2021/10/18 14:54:46 fetching corpus: 17667, signal 317316/348606 (executing program) 2021/10/18 14:54:46 fetching corpus: 17717, signal 317599/348607 (executing program) 2021/10/18 14:54:46 fetching corpus: 17767, signal 318169/348607 (executing program) 2021/10/18 14:54:46 fetching corpus: 17816, signal 318421/348607 (executing program) 2021/10/18 14:54:46 fetching corpus: 17866, signal 318777/348607 (executing program) 2021/10/18 14:54:46 fetching corpus: 17916, signal 318965/348607 (executing program) 2021/10/18 14:54:46 fetching corpus: 17966, signal 319170/348607 (executing program) 2021/10/18 14:54:46 fetching corpus: 18015, signal 319395/348607 (executing program) 2021/10/18 14:54:46 fetching corpus: 18064, signal 319693/348607 (executing program) 2021/10/18 14:54:47 fetching corpus: 18114, signal 319864/348607 (executing program) 2021/10/18 14:54:47 fetching corpus: 18164, signal 320098/348607 (executing program) 2021/10/18 14:54:47 fetching corpus: 18214, signal 320365/348607 (executing program) 2021/10/18 14:54:47 fetching corpus: 18263, signal 320561/348615 (executing program) 2021/10/18 14:54:47 fetching corpus: 18312, signal 320872/348615 (executing program) 2021/10/18 14:54:47 fetching corpus: 18362, signal 321073/348615 (executing program) 2021/10/18 14:54:47 fetching corpus: 18412, signal 321533/348615 (executing program) 2021/10/18 14:54:47 fetching corpus: 18462, signal 321752/348615 (executing program) 2021/10/18 14:54:48 fetching corpus: 18510, signal 322029/348615 (executing program) 2021/10/18 14:54:48 fetching corpus: 18560, signal 322325/348615 (executing program) 2021/10/18 14:54:48 fetching corpus: 18610, signal 322512/348615 (executing program) 2021/10/18 14:54:48 fetching corpus: 18660, signal 322722/348615 (executing program) 2021/10/18 14:54:48 fetching corpus: 18710, signal 322901/348615 (executing program) 2021/10/18 14:54:48 fetching corpus: 18760, signal 323193/348615 (executing program) 2021/10/18 14:54:48 fetching corpus: 18809, signal 323431/348615 (executing program) 2021/10/18 14:54:48 fetching corpus: 18859, signal 323616/348615 (executing program) 2021/10/18 14:54:49 fetching corpus: 18909, signal 323860/348615 (executing program) 2021/10/18 14:54:49 fetching corpus: 18959, signal 324073/348615 (executing program) 2021/10/18 14:54:49 fetching corpus: 19009, signal 324263/348615 (executing program) 2021/10/18 14:54:49 fetching corpus: 19059, signal 324468/348615 (executing program) 2021/10/18 14:54:49 fetching corpus: 19109, signal 324731/348615 (executing program) 2021/10/18 14:54:49 fetching corpus: 19159, signal 324953/348615 (executing program) 2021/10/18 14:54:49 fetching corpus: 19209, signal 325126/348615 (executing program) 2021/10/18 14:54:50 fetching corpus: 19258, signal 325329/348615 (executing program) 2021/10/18 14:54:50 fetching corpus: 19308, signal 325548/348615 (executing program) 2021/10/18 14:54:50 fetching corpus: 19357, signal 325831/348616 (executing program) 2021/10/18 14:54:50 fetching corpus: 19407, signal 326096/348616 (executing program) 2021/10/18 14:54:50 fetching corpus: 19457, signal 326324/348616 (executing program) 2021/10/18 14:54:50 fetching corpus: 19507, signal 326550/348616 (executing program) 2021/10/18 14:54:50 fetching corpus: 19557, signal 326770/348616 (executing program) 2021/10/18 14:54:50 fetching corpus: 19607, signal 327033/348616 (executing program) 2021/10/18 14:54:50 fetching corpus: 19656, signal 327227/348616 (executing program) 2021/10/18 14:54:51 fetching corpus: 19706, signal 327426/348616 (executing program) 2021/10/18 14:54:51 fetching corpus: 19755, signal 327616/348616 (executing program) 2021/10/18 14:54:51 fetching corpus: 19805, signal 327883/348627 (executing program) 2021/10/18 14:54:51 fetching corpus: 19855, signal 328085/348627 (executing program) 2021/10/18 14:54:51 fetching corpus: 19905, signal 328258/348627 (executing program) 2021/10/18 14:54:51 fetching corpus: 19954, signal 328408/348627 (executing program) 2021/10/18 14:54:51 fetching corpus: 20004, signal 328591/348627 (executing program) 2021/10/18 14:54:52 fetching corpus: 20054, signal 328812/348627 (executing program) 2021/10/18 14:54:52 fetching corpus: 20104, signal 329039/348627 (executing program) 2021/10/18 14:54:52 fetching corpus: 20153, signal 329326/348628 (executing program) 2021/10/18 14:54:52 fetching corpus: 20202, signal 329522/348629 (executing program) 2021/10/18 14:54:52 fetching corpus: 20251, signal 329820/348629 (executing program) 2021/10/18 14:54:52 fetching corpus: 20300, signal 329939/348631 (executing program) 2021/10/18 14:54:52 fetching corpus: 20350, signal 330173/348631 (executing program) 2021/10/18 14:54:52 fetching corpus: 20400, signal 330425/348631 (executing program) 2021/10/18 14:54:52 fetching corpus: 20450, signal 330578/348631 (executing program) 2021/10/18 14:54:52 fetching corpus: 20500, signal 331015/348631 (executing program) 2021/10/18 14:54:53 fetching corpus: 20550, signal 331253/348631 (executing program) 2021/10/18 14:54:53 fetching corpus: 20600, signal 331430/348631 (executing program) 2021/10/18 14:54:53 fetching corpus: 20650, signal 331589/348631 (executing program) 2021/10/18 14:54:53 fetching corpus: 20700, signal 331769/348631 (executing program) 2021/10/18 14:54:53 fetching corpus: 20750, signal 331972/348631 (executing program) 2021/10/18 14:54:53 fetching corpus: 20798, signal 332131/348635 (executing program) 2021/10/18 14:54:53 fetching corpus: 20848, signal 332353/348635 (executing program) 2021/10/18 14:54:53 fetching corpus: 20898, signal 332563/348635 (executing program) 2021/10/18 14:54:54 fetching corpus: 20948, signal 332810/348635 (executing program) 2021/10/18 14:54:54 fetching corpus: 20998, signal 333041/348635 (executing program) 2021/10/18 14:54:54 fetching corpus: 21048, signal 333251/348635 (executing program) 2021/10/18 14:54:54 fetching corpus: 21097, signal 333463/348642 (executing program) 2021/10/18 14:54:54 fetching corpus: 21147, signal 333721/348642 (executing program) 2021/10/18 14:54:54 fetching corpus: 21197, signal 333862/348650 (executing program) 2021/10/18 14:54:54 fetching corpus: 21247, signal 334043/348650 (executing program) 2021/10/18 14:54:54 fetching corpus: 21297, signal 334273/348650 (executing program) 2021/10/18 14:54:54 fetching corpus: 21347, signal 334512/348674 (executing program) 2021/10/18 14:54:55 fetching corpus: 21397, signal 334668/348674 (executing program) 2021/10/18 14:54:55 fetching corpus: 21446, signal 334839/348674 (executing program) 2021/10/18 14:54:55 fetching corpus: 21496, signal 334996/348674 (executing program) 2021/10/18 14:54:55 fetching corpus: 21546, signal 335227/348674 (executing program) 2021/10/18 14:54:55 fetching corpus: 21596, signal 335395/348674 (executing program) 2021/10/18 14:54:55 fetching corpus: 21645, signal 335569/348674 (executing program) 2021/10/18 14:54:55 fetching corpus: 21695, signal 335788/348674 (executing program) 2021/10/18 14:54:55 fetching corpus: 21744, signal 335964/348674 (executing program) 2021/10/18 14:54:56 fetching corpus: 21793, signal 336140/348674 (executing program) 2021/10/18 14:54:56 fetching corpus: 21843, signal 336351/348674 (executing program) 2021/10/18 14:54:56 fetching corpus: 21893, signal 336550/348674 (executing program) 2021/10/18 14:54:56 fetching corpus: 21942, signal 336788/348674 (executing program) 2021/10/18 14:54:56 fetching corpus: 21992, signal 337018/348674 (executing program) 2021/10/18 14:54:56 fetching corpus: 22042, signal 337199/348674 (executing program) 2021/10/18 14:54:56 fetching corpus: 22092, signal 337385/348674 (executing program) 2021/10/18 14:54:56 fetching corpus: 22142, signal 337548/348674 (executing program) 2021/10/18 14:54:56 fetching corpus: 22192, signal 337739/348674 (executing program) 2021/10/18 14:54:57 fetching corpus: 22242, signal 337905/348674 (executing program) 2021/10/18 14:54:57 fetching corpus: 22291, signal 338083/348675 (executing program) 2021/10/18 14:54:57 fetching corpus: 22340, signal 338258/348675 (executing program) 2021/10/18 14:54:57 fetching corpus: 22389, signal 338425/348686 (executing program) 2021/10/18 14:54:57 fetching corpus: 22439, signal 338551/348686 (executing program) 2021/10/18 14:54:57 fetching corpus: 22489, signal 338793/348686 (executing program) 2021/10/18 14:54:57 fetching corpus: 22538, signal 338944/348686 (executing program) 2021/10/18 14:54:57 fetching corpus: 22588, signal 339124/348686 (executing program) 2021/10/18 14:54:57 fetching corpus: 22638, signal 339275/348686 (executing program) 2021/10/18 14:54:58 fetching corpus: 22687, signal 339461/348686 (executing program) 2021/10/18 14:54:58 fetching corpus: 22737, signal 339641/348687 (executing program) 2021/10/18 14:54:58 fetching corpus: 22785, signal 339816/348687 (executing program) 2021/10/18 14:54:58 fetching corpus: 22835, signal 340042/348687 (executing program) 2021/10/18 14:54:58 fetching corpus: 22885, signal 340744/348687 (executing program) 2021/10/18 14:54:58 fetching corpus: 22935, signal 340950/348687 (executing program) 2021/10/18 14:54:58 fetching corpus: 22984, signal 341109/348687 (executing program) 2021/10/18 14:54:58 fetching corpus: 23034, signal 341302/348687 (executing program) 2021/10/18 14:54:58 fetching corpus: 23084, signal 341445/348687 (executing program) 2021/10/18 14:54:59 fetching corpus: 23134, signal 341574/348687 (executing program) 2021/10/18 14:54:59 fetching corpus: 23184, signal 341801/348687 (executing program) 2021/10/18 14:54:59 fetching corpus: 23232, signal 342049/348689 (executing program) 2021/10/18 14:54:59 fetching corpus: 23282, signal 342303/348689 (executing program) 2021/10/18 14:54:59 fetching corpus: 23331, signal 342473/348689 (executing program) 2021/10/18 14:54:59 fetching corpus: 23381, signal 342624/348689 (executing program) 2021/10/18 14:54:59 fetching corpus: 23430, signal 342750/348689 (executing program) 2021/10/18 14:54:59 fetching corpus: 23480, signal 342924/348689 (executing program) 2021/10/18 14:54:59 fetching corpus: 23530, signal 343112/348689 (executing program) 2021/10/18 14:55:00 fetching corpus: 23580, signal 343275/348689 (executing program) 2021/10/18 14:55:00 fetching corpus: 23629, signal 343507/348689 (executing program) 2021/10/18 14:55:00 fetching corpus: 23677, signal 343699/348689 (executing program) 2021/10/18 14:55:00 fetching corpus: 23727, signal 343905/348689 (executing program) 2021/10/18 14:55:00 fetching corpus: 23777, signal 344112/348689 (executing program) 2021/10/18 14:55:00 fetching corpus: 23827, signal 344265/348689 (executing program) 2021/10/18 14:55:00 fetching corpus: 23877, signal 344449/348694 (executing program) 2021/10/18 14:55:00 fetching corpus: 23927, signal 344661/348694 (executing program) 2021/10/18 14:55:01 fetching corpus: 23977, signal 344861/348694 (executing program) 2021/10/18 14:55:01 fetching corpus: 24027, signal 344989/348694 (executing program) 2021/10/18 14:55:01 fetching corpus: 24072, signal 345163/348694 (executing program) 2021/10/18 14:55:01 fetching corpus: 24072, signal 345163/348694 (executing program) 2021/10/18 14:55:02 starting 6 fuzzer processes 14:55:02 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r0}) clock_gettime(0x0, &(0x7f0000005b80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005a80)=[{{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000006c0)=""/6, 0x6}, {&(0x7f0000000840)=""/101, 0x65}, {&(0x7f00000008c0)=""/196, 0xc4}, {&(0x7f00000009c0)=""/4096, 0x1000}, {0x0}], 0x5, &(0x7f0000001a80)=""/97, 0x61}, 0x95f}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000000, &(0x7f0000005bc0)={0x0, r1+10000000}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) connect$qrtr(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000200) 14:55:03 executing program 1: sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"/1695], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002a40)={r0, &(0x7f0000001a40), &(0x7f0000000100)=""/138}, 0x20) unshare(0x40000000) unshare(0x48020000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 14:55:03 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r1, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) 14:55:03 executing program 3: syz_emit_ethernet(0x80, &(0x7f0000000000)={@random="89b67347ad9d", @random="b0652ae83901", @val, {@ipv6}}, 0x0) 14:55:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:55:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 131.527059][ T6560] chnl_net:caif_netlink_parms(): no params data found [ 131.703583][ T6562] chnl_net:caif_netlink_parms(): no params data found [ 131.892882][ T6560] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.902323][ T6560] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.910795][ T6560] device bridge_slave_0 entered promiscuous mode [ 131.921150][ T6560] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.928980][ T6560] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.938786][ T6560] device bridge_slave_1 entered promiscuous mode [ 132.000652][ T6562] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.009295][ T6562] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.019359][ T6562] device bridge_slave_0 entered promiscuous mode [ 132.031339][ T6560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.050547][ T6562] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.057731][ T6562] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.066410][ T6562] device bridge_slave_1 entered promiscuous mode [ 132.075826][ T6560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.185781][ T6560] team0: Port device team_slave_0 added [ 132.215992][ T6562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.226174][ T6560] team0: Port device team_slave_1 added [ 132.240171][ T6562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.259212][ T6564] chnl_net:caif_netlink_parms(): no params data found [ 132.375791][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.382753][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.424950][ T6560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.436259][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.442562][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.657954][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.665311][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.697915][ T6560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.718292][ T6562] team0: Port device team_slave_0 added [ 132.728101][ T6562] team0: Port device team_slave_1 added [ 132.907504][ T6560] device hsr_slave_0 entered promiscuous mode [ 132.920321][ T6560] device hsr_slave_1 entered promiscuous mode [ 132.932201][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.939692][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.968201][ T6562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.994225][ T2985] Bluetooth: hci0: command 0x0409 tx timeout [ 133.041265][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.049527][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.082535][ T6562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.118483][ T6564] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.133032][ T6564] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.145264][ T6564] device bridge_slave_0 entered promiscuous mode [ 133.197573][ T6564] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.206007][ T6564] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.217882][ T6564] device bridge_slave_1 entered promiscuous mode [ 133.243432][ T1287] Bluetooth: hci1: command 0x0409 tx timeout [ 133.293485][ T6562] device hsr_slave_0 entered promiscuous mode [ 133.300298][ T6562] device hsr_slave_1 entered promiscuous mode [ 133.308903][ T6562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.317781][ T6562] Cannot create hsr debugfs directory [ 133.327613][ T6566] chnl_net:caif_netlink_parms(): no params data found [ 133.337997][ T6564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.351139][ T6564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.478523][ T6564] team0: Port device team_slave_0 added [ 133.526066][ T6564] team0: Port device team_slave_1 added [ 133.554394][ T1287] Bluetooth: hci2: command 0x0409 tx timeout [ 133.607588][ T6566] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.615474][ T6566] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.623613][ T6566] device bridge_slave_0 entered promiscuous mode [ 133.675551][ T6566] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.682621][ T6566] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.698589][ T6566] device bridge_slave_1 entered promiscuous mode [ 133.726171][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.733579][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.759747][ T6564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.803348][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 133.832913][ T6604] chnl_net:caif_netlink_parms(): no params data found [ 133.842167][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.849467][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.875546][ T6564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.889312][ T6566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.924414][ T6566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.009172][ T6564] device hsr_slave_0 entered promiscuous mode [ 134.019679][ T6564] device hsr_slave_1 entered promiscuous mode [ 134.027894][ T6564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.039459][ T6564] Cannot create hsr debugfs directory [ 134.074131][ T6560] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.097151][ T6566] team0: Port device team_slave_0 added [ 134.105742][ T6566] team0: Port device team_slave_1 added [ 134.158157][ T6560] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.187282][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.194782][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.221209][ T6566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.238659][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.245661][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.272150][ T6566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.284734][ T6560] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.296122][ T6560] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.373961][ T1287] Bluetooth: hci4: command 0x0409 tx timeout [ 134.392123][ T6562] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 134.438000][ T6566] device hsr_slave_0 entered promiscuous mode [ 134.446659][ T6566] device hsr_slave_1 entered promiscuous mode [ 134.453371][ T6566] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.460937][ T6566] Cannot create hsr debugfs directory [ 134.480804][ T6562] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 134.491924][ T6604] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.499476][ T6604] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.508139][ T6604] device bridge_slave_0 entered promiscuous mode [ 134.521120][ T6604] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.529158][ T6604] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.537253][ T6604] device bridge_slave_1 entered promiscuous mode [ 134.560284][ T6562] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 134.614585][ T6562] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 134.649417][ T6604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.665150][ T6604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.838284][ T6604] team0: Port device team_slave_0 added [ 134.849351][ T6604] team0: Port device team_slave_1 added [ 134.918453][ T6604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.929469][ T6604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.956723][ T6604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.971116][ T6604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.979173][ T6604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.007408][ T6604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.021320][ T6564] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 135.083344][ T1265] Bluetooth: hci0: command 0x041b tx timeout [ 135.092402][ T6604] device hsr_slave_0 entered promiscuous mode [ 135.102243][ T6604] device hsr_slave_1 entered promiscuous mode [ 135.110183][ T6604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.119808][ T6604] Cannot create hsr debugfs directory [ 135.127059][ T6564] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 135.145558][ T6560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.180484][ T6564] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 135.190735][ T6564] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 135.208121][ T6566] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 135.222774][ T6566] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.232544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.242123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.281050][ T6566] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.290451][ T6560] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.313335][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 135.318826][ T6566] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.337528][ T6562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.379039][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.388569][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.398399][ T1265] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.405754][ T1265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.416663][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.430012][ T6562] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.454577][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.462850][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.470518][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.479963][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.488908][ T1265] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.496145][ T1265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.545886][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.557708][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.570968][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.580970][ T8199] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.588106][ T8199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.595926][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.605152][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.613871][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.622136][ T8199] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.629251][ T8199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.655666][ T8200] Bluetooth: hci2: command 0x041b tx timeout [ 135.674023][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.682305][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.692080][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.701297][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.710390][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.719505][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.728496][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.738600][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.746645][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.756474][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.789153][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.797326][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.806995][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.817231][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.827595][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.837714][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.847134][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.871009][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.879030][ T8209] Bluetooth: hci3: command 0x041b tx timeout [ 135.901436][ T6564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.930123][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.938682][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.956407][ T6562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.967837][ T6562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.985403][ T6604] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 135.994179][ T6604] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 136.010528][ T6604] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 136.019141][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.027458][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.053201][ T6604] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.068598][ T6560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.079986][ T6564] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.087796][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.095481][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.103069][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.110623][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.132435][ T6562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.157540][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.167062][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.175119][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.183949][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.192168][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.199280][ T7953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.207092][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.215826][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.224381][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.231425][ T7953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.245499][ T6566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.269340][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.277773][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.287276][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.323634][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.332347][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.341293][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.350847][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.361504][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.371393][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.380220][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.388772][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.398000][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.421602][ T6566] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.443378][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.450985][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.459402][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.468395][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.477842][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.487141][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.496014][ T8209] Bluetooth: hci4: command 0x041b tx timeout [ 136.505184][ T6564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.518268][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.527078][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.535570][ T8200] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.542609][ T8200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.554866][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.594155][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.602194][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.612423][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.623343][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.631616][ T8209] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.638702][ T8209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.646474][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.655276][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.664124][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.672499][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.681320][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.689584][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.698078][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.707043][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.718105][ T6560] device veth0_vlan entered promiscuous mode [ 136.736767][ T6562] device veth0_vlan entered promiscuous mode [ 136.750395][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.758717][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.767028][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.775321][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.783167][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.795922][ T6564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.827018][ T6562] device veth1_vlan entered promiscuous mode [ 136.834900][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.842292][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.854712][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.866185][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.875683][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.884269][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.895024][ T6566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.927631][ T6560] device veth1_vlan entered promiscuous mode [ 136.958933][ T6604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.972451][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.982276][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.008544][ T6564] device veth0_vlan entered promiscuous mode [ 137.027766][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.036914][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.053211][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.061016][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.069176][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.077761][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.090481][ T6604] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.113492][ T6564] device veth1_vlan entered promiscuous mode [ 137.120042][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.128211][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.147343][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.155291][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.163586][ T2968] Bluetooth: hci0: command 0x040f tx timeout [ 137.164398][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.180902][ T6566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.201033][ T6560] device veth0_macvtap entered promiscuous mode [ 137.208633][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.218457][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.227711][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.234843][ T7953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.243111][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.251643][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.270712][ T6562] device veth0_macvtap entered promiscuous mode [ 137.287295][ T6562] device veth1_macvtap entered promiscuous mode [ 137.306497][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.314887][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.330145][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.338730][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.350727][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.359064][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.371464][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.380061][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.387180][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.395174][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.404343][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.410196][ T2968] Bluetooth: hci1: command 0x040f tx timeout [ 137.413959][ T6560] device veth1_macvtap entered promiscuous mode [ 137.447263][ T6564] device veth0_macvtap entered promiscuous mode [ 137.484136][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.492052][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.501554][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.510470][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.519744][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.528688][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.537729][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.546771][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.556133][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.565414][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.574527][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.582701][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.591232][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.602482][ T6564] device veth1_macvtap entered promiscuous mode [ 137.620110][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.636921][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.651687][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.664153][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.676602][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.703907][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.712511][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.721789][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.730991][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.739981][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.748995][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.765805][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.775822][ T6604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.778117][ T2968] Bluetooth: hci2: command 0x040f tx timeout [ 137.797339][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.808759][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.820946][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.836645][ T6566] device veth0_vlan entered promiscuous mode [ 137.854319][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.863477][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.872234][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.882015][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.891308][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.900324][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.912437][ T6560] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.921885][ T6560] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.932702][ T6560] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.942179][ T6560] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.953892][ T8199] Bluetooth: hci3: command 0x040f tx timeout [ 137.971013][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.981738][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.992002][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.002689][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.019458][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.032373][ T6562] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.042808][ T6562] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.051514][ T6562] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.063565][ T6562] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.084042][ T6566] device veth1_vlan entered promiscuous mode [ 138.090887][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.098760][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.106942][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.116058][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.161597][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.172390][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.182439][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.193663][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.205745][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.235604][ T6604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.249188][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.259832][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.269323][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.277518][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.297706][ T6564] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.307280][ T6564] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.317782][ T6564] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.326617][ T6564] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.373295][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.381878][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.405132][ T6566] device veth0_macvtap entered promiscuous mode [ 138.469598][ T6566] device veth1_macvtap entered promiscuous mode [ 138.524153][ T8209] Bluetooth: hci4: command 0x040f tx timeout [ 138.601568][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.629798][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.663398][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.679383][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.696330][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.716920][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.729192][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.758206][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.768267][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.776677][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.786087][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.816416][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.827831][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.828644][ T1221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.840566][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.853263][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.869414][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.871498][ T1221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.880925][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.899521][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.915632][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.927310][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.953456][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.961399][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.979663][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.988938][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.054085][ T6566] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.072578][ T6566] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.087900][ T6566] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.108654][ T6566] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.129048][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.145192][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.167357][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.193498][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.202164][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.211404][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.212243][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.221595][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.232533][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.241322][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.249907][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.283141][ T8235] Bluetooth: hci0: command 0x0419 tx timeout [ 139.311395][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.319880][ T6604] device veth0_vlan entered promiscuous mode [ 139.355394][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.366375][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.369787][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.400852][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.415897][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.455621][ T6604] device veth1_vlan entered promiscuous mode [ 139.462911][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.470803][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.483782][ T8235] Bluetooth: hci1: command 0x0419 tx timeout [ 139.670606][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.701715][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.762700][ T6604] device veth0_macvtap entered promiscuous mode [ 139.785393][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.802923][ T8200] Bluetooth: hci2: command 0x0419 tx timeout [ 139.803733][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:55:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r1, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) [ 139.837019][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.851968][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.871345][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.904357][ T6604] device veth1_macvtap entered promiscuous mode [ 139.927456][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.970252][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.978625][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.015333][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.034122][ T1265] Bluetooth: hci3: command 0x0419 tx timeout 14:55:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 14:55:13 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r1, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) [ 140.065936][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.120773][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.145623][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.168894][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.189862][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.201202][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.212244][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.230366][ T6604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.244493][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.261889][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.271874][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.352242][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.374657][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:55:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000008640), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000008800)={0x0, 0x0, &(0x7f00000087c0)={&(0x7f0000008680)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x71c6}]}]}]}, 0x2c}}, 0x0) [ 140.400277][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.430250][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.451148][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.463485][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.477975][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.489245][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.501583][ T6604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.534064][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 14:55:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'macsec0\x00'}, 0x18) [ 140.550829][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.603685][ T1287] Bluetooth: hci4: command 0x0419 tx timeout [ 140.643475][ T6604] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 14:55:13 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r1, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) [ 140.677815][ T6604] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 14:55:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'macsec0\x00'}, 0x18) [ 140.739462][ T6604] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.773966][ T6604] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.004732][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.043004][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.111545][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.148484][ T1221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.166032][ T1221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.202908][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:55:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000008640), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000008800)={0x0, 0x0, &(0x7f00000087c0)={&(0x7f0000008680)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x71c6}]}]}]}, 0x2c}}, 0x0) 14:55:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'macsec0\x00'}, 0x18) 14:55:17 executing program 2: unshare(0x42040000) socketpair(0x0, 0x0, 0x0, 0x0) 14:55:17 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000140)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "096749acc108875ca5752473159148fb0f310d27e8d69e103c524e4bab51e7719ca79cd82ccaa737ae2c36fc49bf96611635d14464bee65d6e60dc236a7868991c5f6262e6d7313d978d130f0b996d124f0bfa932342f5095122264027245efad83952419fc6e571fba425443fd22fd0661fa8a3a1bb86b870f4c13c176ae8c37f00110ca61e458b0f220345cac1bb92a82197fe2339533e5b0c9edebc107edc7b147f4ec2aa315132dba68cdb6a6d9daaf43dd62dc33a5e8ed5d44717942e3d99052525481ac56c22cab24c3dcaf84b04b52621dd2621186a1a96a1e87ec115bad1fffa34bde2fb425380e7ae84d0d4d7fc235084d459f82ff209132fb826d57671c9aedffade54e01f426dd671c21e6f96247604647762893643213ba443f79981a17ade62eebc7b0d1409f58af200c85fc8368e71cb3a427e2eedc5dcd63f99e9ed613941ac03f980479a887c646ed7f88a96b7d1debcc3cff620f3a70637e0c46c99f225057b704e040d5dc59dc22de5e56fd60dae242fe25cbb66190d28ee4dd4ea96cd8b7b0ba5270800538829b16e46d70c8e93aae32927ddd928f11b8bd5b31fb892ae648a5afb2a4aff18c00235e502c17db3f1ff2d93bc0f437fdab4de255ed191d7648a12945fca00e2725054a7027d97fc3fa6d0188f8e0fa2625a842be70342665c49f3c0631d3ab6c81af7320be769189bd5c9865413656d6405280a62c73f5cd4b0ed629d5835baf171acb8d2ab2360bee26e2443c0a44406803d59f6a7e0fa4a4221f233d7d65b830dec6fe59830d38fd3da276dd4b683ec0e4c6254765d7b4d8db7ae53af321186180d313cd263a5cf5677c629c80bb96ed520a44c9f3e2d8431e8430bb23ca31669eeeb546f913541cdbf9aaf5f45373a6acabd12397e455d5166dea57afd7b235dbf9138a87d2af9dce8c9928168eda58813d12daf3dcc2a37f7383276473b40278669d662ad9bff86b09a224fa9f9f0f9557785c9a7eeae962571d38e3f13e6fa5d82c61a584947584c4eabcab3c4627361604d21c2230b62a915e3504aa14a84f2824f205781c268e8d27c749c1732dd9a46f4b518bb4a767b5562be8102185842fe3726029debaa84357931867354f797d201ec708f828994bb620eb8f049bba65f371cc9f86564d8c2dbb199eb15540de6a4a37a2c16e254c2d5f2a58b5be8329de628cf55aa4097cade0cd60788f7e2bb1037b1b885ef98e59d9a8a292805fa97a9b017a1b6ba750a7eaff5333c970b68cab75e4db04fe2c88f395245009a32004b8305b987dc7f53a381503d140c4a20cb7a5580247a2483510ee6d6c49d12aa88ff8efa90fa2d172cda7d7f1b04931f5cfc67290c4e8abef8e8ed6b26d6dfc54e9378cb1e91f2e0d8ec9c670233ce471893a5d455ed80544fff53dc75d0ba396cdcb46d06358987ef0c42662d2037113ae2cfbb0b1c64121c7b8c5c1967c39c0772690abb77093865a53d5bb6f67da1d0c8fe6627fd3ee4007a14f9c4a89e994f98e9b03553a1244a72b01a4bcde78e637983264259253be0156862050c8618cd0ebb1501df69a8d53b60099083f395652585a40698a2352214c6c87934b0b46634986f9bf313dca541de90aa665ff03e89ab61e3d8ada9e2540a78412907f100fa8aed218b76509c46bd3e544cfc8776a9ff53473e8ad303d693d755213d87f32f1f24d79c404d4b5dc754ace5425e4ac72c122c783d38ca687e93e809f0e78fed31a9f6cbe83a1d3d2027d5f094f1ffccd8d61c8570985ad567bfc4c2c507ef96be9fb13db712d5b7ecf86488a2e8e9a9a9dfa4fd6dbcfd3647828db3890e74e87dce42bcb78662c6747d566fdf4866ae6018a0e0e9dcc7a4b92355137944bb291246be734ceaafb33e766c2508ecba12bcf512df6985759414fb9e3d4f36afbafa458f2b2ba1b07c2d9a3fa0537bcee6c9068c7d34cb66563d7862d3822abb67c2714e8bcd1b67a9871bbf1007b1a0d7c31af930ae76eb5e32274c51c5960d088210c6bb9a885b7b401fcc4e10ab947b27a0d0754e4c4242d1192786e9e2b046fea993de0969dfdade1bcf37dd4ebfa4e7a4137082dde8d586f05aa67deb0f6169e3cda182bce8c09bba2bf471bb9fed3ae2f8d99478746f8320c208f1e075058560b29cd81419ab127bcb0fe290814417e31ad6c10921bc8eb19677332be777a339dad21599977bb5628720d3e60adb118a1dcd7aaf6f4f319b5336352ddbdf7a7fa992c1c2c9630bbb57245a91d860fe67343ec89bea038fb347265f74c96f7fc32a9b675891b7fa421bd54f8a187e760662f33e481d3cd94702023d5bed37f0847e96b69971a4b1f46fe07453f3bacdea6f8c6fcd967ba24cc35eaa574a8987f96e9b54f8e99b787df533df280f902ec56aebf77b9ec3dd462c5366deb94f90297f3a1d2387a24b629d1b1b4f0836ea044235142b7da6a258507fec448257148398274c271fc7663156b997bc75bac34cbb7b4a6411f238dde432e572b629db5b6e6e2930be32aed76dbe8f68897558cc9f3d6fdceaad82689d0996d6bfa169ee7f5a240c66e9113a97d8d67ef2138acfb1180bdf02150e9e6c780863d33b840856050798ec8f77068ce72734f9b4b59704192b1c983023d07d1c2b4a289600b0a5ec509e53d6fcf43ce90f481e724f24c09758658ed83a88f6a5e3c372964db9c3197aa00e92b930b6e14ba3094e4f916467727d3d2ac70707e8242f7c05018b5ebb771f81d4f20e71cb4b656a067e99d9d720ca8dfe9717bb456a8fe30ad6bdf0958da7f7cb5e1ce67fce34c483551da6b405837ac41aae351f46d7b6caa7388f0f517bd405c1626958318c1b45720db3469e378652efb3821b4fa5c4f8cb89085604a6e05211052bf4de79edddcaacd0bcbb6b738f4bd65d57a13fae871eecaba8a64fb6c9c952a07b58557aa7457d5e02380ce2edd96be114c4e5df5bf7577134d4f39f9dd03a92dd33a7500e1e7de1ea7d7c086fb0390e7ec79d397f146833dd2d45c7abacefdf60acad8f3f791a8666f5715ae288926c6f14f6c0c1ab2af6d631efe0443bc2a8c98bee9f84216a863dc9e9ef3f2e0c66eb0f278384cdf824262a3be149e61f2c627afc907b6d35ca2657612211883935d14015d5e9c9a9354030b2828840b3ed0acf830d591138b12edeabe4d113611f23dabb6cb507d4b35d4d76272cb98a8ea972399183b516c5ffdde7f7765185c113b07b16a33fe0a8073f88d3ffd0e4e662445f35f3bd3575ffd1a369bd983e5992d298c97e0649e6eedf420dbff2e9f279a6a975988c6022bfd323f659211ad18cbfdaad8e2adda5ab2a57d4481e2f2579d03aa0a3a8b3d2bc99e6e5d87ab46d784fe9d12c698cec0b1b3caeb7471df89de65012924cb3a6a3ba18f24a1349f876366c4ef82df975ab725b5b6b1c206a42ee070a4a915d4202b63304efe2a73ab12c5f29238c77708ed6b5796746baf48e2009db381bd2124f42c26c041a643b58ada293912b12211bc5ab381e06c423441a5e87250e8a408da5be8abc103659d1cd411a5a12d4522bcfed3d9d02c9436ac7e40abb466c3b26da8ba1ef33c072b2d9ef3f920f13d23c1e5fbce985c3510c791a82953c18b8c8d2cc866b168b2951f1276a0bb1aecb03a7c96fc8da7fbe27c7971b1f9badfdec715a07286d270838505c741dd11c70733ba829b8bb8a720219db201f9cdd2444e3b0aac3fba14b751e95326c2db00ad7627938f7dea6a94bf23dc69bd83a48a7768ecbfa8da57599dc94d8317ef85b4cf370e1bc9cb4c550ccb11494768cfbadb7544934d7fe342f28cd6302a2029116f556d1d42975856d587d6d48a06e61ed0ade252aa05438bc2c5988f0a14fb040940a6d18f3fac4e8053ce20cabb278168d1f8dc0b07234373bda20334f0461727d8503c67eb800e4bf6cc53bc499121b15bf2d6baa68b552914a69d7b46b926661bbd5870f6023edaf6a6aadc8da3a2a9e41704423ba9491214f034c3e7158e87a5454c71e0496f8d5fe817c4462ddaaae8b9b8229f9a398e3334c23f34e0a4b629986c0b2fbd17b72e2e02933971b4e5b321e7a3d7c9e227e307e5fff44e564ccb7af7aa7e2038fd45488f0a2a2b0db7acc36d13637387ce4bbbbcde4bf2828ea844dbee37f1e1b43522d6492a0b82f70e9ca02d66e41842b79403e721b3825058c9d6764fc780569c8700cb575bf2afddb2e4c8996eed55729aad7d48c797c2ab8956c4899f21e0c3eebd5a347f36a5987548162ec70fb5554341006205deb72e88baae11bb4223f4525b191910717a58275e66eb96a2d44e99052b33527e8d18f2673269ff7d55b6d8385aac7bad528cec0efec4ab8d08f42fb96bfe9f500d5d660760946ffaeefa97412d77ffffea7051164fd77d5643aef599450968eac97eb299d4b6c646b7dedef938f2f74e5d70489ba8125adaa6bb275ef3d06d43aad181ca43d8f89173d01c5bb77b70db7305322c505d134f4b73f60399e6da657a5e9941151f45eff1300da567be2ab9a83f2acbae5ecb86f78b76fff810314f3d799a2858d49715b604b98dc1c975f1bd6af4f9908af71969b9b349ebcbf4c21a335d30cf233e2e0121ec583111d34f00bf5b22311bd33cfb3e57069cdff94e6db3a43f136273c3cac69e9ab9c02cd153fbc1d62a8164addf0a347c7b422a8fc6d76579e5bf327c3abb13131c0142231c7f6b9c7c85e5b232fe45d24d45a084fdf96e6b3e9b033be0c724fa6493800831f629711e83d7e3a8910ddc41638f17c83aacc901dfd5c95d0002b1e2d62b2a46bc457d30601bff6b5e6c5a3ff2295d6a1ac8c981aa5125d15d65f3dc97830727c1e5c3f5fd120aa67414d042cd0a0880c851a40ca9cca09f339bba49c7c1854e2406bbe0bf48d42336023cda5852e0e3309b35fb5b7672a5158e1a3969d526f26f613e0022b6cf08bdeab982101fb2cd28529f77c0c3f46eb238bd7406c9bc6eeda0709442bafc79bcdebaa423a461e7458b496a330d97621e14a030a862f04d0a53d196077ac68b6eda85cc6d428d3a1dd24815f211bb3a561affd3c734da5d79cc3e03549c97eed558806be3a914ce95d630160bb7d68621aba016bc8c461d63317499f5aac8912418255c7a623736bab0d782c9d60be80afc16e551e5097fef8903a49882ba07f6153de53544b833392387e72fdd71b64386b6f6bb9f8bda5619b78e3d276a1"}]}, 0xec4}}, 0x0) [ 147.682340][ T8551] chnl_net:caif_netlink_parms(): no params data found [ 147.810021][ T8551] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.821004][ T8551] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.829340][ T8551] device bridge_slave_0 entered promiscuous mode [ 147.838396][ T8551] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.845600][ T8551] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.853990][ T8551] device bridge_slave_1 entered promiscuous mode [ 147.897148][ T8551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.924557][ T8551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.961025][ T8551] team0: Port device team_slave_0 added [ 147.970316][ T8551] team0: Port device team_slave_1 added [ 148.013425][ T8551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.020405][ T8551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.051428][ T8551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.066869][ T8551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.074394][ T8551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.101258][ T8551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.145278][ T8551] device hsr_slave_0 entered promiscuous mode [ 148.151957][ T8551] device hsr_slave_1 entered promiscuous mode [ 148.160769][ T8551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.169955][ T8551] Cannot create hsr debugfs directory [ 148.317270][ T8551] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 148.327595][ T8551] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 148.342048][ T8551] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 148.353366][ T8551] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 148.381294][ T8551] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.388531][ T8551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.396795][ T8551] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.403955][ T8551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.468086][ T8551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.484118][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.492203][ T8200] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.505113][ T8200] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.514820][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 148.533632][ T8551] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.545829][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.555059][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.562131][ T7970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.581415][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.589812][ T8200] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.597005][ T8200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.624734][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.633320][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.642128][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.662929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.671708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.692587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.700944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.714999][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.738336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.746687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.766129][ T8551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.924180][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.933890][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.976248][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.985933][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.997459][ T8551] device veth0_vlan entered promiscuous mode [ 149.005822][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.017251][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.032149][ T8551] device veth1_vlan entered promiscuous mode [ 149.065166][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.077108][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.086635][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.096009][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.109058][ T8551] device veth0_macvtap entered promiscuous mode [ 149.127177][ T8551] device veth1_macvtap entered promiscuous mode [ 149.149858][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.161650][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.172147][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.183587][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.193847][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.204911][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.216521][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.239203][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.257992][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.271792][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.291623][ T8551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.301359][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.320822][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.332024][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.343162][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.358605][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.369739][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.380018][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.391748][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.402649][ T8200] Bluetooth: hci5: command 0x0409 tx timeout [ 149.402946][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.420712][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.430963][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.441885][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.461077][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.491466][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.511933][ T8551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.521629][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.541012][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.564064][ T8551] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.575883][ T8551] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.591552][ T8551] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.604662][ T8551] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.738022][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.760171][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.814344][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.841833][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.860940][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.883838][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:55:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:55:23 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000080)) 14:55:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008540)=@delchain={0x8c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x34, 0x3, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}]}]}}]}, 0x8c}}, 0x0) 14:55:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000008640), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000008800)={0x0, 0x0, &(0x7f00000087c0)={&(0x7f0000008680)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x71c6}]}]}]}, 0x2c}}, 0x0) 14:55:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'macsec0\x00'}, 0x18) 14:55:23 executing program 2: unshare(0x42040000) socketpair(0x0, 0x0, 0x0, 0x0) [ 150.106491][ T8916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:55:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:55:23 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) [ 150.194647][ T8922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:55:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000008640), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000008800)={0x0, 0x0, &(0x7f00000087c0)={&(0x7f0000008680)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x71c6}]}]}]}, 0x2c}}, 0x0) 14:55:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 14:55:23 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x80000040}, 0x8) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@deltaction={0x28, 0x31, 0x701, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) socket$nl_audit(0x10, 0x3, 0x9) 14:55:23 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 14:55:23 executing program 2: unshare(0x42040000) socketpair(0x0, 0x0, 0x0, 0x0) [ 150.588359][ T8954] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.676895][ T8959] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 14:55:24 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x80000040}, 0x8) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@deltaction={0x28, 0x31, 0x701, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) socket$nl_audit(0x10, 0x3, 0x9) 14:55:24 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 150.958087][ T8954] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.990462][ T8959] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 14:55:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:55:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 14:55:24 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x80000040}, 0x8) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@deltaction={0x28, 0x31, 0x701, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) socket$nl_audit(0x10, 0x3, 0x9) 14:55:24 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 151.380076][ T9032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.462664][ T9034] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 151.485564][ T8200] Bluetooth: hci5: command 0x041b tx timeout 14:55:25 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) 14:55:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:55:25 executing program 2: unshare(0x42040000) socketpair(0x0, 0x0, 0x0, 0x0) 14:55:25 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 14:55:25 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x80000040}, 0x8) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@deltaction={0x28, 0x31, 0x701, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) socket$nl_audit(0x10, 0x3, 0x9) 14:55:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) [ 152.667474][ T9067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:55:25 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) 14:55:25 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) [ 152.712691][ T9067] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 14:55:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 14:55:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 153.484571][ T9151] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:55:26 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) [ 153.556167][ T8200] Bluetooth: hci5: command 0x040f tx timeout [ 153.606929][ T9166] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 14:55:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random}]}, 0x40}}, 0x0) 14:55:28 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) 14:55:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$xdp(r0, 0x0, 0x0) 14:55:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x2d}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x28) 14:55:28 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) 14:55:28 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) [ 155.632489][ T5] Bluetooth: hci5: command 0x0419 tx timeout 14:55:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003740)={0x18, 0x3, &(0x7f0000001b80)=@framed, &(0x7f00000035c0)='syzkaller\x00', 0xff, 0xa8, &(0x7f0000003600)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:55:28 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) 14:55:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x70, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8000}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x70}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000004540)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7cfcffffffffffffff4002c7333c59b552594d6e", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 14:55:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001780)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) [ 156.296589][ T9297] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 14:55:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1}}}}, 0x30}}, 0x0) 14:55:29 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) 14:55:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1}}}}, 0x30}}, 0x0) 14:55:31 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) 14:55:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x70, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8000}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x70}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000004540)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7cfcffffffffffffff4002c7333c59b552594d6e", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 14:55:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1}}}}, 0x30}}, 0x0) 14:55:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1}}}}, 0x30}}, 0x0) 14:55:31 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) [ 158.447096][ T9395] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 14:55:31 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) 14:55:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x70, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8000}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x70}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000004540)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7cfcffffffffffffff4002c7333c59b552594d6e", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) [ 159.028435][ T9451] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 14:55:32 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbee660a43a45c637f3ac685aefa004f631f918d6ec0222c1e2074d"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000005c40)="66494e4fc97f8486d502325e3b28fcdeb6ccf698cd0703fab7b53f9b12e927d7", 0x20, 0x20008000, &(0x7f0000005c80)={0xa, 0x4e21, 0x800, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f00000001c0)=""/34, 0x22}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/53, 0x35}, {&(0x7f0000001bc0)=""/48, 0x30}, {&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/147, 0x93}, {&(0x7f0000001d40)=""/115, 0x73}], 0x9, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/178, 0xb2}, {&(0x7f0000002080)=""/61, 0x3d}, {&(0x7f00000020c0)=""/107, 0x6b}, {&(0x7f0000002140)=""/50, 0x32}], 0x4, &(0x7f00000021c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002240), 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/244, 0xf4}], 0x1}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/194, 0xc2}, {&(0x7f0000002580)=""/126, 0x7e}, {&(0x7f0000002600)=""/33, 0x21}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000003680)=@abs, 0x6e, &(0x7f0000005a00)=[{&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/200, 0xc8}, {&(0x7f00000048c0)=""/93, 0x5d}, {&(0x7f0000004940)=""/156, 0x9c}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x6}}], 0x6, 0x21, &(0x7f0000005c00)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2a, 0x4, 0xf37, &(0x7f0000000080)) 14:55:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x70, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8000}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x70}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000004540)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7cfcffffffffffffff4002c7333c59b552594d6e", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) [ 159.777583][ T9507] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 14:55:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x70, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8000}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x70}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000004540)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7cfcffffffffffffff4002c7333c59b552594d6e", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) [ 160.213400][ T9536] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 14:55:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x70, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8000}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x70}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000004540)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7cfcffffffffffffff4002c7333c59b552594d6e", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) [ 160.793324][ T9555] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 14:55:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}]}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x70, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8000}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x70}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000004540)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="5fee501a3b58657ef38dbdb82b19137c9636d44e4db50d7e31c04d70e7efd114c0d63975c767aabc839c752a692091fc9a57541e7e38c7269b9c083afaadf3ca0604359be33499219121d88c60ac18fca4a7c0b87c570070d15b604a0c0c8d54272e5cd737a12524adab2b199bc62ad5ee43b848ec7804835eb91c30c9f4e6fabed66c8f6b278fbc43ad335f7cfcffffffffffffff4002c7333c59b552594d6e", @ANYRESDEC=r0, @ANYRES32=r2], 0xffffffef) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 14:55:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1}}}}, 0x30}}, 0x0) [ 161.349458][ T9573] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 14:55:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1}}}}, 0x30}}, 0x0) 14:55:34 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) bind$netrom(r0, 0x0, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x492492492492619, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) 14:55:34 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 14:55:34 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) 14:55:34 executing program 3: pipe(&(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:55:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1}}}}, 0x30}}, 0x0) 14:55:35 executing program 4: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="000195fc0bcd45575b35753eeb3600", @ANYBLOB="8ff734bc36932ac3de969329312e8b33b5c3234f77678706d5a5c1b5152ef7b2aafefa49559f3f4ad6ff69cda7111071a21872165200d4751bfa3207a5ea40e7e2835243fb4135ecb0fa57c1ab1857c52e36f6d93f7d85c35e3902c0628fbf483204fdb4e8f1981f86e023c07ede0bc4f737b55a2f5770f09169ef3cd90db4893e74c423487988fa748bc8a07e2b3eb6de5c78f4682d381423e5731616f42eb656638c8e0462716fb5bfe658b43e1cd57a5876f9d66bd39a64ed4bc09d1ee5db6371a6a267315c6857467445536dfb25d756ea938d8652476cc853e5e428f7f7"], 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@private2}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)={0xb0, 0x0, 0x114, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xffffffffffffffa6, 0x3, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40010}, 0x4048880) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 14:55:35 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000140), 0x4) 14:55:35 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x18, r1, 0x2edf9a676ccb5fd9, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:55:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000001840)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000001d80)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 14:55:35 executing program 1: unshare(0x60040000) 14:55:35 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 14:55:35 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x18, r1, 0x2edf9a676ccb5fd9, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 162.339767][ T9617] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.366841][ T9621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:55:36 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x18, r1, 0x2edf9a676ccb5fd9, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:55:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x8}}]}, 0x58}}, 0x0) 14:55:36 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 14:55:36 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) bind$netrom(r0, 0x0, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x492492492492619, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) 14:55:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x2000000001e, 0x7) vmsplice(r3, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000001c0)={0x10000, 0x18000, 0x10001, 0x7, 0x20000000}) write$binfmt_elf64(r1, 0x0, 0x0) [ 163.012605][ T9617] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.872613][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.878943][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.308776][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.315095][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.396044][ T8200] Bluetooth: hci3: command 0x0406 tx timeout [ 257.402100][ T8200] Bluetooth: hci4: command 0x0406 tx timeout [ 257.408215][ T8200] Bluetooth: hci0: command 0x0406 tx timeout [ 257.414267][ T8200] Bluetooth: hci1: command 0x0406 tx timeout [ 257.422386][ T8200] Bluetooth: hci2: command 0x0406 tx timeout [ 272.744773][ T8182] Bluetooth: hci5: command 0x0406 tx timeout [ 312.902214][ T26] INFO: task kworker/u4:0:8 blocked for more than 143 seconds. [ 312.910018][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 312.919464][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 312.928306][ T26] task:kworker/u4:0 state:D stack:24040 pid: 8 ppid: 2 flags:0x00004000 [ 312.947396][ T26] Workqueue: netns cleanup_net [ 312.954393][ T26] Call Trace: [ 312.957703][ T26] __schedule+0xb44/0x5960 [ 312.968707][ T26] ? find_held_lock+0x2d/0x110 [ 312.974971][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 312.979761][ T26] ? io_schedule_timeout+0x140/0x140 [ 312.992228][ T26] schedule+0xd3/0x270 [ 312.996321][ T26] schedule_preempt_disabled+0xf/0x20 [ 313.001700][ T26] __mutex_lock+0xa34/0x12f0 [ 313.013861][ T26] ? ip6gre_exit_batch_net+0x88/0x760 [ 313.019379][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 313.030348][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 313.038841][ T26] ? pde_put+0x15d/0x1e0 [ 313.051164][ T26] ? pde_put+0x15d/0x1e0 [ 313.058179][ T26] ip6gre_exit_batch_net+0x88/0x760 [ 313.070884][ T26] ? remove_proc_entry+0x460/0x460 [ 313.079728][ T26] ? ip6gre_tunnel_find+0x640/0x640 [ 313.085297][ T26] ? rxrpc_destroy_all_locals+0x40/0x170 [ 313.091023][ T26] ? rxrpc_init_net+0xdd0/0xdd0 [ 313.096704][ T26] ? ip6gre_tunnel_find+0x640/0x640 [ 313.101899][ T26] ops_exit_list+0x10d/0x160 [ 313.106972][ T26] cleanup_net+0x4ea/0xb00 [ 313.111406][ T26] ? unregister_pernet_device+0x70/0x70 [ 313.117894][ T26] process_one_work+0x9bf/0x16b0 [ 313.123756][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 313.129183][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 313.134616][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 313.139662][ T26] worker_thread+0x658/0x11f0 [ 313.145435][ T26] ? process_one_work+0x16b0/0x16b0 [ 313.150665][ T26] kthread+0x3e5/0x4d0 [ 313.156848][ T26] ? set_kthread_struct+0x130/0x130 [ 313.163829][ T26] ret_from_fork+0x1f/0x30 [ 313.168414][ T26] INFO: task syz-executor.3:9696 blocked for more than 143 seconds. [ 313.177335][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 313.184056][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 313.193525][ T26] task:syz-executor.3 state:D stack:26960 pid: 9696 ppid: 6566 flags:0x00000004 [ 313.203569][ T26] Call Trace: [ 313.206862][ T26] __schedule+0xb44/0x5960 [ 313.211297][ T26] ? find_held_lock+0x2d/0x110 [ 313.217278][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 313.222802][ T26] ? io_schedule_timeout+0x140/0x140 [ 313.228125][ T26] schedule+0xd3/0x270 [ 313.233182][ T26] schedule_preempt_disabled+0xf/0x20 [ 313.238578][ T26] __mutex_lock+0xa34/0x12f0 [ 313.244169][ T26] ? ethnl_tunnel_info_dumpit+0xa9/0xaf0 [ 313.250014][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 313.255957][ T26] ? __kmalloc_node_track_caller+0x65/0x340 [ 313.262485][ T26] ethnl_tunnel_info_dumpit+0xa9/0xaf0 [ 313.267981][ T26] ? memset+0x20/0x40 [ 313.276855][ T26] ? __build_skb_around+0x23e/0x2f0 [ 313.283067][ T26] netlink_dump+0x4b0/0xb60 [ 313.287638][ T26] ? netlink_insert+0x1690/0x1690 [ 313.294049][ T26] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 313.300363][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 313.307510][ T26] ? genl_start+0x44a/0x670 [ 313.312634][ T26] __netlink_dump_start+0x642/0x900 [ 313.317855][ T26] ? genl_family_rcv_msg_doit+0x320/0x320 [ 313.323967][ T26] ? ethnl_tunnel_info_start+0x270/0x270 [ 313.329625][ T26] genl_family_rcv_msg_dumpit+0x1c9/0x310 [ 313.336102][ T26] ? genl_rcv+0x40/0x40 [ 313.340298][ T26] ? __lock_acquire+0x162f/0x54a0 [ 313.345832][ T26] ? genl_family_rcv_msg_doit+0x320/0x320 [ 313.353722][ T26] ? ethnl_tunnel_info_start+0x270/0x270 [ 313.359382][ T26] ? genl_family_rcv_msg_dumpit+0x310/0x310 [ 313.365450][ T26] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 313.371710][ T26] ? __radix_tree_lookup+0x211/0x2a0 [ 313.377233][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 313.383740][ T26] ? genl_get_cmd+0x3cf/0x480 [ 313.388438][ T26] genl_rcv_msg+0x434/0x580 [ 313.394330][ T26] ? genl_get_cmd+0x480/0x480 [ 313.399144][ T26] ? ethnl_tunnel_info_fill_reply+0xca0/0xca0 [ 313.405556][ T26] ? ethnl_tunnel_info_doit+0x810/0x810 [ 313.411241][ T26] ? ethnl_tunnel_info_start+0x270/0x270 [ 313.417070][ T26] ? lock_release+0x720/0x720 [ 313.421762][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 313.427172][ T26] netlink_rcv_skb+0x153/0x420 [ 313.431950][ T26] ? genl_get_cmd+0x480/0x480 [ 313.436824][ T26] ? netlink_ack+0xa60/0xa60 [ 313.441428][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 313.446822][ T26] genl_rcv+0x24/0x40 [ 313.450916][ T26] netlink_unicast+0x533/0x7d0 [ 313.456616][ T26] ? netlink_attachskb+0x880/0x880 [ 313.463383][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 313.469657][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 313.476915][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 313.482590][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 313.488337][ T26] ? __check_object_size+0x16e/0x3f0 [ 313.494228][ T26] netlink_sendmsg+0x86d/0xda0 [ 313.499022][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 313.504538][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 313.510812][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 313.519655][ T26] sock_sendmsg+0xcf/0x120 [ 313.525123][ T26] ____sys_sendmsg+0x6e8/0x810 [ 313.529922][ T26] ? kernel_sendmsg+0x50/0x50 [ 313.535635][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 313.540248][ T26] ? lock_chain_count+0x20/0x20 [ 313.546261][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 313.552893][ T26] ___sys_sendmsg+0xf3/0x170 [ 313.557812][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 313.564105][ T26] ? __fget_files+0x21b/0x3e0 [ 313.568842][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 313.574756][ T26] ? __fget_files+0x23d/0x3e0 [ 313.579459][ T26] ? __fget_light+0xea/0x280 [ 313.585007][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 313.591270][ T26] __sys_sendmsg+0xe5/0x1b0 [ 313.596835][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 313.601891][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 313.608244][ T26] do_syscall_64+0x35/0xb0 [ 313.613132][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 313.619116][ T26] RIP: 0033:0x7f1d66ccca39 [ 313.627830][ T26] RSP: 002b:00007f1d64242188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 313.637584][ T26] RAX: ffffffffffffffda RBX: 00007f1d66dcff60 RCX: 00007f1d66ccca39 [ 313.646304][ T26] RDX: 0000000000000000 RSI: 0000000020000780 RDI: 0000000000000004 [ 313.655617][ T26] RBP: 00007f1d66d26c5f R08: 0000000000000000 R09: 0000000000000000 [ 313.664632][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 313.672851][ T26] R13: 00007fff1df6859f R14: 00007f1d64242300 R15: 0000000000022000 [ 313.680911][ T26] [ 313.680911][ T26] Showing all locks held in the system: [ 313.688988][ T26] 3 locks held by kworker/0:0/5: [ 313.694029][ T26] #0: ffff8880254fb538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 313.705283][ T26] #1: ffffc90000ca7db0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 313.715787][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 313.725710][ T26] 4 locks held by kworker/u4:0/8: [ 313.730748][ T26] #0: ffff888140193138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 313.741255][ T26] #1: ffffc90000cd7db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 313.752110][ T26] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 313.762814][ T26] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip6gre_exit_batch_net+0x88/0x760 [ 313.772712][ T26] 1 lock held by khungtaskd/26: [ 313.777565][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 313.796998][ T26] 3 locks held by kworker/0:3/1287: [ 313.804447][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 313.819708][ T26] #1: ffffc900055efdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 313.832160][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 313.841909][ T26] 1 lock held by in:imklog/6246: [ 313.846948][ T26] 1 lock held by syz-executor.4/9617: [ 313.852560][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 313.863955][ T26] 3 locks held by syz-executor.3/9696: [ 313.869431][ T26] #0: ffffffff8d17b2f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 313.878054][ T26] #1: ffff88802c846678 (nlk_cb_mutex-GENERIC){+.+.}-{3:3}, at: netlink_dump+0xb0/0xb60 [ 313.887912][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_tunnel_info_dumpit+0xa9/0xaf0 [ 313.898181][ T26] 2 locks held by kworker/u4:7/9720: [ 313.903547][ T26] #0: ffff8880b9c31a58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 313.913749][ T26] #1: ffff8880276d4258 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xab/0x1570 [ 313.923242][ T26] [ 313.925570][ T26] ============================================= [ 313.925570][ T26] [ 313.934176][ T26] NMI backtrace for cpu 1 [ 313.938610][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 313.946754][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.956796][ T26] Call Trace: [ 313.960083][ T26] dump_stack_lvl+0xcd/0x134 [ 313.964734][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 313.970020][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 313.975250][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 313.981232][ T26] watchdog+0xc1d/0xf50 [ 313.985417][ T26] ? reset_hung_task_detector+0x30/0x30 [ 313.990972][ T26] kthread+0x3e5/0x4d0 [ 313.995045][ T26] ? set_kthread_struct+0x130/0x130 [ 314.000243][ T26] ret_from_fork+0x1f/0x30 [ 314.005670][ T26] Sending NMI from CPU 1 to CPUs 0: [ 314.010891][ C0] NMI backtrace for cpu 0 [ 314.010900][ C0] CPU: 0 PID: 2965 Comm: systemd-journal Not tainted 5.15.0-rc5-syzkaller #0 [ 314.010920][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.010931][ C0] RIP: 0010:lock_is_held_type+0xe9/0x140 [ 314.010959][ C0] Code: 83 e0 03 44 39 f0 41 0f 94 c5 48 c7 c7 a0 ff 8b 89 e8 bb 0d 00 00 b8 ff ff ff ff 65 0f c1 05 6e c5 c9 76 83 f8 01 75 29 9c 58 c4 02 75 3d 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 44 89 [ 314.010976][ C0] RSP: 0018:ffffc9000241f910 EFLAGS: 00000046 [ 314.010992][ C0] RAX: 0000000000000046 RBX: 0000000000000000 RCX: 0000000000000001 [ 314.011010][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 314.011021][ C0] RBP: ffffffff8b981ee0 R08: 0000000000000000 R09: ffff8880b9c32a0b [ 314.011033][ C0] R10: ffffed1017386541 R11: 0000000000000000 R12: ffff88807ba6d580 [ 314.011046][ C0] R13: 0000000000000001 R14: 00000000ffffffff R15: ffff88807ba6dfa0 [ 314.011059][ C0] FS: 00007f1abdcc18c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 314.011078][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 314.011092][ C0] CR2: 00007f1abb0df000 CR3: 000000001cc19000 CR4: 00000000003506f0 [ 314.011105][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 314.011116][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 314.011128][ C0] Call Trace: [ 314.011135][ C0] __d_lookup_rcu+0x3bb/0x6c0 [ 314.011204][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 314.011225][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 314.011252][ C0] lookup_fast+0xe1/0x6d0 [ 314.011274][ C0] ? try_to_unlazy_next+0x490/0x490 [ 314.011297][ C0] ? projid_m_show+0x220/0x220 [ 314.011339][ C0] walk_component+0xcf/0x6a0 [ 314.011361][ C0] ? handle_dots.part.0+0x15e0/0x15e0 [ 314.011383][ C0] ? make_kuid+0x1e/0x30 [ 314.011402][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 314.011425][ C0] ? generic_permission+0x121/0x5b0 [ 314.011445][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 314.011467][ C0] ? security_inode_permission+0xc5/0xf0 [ 314.011520][ C0] link_path_walk.part.0+0x757/0xd00 [ 314.011546][ C0] ? walk_component+0x6a0/0x6a0 [ 314.011568][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 314.011593][ C0] path_lookupat+0xc8/0x860 [ 314.011618][ C0] filename_lookup+0x1c6/0x590 [ 314.011641][ C0] ? may_linkat+0x2d0/0x2d0 [ 314.011665][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 314.011686][ C0] ? __check_object_size+0x16e/0x3f0 [ 314.011711][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 314.011733][ C0] ? strncpy_from_user+0x2a0/0x3e0 [ 314.011774][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 314.011796][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 314.011819][ C0] ? projid_m_show+0x220/0x220 [ 314.011842][ C0] user_path_at_empty+0x42/0x60 [ 314.011865][ C0] do_faccessat+0x127/0x850 [ 314.011888][ C0] ? stream_open+0x60/0x60 [ 314.011910][ C0] ? __secure_computing+0x104/0x360 [ 314.011937][ C0] do_syscall_64+0x35/0xb0 [ 314.011958][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 314.011977][ C0] RIP: 0033:0x7f1abcf7c9c7 [ 314.011993][ C0] Code: 83 c4 08 48 3d 01 f0 ff ff 73 01 c3 48 8b 0d c8 d4 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 15 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a1 d4 2b 00 f7 d8 64 89 01 48 [ 314.012016][ C0] RSP: 002b:00007fff5138b958 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 314.012033][ C0] RAX: ffffffffffffffda RBX: 00007fff5138e870 RCX: 00007f1abcf7c9c7 [ 314.012047][ C0] RDX: 00007f1abd9eda00 RSI: 0000000000000000 RDI: 000055b42cc229a3 [ 314.012059][ C0] RBP: 00007fff5138b990 R08: 0000000000000000 R09: 0000000000000000 [ 314.012072][ C0] R10: 0000000000000069 R11: 0000000000000246 R12: 0000000000000000 [ 314.012083][ C0] R13: 0000000000000000 R14: 00007fff5138e870 R15: 00007fff5138be80 [ 314.014121][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 314.392426][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 314.400556][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.410596][ T26] Call Trace: [ 314.413861][ T26] dump_stack_lvl+0xcd/0x134 [ 314.418440][ T26] panic+0x2b0/0x6dd [ 314.422362][ T26] ? __warn_printk+0xf3/0xf3 [ 314.426947][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 314.432130][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 314.437488][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 314.443638][ T26] ? watchdog.cold+0x130/0x158 [ 314.448406][ T26] watchdog.cold+0x141/0x158 [ 314.452980][ T26] ? reset_hung_task_detector+0x30/0x30 [ 314.458515][ T26] kthread+0x3e5/0x4d0 [ 314.462568][ T26] ? set_kthread_struct+0x130/0x130 [ 314.467750][ T26] ret_from_fork+0x1f/0x30 [ 314.472508][ T26] Kernel Offset: disabled [ 314.476835][ T26] Rebooting in 86400 seconds..