Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. 2020/09/10 23:01:52 fuzzer started 2020/09/10 23:01:52 dialing manager at 10.128.0.26:43205 2020/09/10 23:01:52 syscalls: 1545 2020/09/10 23:01:52 code coverage: enabled 2020/09/10 23:01:52 comparison tracing: enabled 2020/09/10 23:01:52 extra coverage: enabled 2020/09/10 23:01:52 setuid sandbox: enabled 2020/09/10 23:01:52 namespace sandbox: enabled 2020/09/10 23:01:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/10 23:01:52 fault injection: enabled 2020/09/10 23:01:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/10 23:01:52 net packet injection: enabled 2020/09/10 23:01:52 net device setup: enabled 2020/09/10 23:01:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/10 23:01:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/10 23:01:52 USB emulation: enabled 2020/09/10 23:01:52 hci packet injection: enabled 23:03:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x2}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 23:03:37 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000040002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:03:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r2, &(0x7f0000002740)="d4", 0x1) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)="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", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 23:03:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006b00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000005180)={0x314, 0x31, 0x1, 0x0, 0x0, "", [@nested={0x301, 0x0, 0x0, 0x1, [@generic="cd4a588c6b98d86810665c6a1360c3a468c75274be4e8a481de844a9c06de6b268405f46b5ca914ef2b49c998b77abbb97611b5138c73161131696a2dfc8ba2894601ca159e24170c378db306feb507c3f04e3573723a5daa2e36e2ef37bd045035a987b4865f9c286ee19711b3d046a3f94389a16e823d85bf184d0f8749c835a6fa1d050c0aa49ee14e9a50f1b27043af687504a36f000b375edf3e0196fcb1942daaf53d59380a156ef4ec9b14e9831", @generic="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", @generic="5e918e31aae67796615366a4f68b8c003ac8de845cd9b0182ce4c07071409e7fdbcaa3dd51360e6c701c5746ac920ed93c064828d87d2e4ff9840e482aea7bea599850ddfd37ef11f26e088e526314b2b8577f3ed36b21ae578dd5beab7f84e156f3771f58b8e2809ae62557f0da381daceaed5c66b2d419d042ed328a0b11af3e132aa66d833b4ec4da2b9ae27bd2235df14caba307d845765f901937013214", @generic="bafafdb66991b1a0", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="0c7b7690628a1c8f671d6eab6714fb12a12e52e2d27bb19a8c649d9ec542382c8a33c77f824621aadd47b4b92543d32630e9cac5085cc208e047a289cbbd51e0113c97edc7a8c30e6fec0b0826c35bb0f89b918a1c8b9dc00b0c3aa8098dbb4faf390626a21744a81b4559514942c84171b0e60ccae94c954766ef1bd2513e61bf5194759d201cb208f006ac1827716ece7bda", @typed={0x4}]}]}, 0x314}], 0x1}, 0x0) 23:03:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 23:03:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000001780)=[{{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@ax25={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80, 0x0}}], 0x2, 0x0) syzkaller login: [ 166.490484][ T6853] IPVS: ftp: loaded support on port[0] = 21 [ 166.611750][ T6855] IPVS: ftp: loaded support on port[0] = 21 [ 166.755334][ T6853] chnl_net:caif_netlink_parms(): no params data found [ 166.904558][ T6857] IPVS: ftp: loaded support on port[0] = 21 [ 166.980815][ T6855] chnl_net:caif_netlink_parms(): no params data found [ 167.059120][ T6853] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.064340][ T6859] IPVS: ftp: loaded support on port[0] = 21 [ 167.073527][ T6853] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.088127][ T6853] device bridge_slave_0 entered promiscuous mode [ 167.132400][ T6853] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.154930][ T6853] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.189116][ T6853] device bridge_slave_1 entered promiscuous mode [ 167.259254][ T6855] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.269756][ T6855] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.273594][ T6861] IPVS: ftp: loaded support on port[0] = 21 [ 167.278379][ T6855] device bridge_slave_0 entered promiscuous mode [ 167.347616][ T6855] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.354915][ T6855] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.378763][ T6855] device bridge_slave_1 entered promiscuous mode [ 167.409525][ T6853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.422991][ T6853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.454857][ T6863] IPVS: ftp: loaded support on port[0] = 21 [ 167.470597][ T6853] team0: Port device team_slave_0 added [ 167.483779][ T6853] team0: Port device team_slave_1 added [ 167.496531][ T6855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.535037][ T6855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.579792][ T6853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.588426][ T6853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.615724][ T6853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.631796][ T6855] team0: Port device team_slave_0 added [ 167.659987][ T6855] team0: Port device team_slave_1 added [ 167.674936][ T6853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.682285][ T6853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.708623][ T6853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.784945][ T6857] chnl_net:caif_netlink_parms(): no params data found [ 167.817252][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.824199][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.851418][ T6855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.918355][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.925304][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.953982][ T6855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.972130][ T6853] device hsr_slave_0 entered promiscuous mode [ 167.981307][ T6853] device hsr_slave_1 entered promiscuous mode [ 168.108474][ T6855] device hsr_slave_0 entered promiscuous mode [ 168.117130][ T6855] device hsr_slave_1 entered promiscuous mode [ 168.123653][ T6855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.132074][ T6855] Cannot create hsr debugfs directory [ 168.150904][ T6859] chnl_net:caif_netlink_parms(): no params data found [ 168.319998][ T6863] chnl_net:caif_netlink_parms(): no params data found [ 168.335349][ T6861] chnl_net:caif_netlink_parms(): no params data found [ 168.395306][ T6857] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.402935][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.412910][ T6857] device bridge_slave_0 entered promiscuous mode [ 168.425857][ T6857] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.432906][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.441815][ T6857] device bridge_slave_1 entered promiscuous mode [ 168.472722][ T3928] Bluetooth: hci0: command 0x0409 tx timeout [ 168.577855][ T6857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.626325][ T3928] Bluetooth: hci1: command 0x0409 tx timeout [ 168.639855][ T6857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.659453][ T6859] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.669628][ T6859] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.677776][ T6859] device bridge_slave_0 entered promiscuous mode [ 168.718453][ T6859] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.725516][ T6859] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.734909][ T6859] device bridge_slave_1 entered promiscuous mode [ 168.750992][ T6863] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.759243][ T6863] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.768101][ T6863] device bridge_slave_0 entered promiscuous mode [ 168.781618][ T6863] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.788936][ T6863] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.797713][ T6863] device bridge_slave_1 entered promiscuous mode [ 168.848593][ T6857] team0: Port device team_slave_0 added [ 168.863084][ T6857] team0: Port device team_slave_1 added [ 168.868743][ T3928] Bluetooth: hci2: command 0x0409 tx timeout [ 168.875173][ T6853] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.888232][ T6859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.904567][ T6861] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.913092][ T6861] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.921411][ T6861] device bridge_slave_0 entered promiscuous mode [ 168.932510][ T6861] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.941578][ T6861] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.950369][ T6861] device bridge_slave_1 entered promiscuous mode [ 168.972340][ T6853] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.983781][ T6859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.994513][ T6863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.026328][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 169.027832][ T6857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.041555][ T6857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.068684][ T6857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.081169][ T6853] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 169.101310][ T6863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.143065][ T6857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.150785][ T6857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.179193][ T6857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.190572][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 169.198164][ T6853] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 169.222009][ T6861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.233946][ T6863] team0: Port device team_slave_0 added [ 169.240533][ T6855] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 169.260846][ T6859] team0: Port device team_slave_0 added [ 169.276367][ T6859] team0: Port device team_slave_1 added [ 169.284242][ T6861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.294875][ T6863] team0: Port device team_slave_1 added [ 169.308689][ T6855] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 169.345909][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 169.360187][ T6857] device hsr_slave_0 entered promiscuous mode [ 169.369618][ T6857] device hsr_slave_1 entered promiscuous mode [ 169.377318][ T6857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.384866][ T6857] Cannot create hsr debugfs directory [ 169.390897][ T6855] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 169.409473][ T6859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.417436][ T6859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.443832][ T6859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.458527][ T6861] team0: Port device team_slave_0 added [ 169.473308][ T6855] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 169.490058][ T6859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.499214][ T6859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.527332][ T6859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.540000][ T6861] team0: Port device team_slave_1 added [ 169.558060][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.564998][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.592110][ T6863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.637705][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.644752][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.673554][ T6863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.705671][ T6859] device hsr_slave_0 entered promiscuous mode [ 169.712701][ T6859] device hsr_slave_1 entered promiscuous mode [ 169.720029][ T6859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.727885][ T6859] Cannot create hsr debugfs directory [ 169.733846][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.743509][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.771049][ T6861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.814505][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.822748][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.849900][ T6861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.865130][ T6863] device hsr_slave_0 entered promiscuous mode [ 169.873701][ T6863] device hsr_slave_1 entered promiscuous mode [ 169.881926][ T6863] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.889829][ T6863] Cannot create hsr debugfs directory [ 169.974576][ T6861] device hsr_slave_0 entered promiscuous mode [ 169.984455][ T6861] device hsr_slave_1 entered promiscuous mode [ 169.994723][ T6861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.002922][ T6861] Cannot create hsr debugfs directory [ 170.229359][ T6853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.293188][ T6855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.317584][ T6857] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 170.337987][ T6857] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 170.352488][ T6857] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 170.376626][ T6853] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.394710][ T6857] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 170.403999][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.419431][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.436689][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.445239][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.454875][ T6512] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.462046][ T6512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.470813][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.479509][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.487908][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.496900][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.505183][ T6512] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.512287][ T6512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.545782][ T12] Bluetooth: hci0: command 0x041b tx timeout [ 170.560493][ T6855] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.567479][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.575310][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.600127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.609345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.619725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.655554][ T6859] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 170.667870][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.676811][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.685448][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.694018][ T6512] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.701292][ T6512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.709572][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.718580][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.727282][ T6512] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.734346][ T6512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.741946][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.750538][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.759496][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.769069][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.777039][ T6512] Bluetooth: hci1: command 0x041b tx timeout [ 170.804921][ T6853] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.822004][ T6853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.834455][ T6859] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 170.852705][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.861895][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.875379][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.887388][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.895577][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.903986][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.912879][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.945697][ T6859] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 170.946024][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 170.962109][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.970146][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.979310][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.988327][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.997825][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.006707][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.014911][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.023436][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.050891][ T6855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.059014][ T6859] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 171.084981][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.095423][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.114122][ T6512] Bluetooth: hci3: command 0x041b tx timeout [ 171.129680][ T6853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.161035][ T6863] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.212361][ T6861] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.226334][ T6857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.233259][ T6863] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.244012][ T6863] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.254602][ T6863] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.266107][ T8132] Bluetooth: hci4: command 0x041b tx timeout [ 171.274178][ T6861] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.295322][ T6855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.316295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.323694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.333239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.341671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.350111][ T6861] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 171.363144][ T6857] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.399885][ T6861] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 171.413077][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.425235][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.425676][ T6512] Bluetooth: hci5: command 0x041b tx timeout [ 171.435059][ T3928] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.446330][ T3928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.454302][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.463240][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.519228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.527988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.539095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.549087][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.556189][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.564032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.607764][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.621114][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.630617][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.644609][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.653307][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.662864][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.671454][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.690408][ T6855] device veth0_vlan entered promiscuous mode [ 171.703355][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.711482][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.720442][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.730626][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.738835][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.748017][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.766542][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.774472][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.783582][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.794689][ T6853] device veth0_vlan entered promiscuous mode [ 171.825382][ T6855] device veth1_vlan entered promiscuous mode [ 171.834607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.851317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.861301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.897381][ T6853] device veth1_vlan entered promiscuous mode [ 171.930285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.939091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.948435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.958299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.967058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.975354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.985314][ T6857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.004691][ T6863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.017623][ T6855] device veth0_macvtap entered promiscuous mode [ 172.058117][ T6855] device veth1_macvtap entered promiscuous mode [ 172.086087][ T6859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.115393][ T6857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.123474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.132023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.141538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.149623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.157743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.165349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.173080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.204632][ T6859] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.222092][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.233143][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.242063][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.250295][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.258585][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.267726][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.276866][ T6512] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.283929][ T6512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.293574][ T6863] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.336021][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.343888][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.360344][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.369663][ T8132] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.376786][ T8132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.393708][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.402521][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.419002][ T8132] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.426127][ T8132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.441794][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.451881][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.469773][ T8132] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.476902][ T8132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.488602][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.499585][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.513514][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.523459][ T6853] device veth0_macvtap entered promiscuous mode [ 172.542226][ T6853] device veth1_macvtap entered promiscuous mode [ 172.558561][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.567671][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.578005][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.587272][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.596134][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.604622][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.616167][ T6855] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.625088][ T6855] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.634363][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 172.641893][ T6855] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.659568][ T6855] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.702358][ T6861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.716204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.730504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.739978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.752751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.761677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.776112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.799647][ T40] Bluetooth: hci1: command 0x040f tx timeout [ 172.809667][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.820529][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.832189][ T6853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.858282][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.866724][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.875156][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.884888][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.894887][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.903512][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.912402][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.921387][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.929989][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.938983][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.952008][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.960044][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.968464][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.980180][ T6857] device veth0_vlan entered promiscuous mode [ 172.989573][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.001291][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.012321][ T6853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.027061][ T8132] Bluetooth: hci2: command 0x040f tx timeout [ 173.050118][ T6857] device veth1_vlan entered promiscuous mode [ 173.059214][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.068622][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.078351][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.087426][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.096447][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.104922][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.113955][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.122509][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.130824][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.139335][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.147934][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.160064][ T6853] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.177993][ T6853] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.188574][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 173.194731][ T6853] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.203477][ T6853] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.218612][ T6861] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.260015][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.280109][ T6859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.332660][ T8161] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.343663][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.346437][ T8132] Bluetooth: hci4: command 0x040f tx timeout [ 173.371220][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.401284][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.426304][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.438851][ T6863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.505544][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.506416][ T8132] Bluetooth: hci5: command 0x040f tx timeout [ 173.514164][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.534831][ T3928] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.541926][ T3928] bridge0: port 1(bridge_slave_0) entered forwarding state 23:03:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 173.563588][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.583601][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.629060][ T6857] device veth0_macvtap entered promiscuous mode [ 173.641173][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.650970][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.668663][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) [ 173.684472][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.720550][ T8158] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.727692][ T8158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.746812][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.757049][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.784754][ T6857] device veth1_macvtap entered promiscuous mode [ 173.804411][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.819758][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.828565][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.837177][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.846650][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.857836][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.876807][ T6859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.905495][ T8172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.917345][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.928269][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.939076][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.948065][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.957076][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.964528][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.989410][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.011025][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.021275][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.033759][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.046987][ T6857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.054558][ T8174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {0x300}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 23:03:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000049c0)=0x12, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000004980)={&(0x7f00000048c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004940)={0x0}}, 0x0) [ 174.109343][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.138774][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.193502][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.207665][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.217048][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.227270][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.239771][ T6861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:03:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x18, 0x110, 0x9, "13"}], 0x18}}], 0x2, 0x0) [ 174.276434][ T6863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.332803][ T8182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.377657][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.415461][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:03:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3, 0x0, 0x0) [ 174.426307][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:03:46 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000003400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000ec0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000e0000001000000000000000000000000ff01000000000000000000000000000100000000000000000000040000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x20000000c64, 0x0) [ 174.475647][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:03:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x33) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="7365637572697478ffffffffffe108000000000000000000000000000000000004"], 0x68) [ 174.517524][ T6857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.525098][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.549012][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.563119][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.577231][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.615045][ T6861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.652034][ T6859] device veth0_vlan entered promiscuous mode [ 174.697485][ T6857] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.706741][ T40] Bluetooth: hci0: command 0x0419 tx timeout [ 174.734840][ T6857] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.759157][ T6857] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.794900][ T6857] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.817621][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.834600][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.845238][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.862504][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.873143][ T8132] Bluetooth: hci1: command 0x0419 tx timeout [ 174.879037][ T6859] device veth1_vlan entered promiscuous mode [ 174.999945][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.016076][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.024141][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.043417][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.079357][ T6859] device veth0_macvtap entered promiscuous mode [ 175.085907][ T8219] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 175.106468][ T6512] Bluetooth: hci2: command 0x0419 tx timeout [ 175.136618][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.145026][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.158399][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.168434][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.178884][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.197557][ T6859] device veth1_macvtap entered promiscuous mode [ 175.226268][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.234246][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.243440][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.256684][ T6863] device veth0_vlan entered promiscuous mode [ 175.272461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.275999][ T12] Bluetooth: hci3: command 0x0419 tx timeout [ 175.282621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.304718][ T6861] device veth0_vlan entered promiscuous mode [ 175.313926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.323262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.334349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.342815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.360100][ T6861] device veth1_vlan entered promiscuous mode [ 175.372688][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.384355][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.394704][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.409012][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.419313][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.425932][ T6512] Bluetooth: hci4: command 0x0419 tx timeout [ 175.430556][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.447756][ T6859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.465256][ T6863] device veth1_vlan entered promiscuous mode [ 175.474686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.483700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.493425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.502223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.514756][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.529266][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.539602][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.550491][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.560917][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.571891][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.583218][ T6859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.585743][ T6512] Bluetooth: hci5: command 0x0419 tx timeout [ 175.608347][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.618123][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.627400][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.637546][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.664970][ T6859] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.676082][ T6859] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.684867][ T6859] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.701028][ T6859] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.725001][ T6863] device veth0_macvtap entered promiscuous mode [ 175.740290][ T6861] device veth0_macvtap entered promiscuous mode [ 175.757349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.768364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.777212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.785961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.798237][ T6863] device veth1_macvtap entered promiscuous mode [ 175.807429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.821354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.829424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.845737][ T6861] device veth1_macvtap entered promiscuous mode 23:03:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x80}]}}}]}, 0x3c}}, 0x0) [ 175.898628][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.936855][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.954968][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.966340][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.976928][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.989159][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.003000][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.014866][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.033125][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.091735][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.100745][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.109973][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.127407][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.148543][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.169925][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.183603][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.202366][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.214316][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.241726][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:03:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x5000000, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 176.253644][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.266576][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.277717][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.289938][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.314793][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.359145][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.377679][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.412763][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.435635][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.446305][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.456184][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.471469][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.483967][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.493667][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.516090][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.525057][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.535100][ T6512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.547841][ T8237] device batadv0 entered promiscuous mode [ 176.557792][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.570800][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.609398][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.634461][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.653099][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.664411][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.682343][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.693956][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.721463][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.737470][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.755040][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.769557][ T6863] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.779698][ T6863] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.790726][ T6863] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.799977][ T6863] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.810978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.823944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.836157][ T6861] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.845097][ T6861] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.857332][ T6861] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.866615][ T6861] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:03:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 23:03:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0a0775b005e3ffe662a349a69cbfc1ad325b6366ae2281e5b3b60ced5c44dbb7", 0x20) 23:03:48 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000140)) 23:03:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9, 0xfffff000}]}}]}, 0x38}}, 0x0) 23:03:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x5000000, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 23:03:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x80000a}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009040080fffffffe01000100000000", 0x1c) 23:03:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000080)={'bond0\x00', @ifru_settings={0x400000, 0x0, @te1=0x0}}) 23:03:48 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280), &(0x7f0000000340)=0x8) 23:03:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=0x8) 23:03:48 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x109001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @private=0xa010102, {[@timestamp_addr={0x44, 0x14, 0xb, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}]}}, @timestamp}}}, 0x46) [ 177.196101][ T8264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:03:48 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delrng={0x10, 0x14, 0x6ffa45358d5508c1}, 0x10}}, 0x0) [ 177.302695][ T8264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:03:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00'}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 23:03:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x10, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x180}, 0x70) 23:03:49 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xe3af, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6}, 0x20) [ 177.415505][ T8277] IPVS: ftp: loaded support on port[0] = 21 23:03:49 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000480)="b42623242103c0546412cf240ac30d3e8f647a98f48eb8acc3", 0x19}], 0x1, &(0x7f00000019c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0xaf, 0x3, 0x0, [{@private}, {@remote}, {@remote}]}]}}}], 0x50}, 0x0) 23:03:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(khazad-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000009440)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0xfffffeb9, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 23:03:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x7, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x3, @dev}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 23:03:49 executing program 5: syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81902"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x19, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 23:03:49 executing program 3: r0 = socket$inet_sctp(0x2, 0xa, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000140)) 23:03:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 23:03:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELRULE={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc}]}], {0x14, 0x10}}, 0x54}}, 0x0) [ 177.838110][ T8332] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 177.880911][ T8334] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 177.926306][ T8336] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:03:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 23:03:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c004774d50000000100000007008000", @ANYRES32=r2, @ANYBLOB="820400000a000200aa"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:03:50 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_u8={{0x11, 0x11a, 0xffffff1f}}], 0xf}, 0x0) 23:03:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 23:03:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 23:03:50 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) [ 178.432303][ T45] tipc: TX() has been purged, node left! 23:03:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000005580)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005780), &(0x7f00000057c0)=0xc) accept4(0xffffffffffffffff, &(0x7f0000005800)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000005880)=0x80, 0x800) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x1}) 23:03:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)=@isdn, 0x0, &(0x7f0000003480)=[{&(0x7f0000000240)="74ef75efdf6100d68e4d054a4ee2db28211a0ae8527901d52919dce6a89d6e98930a4b02f5b08f5bf80bab90c2eafc562dc7db8f675aa35f30a64b972b66724c599978c8dbf8aba6d2ee6fd291d7bef363dd45fe008b6f01eba4f758a266fdb0851a0ac6e62b49ccc96c61c3ee486b28df354f3facd1b99996f436888f88643e54b7995ef82ef3569ede44251f22585f7915d664d1c08beec52f91976cd046699334fd37b62369977356a16211b20f2999d04d91ffd9ab35113968bbc4f2a358a5819feaf210c42e55cf581066e923a64b90401c9cdb225126394229a8142ea15649f734b949facd78c2df2f"}, {&(0x7f0000003e00)="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"}, {&(0x7f0000001180)="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"}, {&(0x7f0000002180)="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"}, {&(0x7f0000000180)="4b912dbb7a096bb82470bd399280bb83cf60b1be53c80b0c7e5449f00d709f507a94324c3df9da3739248b3a7402a3feb41fb834a8d6a94d6798ddb0f24c7a6faed05c6a4a6c737e0e486abd46101dc3b18fd88d63bdf168d55ab122bd3649760b561a48bfb080226875cb68dd7cf383dd525e41aa2aec"}, {&(0x7f0000002300)="5bf1a5dc371a5cb256608a7ebc9814a23d0b5abb7725305b6e39ec22ffd84f9feb872a18e79feba0919484e88c9569ef61a0a95df38beb2dbf5de177d536830d456ec1bc613a6c47a2e8d8cf876739380d7a0b9cd9832bce008949f2883fb7033f481cff8c38cd0c9a2968d1f7b774b748b798fb4fcd9c7ea8840d33fcf0d93452d9a214178171a60cb06f9afca1ff1db0c8ba1cbcc4e17e085350cef6231da50293785a8aa9ec752e1d1ecbd652b9f5f2c2755ecff47217aac5a541eb4407ea3489bf5ea781ba9eb8c14874927896c52b50d64439f7aff6b93504c8ff60a55b244499240b61dd0141"}, {&(0x7f0000002400)="6eefa6d5b18e892255a25ec137518c88b7f7ede4e15385b08d14e88af7a30d64a65ac0ae67f8f66516aaba17706de24ff27a8c945348e4c80c52a9408bdcb796566de963fd1b06f3e821a1ca565f1a3beb49ea2ceafb295926c5f8cdd7aea09ad9e4240db9cdbc5fc306d76216ac51992cf283f2aa1f05e116a4c61887c7f5a3"}, {&(0x7f0000002480)="c790b6c2825419a182fd09c02dc336593a15e154576b8f64a2967945e71ba8a2738dac2432847cf91f1b8cf5bcccab2deb3632c8c3c2cb3c6727e6ec63c84ffae722a4bd1f93ba7eaec2a48610f393a592c5b7e6ef9e76ccb55c1e79c90735c603ce394b48caf26a21ef12f42eaca846cf4209c3c3dd6ecd36cbd02630ccadcdf1ec5200132d761a0272feebc2002a737637624cdceb60aedc16804299f956486779149fc3aa684b22af83dd8167495875cd204570d4c57a1681bada56cd01c2f6519a58028bbde282cdee9aa8fe2bc89a86bb524f6af377bb1215109a5e53bfb694c8771cdd0418570e81d98c8dd3ce7fff5ea9f3791fb82ec2a02a0d314194c1fe04da7d064600345174e9f47c96b3a94ebacfa92240ba331682f24cc22c26badabf3f48e256bc23ff78f01a1d9eb5e8e14e69866df0c49c07f35b7c2405e43a6641cfa147ee993df170d874a37f533a2f3ea44a5761c618d72b757ec7684bee4a5db335bc3af574396a5276b9e16a18dc704d62ca3b9976d25eacf1d0acc5f698fc257f88bfedd6891b9e1d54ea52cf8565ac8bbd19eb481f90c9c115ba1f6638acc01bd05d7759a1bbc22dde01417cf139724644640604e3f7f770f9fe0f84c5a3647f6784bb334c8683d9b6735ce73bebbe646369bf2334fe6e0898a50179280fdda7f2c8b5af0c9f9dc7924b38a0091a790431c58e0ffa1be67fe64e813578f5c3c09e3437289ca4f01d87bdd5e809e2cce7d0af878b11090a406265f9b1c454aeb7cbc30a109231bedd96ad5810b60318660edb2393d29f13caff42ac6eb59ead2c8c4552db48588c876ea7f88e596c23e6460d072105e6141f886146e3f1f1c0f863f8e3c422985838b420a260d09eb51ec521dd8bee7e516d1e5c54f7c400a3d2dfc45ab402c71b789cfd98fc2960c0e84ac52715bc757f676c4fd1757443843f463bc8aeeda6a0bc54bb4ce51d1e9c5e929d12d4781b85c963a4040fb63c813c39ae86f516d825a4193fcd518d896742ee35ba860473b65087836548393bffecda7d6b32221fc06f320c1b38dc75ecc807a1a4cb2f4e39971edbb3b1b4a9dd236c7ce83d92d89d4dc93fc34f56be669885194bb9e377fabe1e4ab4278262e458a5b232557aabb2096b2a007f6c16a418aa427e1d25a2cc1c315563edd92d20f56a26323215ab2ca19ecdc2abcd5f92274c4474157c7365bec80368f69234e9292c46415895eedb91b63b0a959ec09be2381d2cf94715e51b65dadb7d1f0fe798748144dd04df996f0cd34436452d8611c3a36062a85d443f7e8037ff3df80208d7e403188695e922e6c08901b3188ddba00d54a0d962246825a0a99643d054589987124c3eca913eaacdbce080049e4c78d3255854c2c9f651de35664eb309f001dc0b44a2a3900a3ad953eaade5c7bc06c6c58bc3ebe0d62a527254e59c91bd267ffb4687f17b17985f57a4ea26f022887281cb358a48964bd9c388f3ba3dce1c414d973f6651b0317a31ef1240c648c164d66653e8b44bae6da4298f4abd97e060f18bbcc36a5f6869f56d08523151bbf9362d4efb2b12ef20033ba1911f305b836d11b96c91ec7c9eeb72d95f1bb9d9b3d153629f2f3ef7afedceea4c7766a6422ebe2b06f37bc8beeb91813876f5749815177d18a999b2b842f9d4f25a1257157fa9bb35e5b3e6770f916b61de4815de0608ff9bb472832da37af27411f1d483d27738329bd988c8007a35f8ee1979761300ca9038af9bffc481e124d67d10d28727206f3b66f3e9da5ec60f9b54b629f1c7ba220afd590c4fc72e32240df8ce75b33164a835917637907381fb235a385373610cbadebb9c6f0de06c632ad00e6897a35b2f61d5192a51125bfd2b03d7c8510af6b6d83496c36a2b112da1c52d96f8851457e757c9a5809e7b12c438842b21d9f55a883a1b1ba916e5769ecea337c905eb48f551b26f5af90729a54aa63c5088b42aaf3730c56ed4beb8c06c0b084bfe14a89b69f72f59e48e6422a9255f5461f72224d12cacc5bea22ee01ca7ca2ac2a9b9486774630f58661aa657cb2afb1c21f3adb74f6ea2c5548a0b8e57379bf7da2c6bae8dc2413a8e56490f007d1a8c1e4d00b46345208a1c91639bbe5318e064ff4483df3509af683599217035308565afbae72be81857c9177339b941785ca444f1bde30d02e0bc0dc51b4c6e4f1555cccdd53a0d7a61c7da95ab6c85923ef34b65ac787def127fb8dbfdf566bc5a6d5180400b7f79041b4bff070e1b6bf59b00f1b287817150f2cd33688bb859e366ea8239c91d8b1d3038394333cab212550cf3e891c006d00607fe104f6f6c544e8194ce153b621537d546e7973e7bb7da655c2a681fd7ae9b077a2442725c34b35f56080d20bea3a22544829bb01c17cb568b8ec699b418f0f3eada52d41826eebba8686baf04a078977529c5dce467ae0e704ca3c14701e00e64bf60aa993b2618231b9b5cad8db2f4fd8c3dbea920809a15bf9ff5c759001205fbb0d6d0308afeb1fcc6d90afc097b8cafa01af0656b189631f6bc547936112c513fc141141116c81e615d0076f1ade148edc4a781b02e5496d6b5437350e1540cbe6d4f2276a3e66470fa5e13e8fdc8ae851d862c96d345691b6a46889f6f0128f9d6d68dff995afd014fb0a37500c601de3ee9bd8c9b7bf8715a900c1953937297a72cbfcd34c88f579fa0723430d80c79e713c783af57adf8664dbd1262d81eafe948716eb399f2eed34be9db3dcca7bb3af7708c9ab720ad8ebf3ab6665ec9adbc8a11725490a7aa70b0998e8ec28e111cda036fe30d5bd7c5a90cca1ee11c66166598925d45a011119606baa07a70c8aca9aee3c1811b4af5403bf2d49e22ec9120a043a46b426b65b36987e02eadc6db9979ead2652660d6327117afd358da9c36125919cfe59f9882a90441a08388dab81c407cc456e1a3988ecd3bbce2c60751c5ceb1e3b8dbf73f5f05b37c135fd64eb422ba26c5997aaac749821e39e4b5a3ebdb50ba705234c20fa012a9bb6a72337ad1f0573e0b042f6cb03a1b12702d543f8a5a70b606ebbb58e7aefefff729e51f0a32e0410c46b1202b102ece733541801803f0632d716a6909116ae73a1adee472606521745f243db60fa6575f151d5d5a0ed4803e39acef72efaa929360cfe01e663c2267b041b7a18c9f12fd7e70288503b123973adae0e11105785ae1ce3ffdee88adc0e8c0320d34c5bce224e05c0d3ac98f3b0998e361365739d208a9ebf7ce3331db1f7da45c71bb8181de018735933ad0d66576aa088cd99835bf04e520c96572a7e79a62b76800002e2216de35649760b28e304b83cac7faa16f28d15fe47083ada2503f720aaf2de93007d8b2d4b7ec9fa477b443d632bf53d51a0e047281b02da6adf820cc64e87cab8644909a0fb89c0b7a211a928309d717ae046edef0476b495f0b3a3bbabd6d464c5bc2f097513c6b5a9a1df3bfb3ebfa62d7535d6d0bcd73fa0ad90b3964bd10a7de7ecd5d67702402993e7d10849649d3aaf9d50745dbce45c54306614239c01f9d15e7f593c2082376e87a9918f91045f3d7ddb0aa89e5f7ed43ba2fb461a3533cf397e176810bd19c6fdadb81f6da946cf7c45b771efb434f49c0ff04f55d1a1c3f8875dda28bb90b321fffcc9d5ce2706b43ef12967f7141c8eaa93faf9a589643656a76833eee540332d9c8acd7d0faa0b780e255f3ca231f21edb48cc1106b76cb26dbe8610bd720a1b7750882aaf2ab17fa17c2d1158e64162e0c5b8ae77427d4572149af50b239c050edc335c7c7c155f0f05b3499485cd6744a1128dd7db65197cb3eaaa964bfb74e1a94bcfb6e16e9b630cbe632a41d3c2ca3688fe63e270ecec03f90829a1d82c6a3d6f08a79ced50b696ba090b3d45a8f80b1ea885d046a8b0d3196272c744105586b1ee02ad0f62802da73284e8616480c4e3a915ef7c740dd1cf34e01feaea169cf4088c69c58b855d6a54988ab16323b961438ef7bcc4599b0caeab63ff4529365c53d38827babdd8ee4435b98d231fd4a0e8468731d66864c71605352cd6303217dda5684cb132a5f4370fb88c9efbbed8d34dd356946bcebeed62b59765abfbc35ac083aa9fd02fa65056849db2239530909df86e5e8d07c397c1e1b3daf64cb606f073d8c47ff08e412071b3ac17f0fd914fc2c59b5a27e8c7f1d1323d115ba39f93d6226d4446e8ee91b6f6ee4384b9c94ad42cdd655d5439a757a4ffc7f78839eeab0a9befc67ed88a367816a434f5d351b13de8ea774e6c1aa465864679860eff73cf4b1f75691a261682fff739fb77aa31a6747656d350e464145c93307b012e4bc65d30e5117fe280d37135e79761e0694fac0287ad93f8705bb9ac8846abe31c482112068f68f2dbca0368b538562521f770f6de5b15a2bd532ea2b0d90025c4524c7ef6b445ea40d8182c5a675bacded6642943631dfe0d6644ae59681fa2ca290e164b72f3d20eb597b501dd651ec90b0879f8eb471388848a8c096367a742375f77f50ee7b4408c47d5eff23f6b26da803cb3df638163af4026d57dfd3b4b3ac3b0a9548af9f3e00d85dd7caa56f088901bca67a650abc27e3edbaf58e3fc53ce49926ead1fe8ca95c580960f7c5be07cb08acb7a0c164b76e2e791624f67003cee9dc0e2e1d81bba3758f76dea548d4c0efa100f56118b74a942f9b25918cd198134ba0d92c826ee932c3edef3af28a25129ed3b11baad3dbe94f04f0eddb9f632bc90b8d13e2953c4cb20dc8c39c508f43b79023046fc2f9a2aa34af3248487aeae10d00e1411d3e39669feef9248602e4e3ba455c52aeeb51052e3b5726a5bc193a7fba8bf6089fe1face7075f8e82a912ea1e57c143eece1155a0fd3673c8e1683d10f090aba45f2ce1a9eee9189fb44f0b041cd126bc79edcd9797b7e81d2620eadf2c1df29b0f0fb8bbd081efa6827f86b74091699bf949283d3e018058bfc22abe3afe5df6137f7c4d51525ae0d61d3a208ed3c3b0d28b8796835520606d3ecbebebbfb25367e078d13504f25a54d765c2b414153d15daf88b340cb1d192f7e8b1b65cffdef9530c448685e62266d56e616547b7fee62b561d79fe4b1868c002677199d15172a46841f03cb6947d8128ab6d36c46fdd5aca10505b74d47e6d45af28b336e36995925d7ca9a90ade81ff05442260b5145ea7884aa5ff79453fbe1e25294650d64c82335cf51e6ce36f27907c04791d0244cb90035f80a099387becfa11d4bca406778ad2f4b77a973c8defce43bf5e55383d177e412597867884e544e4f95306e1396a767e1c0150994ee8ec9252a0f4671f5b86099ff5f1f56368c606292eadc6be46f6391a0a51ab193e36bf78d9ff76d7138f88a1d2d5d504ee711b1b99a0c4baf2bd6de55d144ca25d5f9b0fe938e5ddb42c7fc8b303b9626fc6a4119b0a82854f7bccacddabfa9e495d88cb2eaa98abf040ea543fc4d5728e4a3fdd7d7f8c2ad2796a7afba3243a0e8dbd00c4390416b7b90069a5324e640a8388f0fbb8c4b8b464ed9783de9e6cabb0b437d0365347fb6639b32a3f988f81cd7b0103d1433d9b27735840a3327adfd8d266f4f5c69b811106fb51298417f8de95683dd8232147d9c86884dc123abc23e6317ed747417abf578c5618a81c8bf3e017a2e4bf272cb9b6a153e5c21ceaaa7fd3ae6369d4fedce0c9dda50884e7a85d1c50c0a15e26bb148c3908dc13bb3a09e4f7300377bb8d7a01fb629ebc09ded253d806e110c5fca8186621d0e91"}], 0x0, &(0x7f0000003500)=[@timestamping, @timestamping]}}, {{&(0x7f0000003540)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x0, &(0x7f00000037c0)=[{&(0x7f00000035c0)="e360c264b25aa70b2f120301ae432cfb3510c256cafc6a8c937a97"}, {&(0x7f0000003600)="6e60d42abcb2a5cff0601520df0bff8f712ae3799cae83a7f1025be400078a4b1e55bbcbb5ace7ca811182ea8b606c6a14ffcc126bf2a7bb74022f8b083212332a7de815c6c29ffadf9f4d97569e72f3750a789629bc110a599ec69ba23e9a96e188bbdc7ab78d2422f853f93053598a24371935eace6e221b1537f5ad9ab0479a4be1458526ad807ad50ae64953c018c4761d2a93ff683a3e03213f0d0a9faf5ad21e3fb5dbd4ccc9900ec116a1e958c3151863bb5156184c90ddd1ec6890da79e4aa034f49927e07e8a5d9e20a91033f88f17224faedea6b63e06b8faee86b0d"}, {&(0x7f0000003700)="6a6dba4ccf80860cdf31a760"}, {&(0x7f0000003740)="7c5f2184085f336b92a4eede1a289b5fc6b167707b904ef88b0857e45753a7595f48e910f51dd772c7d979174b3f9c00c1cf6df24eccc7fb0ce29395e726601cb856e5e77ef07d7bc3033c0995bf0cbb96df45b1519f09dbbb3df3dc9df32e8b8d58c20ff723c4434a6f2d9634a19ca11f46e3ef54aa427997a7e6"}], 0x0, &(0x7f0000000200)=[@timestamping]}}, {{&(0x7f0000003840)=@un=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000003bc0)=[{&(0x7f00000038c0)="08676be38ef5c873164c567a6445f3241c6c40b29feb09127ac30fcf41e8d9dd04f124da23c9b0d41346c726a754115684750a245b8763570eb8160bdda576e485bafa5c39aa44bd429b490558d1eb3cbd43ef83c340f0af464412d40ae118ee1595e073ffe568"}, {&(0x7f0000003940)="2e3c1dc888c6f664b271dae5aa061e8739d2ef4031f0fe1169465772884de30cb27c1e6cd122af020ac1de1d080e8f89208f7fc5b2803590f41c7dec"}, {&(0x7f0000003980)="de328392a927d44afec859473ffd91ff5839e422556fbd085f85163e"}, {&(0x7f00000039c0)="e1560626799f3132ed31bd28ce6e5e985c85e7b5bb437657f3a4e17df1e455e32b581c6129ad86e42a62af66763f1824ffd6c62e0359687addfe6b0d160fbfa88c2eaed7338649f2499023475d4583ec960ea04faab89e7e495486759d6d592b2d8ffa057ddb98207850d36a604977314fe951ad70fa152a1afb9335b75af09d9512da5518e744253e58"}, {&(0x7f0000003a80)="157e1186d2a90a1cf9bb44ffd35c523f1597"}, {&(0x7f0000003ac0)="21e3c07371f267fa3fe4c24878e69844e1081f285a8c067f552596d5d394728267a4629e289cfe8c3e76b1c52cd41c6492bf5b501432a6827e8721ffa1116dc2f4b2346ea3cca8d0efbbcee55c25d26ad6bd8bea8e7f28f15727a1304ff3afd7ca00be9c6dbbfca45f47e6acc01756a85212090d3518594e4d757eb456dc89d901abb9f84d0b160060775c3696a6833433d79f1c8a23d758ed3cbe384e1047c319119e31f09d1c7aa08b53faff1453cea7467e1a5625f4a6a9e5be2c20f752613e835996974393b4d97823c525af1804b075782eda7de8"}], 0xe, &(0x7f0000003c40)=[@timestamping, @txtime, @txtime, @mark, @txtime, @mark, @txtime, @mark, @timestamping, @txtime]}}], 0x5, 0x0) 23:03:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x14) 23:03:50 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000240)=ANY=[@ANYRESOCT=0x0], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 23:03:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x2, 0x3, 0x101, 0x0, 0x0, {0xe, 0x0, 0x8}, [@NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x1a}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x22}, @NFQA_CFG_CMD={0x8, 0x1, {0x5, 0x0, 0x2c}}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x5}}]}, 0x4c}}, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r2, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88aef00010ae1b1b21a95ac816d2709aec2a323d1feed8a9080000000dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 23:03:50 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 23:03:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x1c) 23:03:50 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000240)=ANY=[@ANYRESOCT=0x0], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 23:03:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ad56b6c50200ae0100cd3292ea54c7beef915d564c90c200", 0x18) 23:03:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/904], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:03:51 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 23:03:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/1297], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 23:03:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x0, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 23:03:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000002060102f00000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060013001c00078006000440000000000600054000000000080006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:03:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000540)={0x2, 'veth0_to_bridge\x00', {}, 0x7}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRESHEX=r4, @ANYBLOB="00000000c15d785ad460d72e09008100000074680000000018000200140001bab782f3b3c71eda5f55c83a49b79ea10000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES64=r4], 0x50}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/114, 0x72}], 0x1}, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x93ee56c5202c420f, &(0x7f0000000340)=""/17, &(0x7f0000000080)=0x11) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x36}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 23:03:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x2, 0x3, 0x101, 0x0, 0x0, {0xe, 0x0, 0x8}, [@NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x1a}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x22}, @NFQA_CFG_CMD={0x8, 0x1, {0x5, 0x0, 0x2c}}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x5}}]}, 0x4c}}, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r2, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88aef00010ae1b1b21a95ac816d2709aec2a323d1feed8a9080000000dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 179.983252][ T8436] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 180.017592][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.052959][ T8436] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 23:03:52 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000000c0)="550000f07813e75a480500b2a4a2809302060004096c2621692500160013140102000000", 0x24}], 0x1, 0x0, 0x0, 0x46020068}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214ff0400"/24, 0x18) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 23:03:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x40}}, 0x0) 23:03:52 executing program 3: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x2}, 0x0) 23:03:52 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001b80)=ANY=[@ANYBLOB="7008000024000705000000000010000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004ea56b0001000012040402000000000075570000000000000000007c"], 0x870}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x5, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 181.325302][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.354164][ T8445] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:03:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) [ 181.381115][ T8453] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 181.406893][ T8454] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 23:03:53 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000180)="3553162a3cb9335b15f87484afe464bb11af57c3ec9d50bce2f2336005e0ef5fe93c42ba93922c0315238937453c82d60ea06114273984641e739928cca11ac64f53adc3646a686d786f62c7ad01c821aaedaa58b00ea24b8d58b73d099f806ad8c1893cae146344f10f96fbcfa03a1b92e2cf7a74491b6d6cae067799b930b46c50fcf355e2f3df", 0x88) 23:03:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 23:03:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, 0x0}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000200)={0x6, 'netpci0\x00', {}, 0xfffe}) 23:03:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001100)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000010c0)=0x4) 23:03:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_lifetime={0x4, 0x4}]}, 0xb8}}, 0x0) 23:03:53 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 23:03:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4def, 0x6) 23:03:53 executing program 3: socketpair(0x1e, 0x804, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x10f, 0x5, 0x1, 0x4) 23:03:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xb, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) 23:03:53 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 23:03:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0xc8}, {&(0x7f0000000b00)=""/24, 0x9}, {&(0x7f0000000c00)=""/229, 0x20000ce1}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/110, 0xfffffec2}, {&(0x7f00000004c0)=""/197, 0x1f}], 0x6, &(0x7f00000006c0)=""/118, 0x7b, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0x18}}], 0x2, 0xcb, &(0x7f0000000b40)={0x0, 0x989680}) 23:03:53 executing program 0: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) [ 181.896020][ T8502] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.966811][ T8507] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.998192][ T8509] syz-executor.3 sent an empty control message without MSG_MORE. 23:03:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xcb, 0x0, 0x0) [ 182.077917][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.878615][ T8483] device bridge_slave_1 left promiscuous mode [ 182.884735][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.904421][ T8494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.928612][ T8520] bridge1: port 1(bond0) entered blocking state [ 182.936292][ T8520] bridge1: port 1(bond0) entered disabled state [ 182.944582][ T8520] device bond_slave_0 entered promiscuous mode [ 182.951278][ T8520] device bond_slave_1 entered promiscuous mode [ 182.978002][ T8525] device bond_slave_0 left promiscuous mode [ 182.984127][ T8525] device bond_slave_1 left promiscuous mode [ 183.003628][ T8525] bridge1: port 1(bond0) entered disabled state 23:03:54 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001980)={0x34, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}]}]}, 0x34}}, 0x0) 23:03:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:03:54 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000300)={0x1f, @fixed}, 0x8) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:03:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @echo}}}}, 0x0) 23:03:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 23:03:54 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x73, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[@hopopts]}}}}}}, 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 183.238523][ T8555] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 23:03:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 23:03:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 23:03:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r1 = socket(0x10, 0x80002, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:03:54 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x101) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:03:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000400000002b0086059509", @ANYRES32=r1, @ANYBLOB="00000000ffffffff8fd83ba6090001007072696f00000000180002"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:03:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_delrule={0x58, 0x21, 0x1, 0x0, 0x0, {0xa, 0x20}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}}, @FRA_SRC={0x14, 0x2, @mcast2}, @FRA_DST={0x14, 0x1, @private1}]}, 0x58}}, 0x0) 23:03:55 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x4c, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 23:03:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7, 0x4, 0xffffffff}, 0x40) 23:03:55 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="b8000000000119050004000000000000000000003c0001802c0001001400030016f8bcd383ad9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe8800000000000000000000000000ff14000400ff00000c000000800000000000000001080007000000000024000f"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 23:03:55 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan0\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @tcp_ip6_spec={@private1, @private0}, {0x0, @random="7b0dd7d8107c"}, @esp_ip6_spec={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x0, @multicast}}}}) 23:03:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x804, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 183.873669][ T8597] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.976437][ T8603] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 23:03:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:03:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x36}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 23:03:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f17f000005a00000000006596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 23:03:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x83, 0x3, "04"}]}}}], 0x18}}], 0x2, 0x0) 23:03:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:03:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) 23:03:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x5, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) 23:03:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x518}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:03:56 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmmsg(r0, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs, 0x80) 23:03:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x0, 0x0}) 23:03:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xe4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x7}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xe4}}, 0x0) 23:03:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="501971d62bf100a76c7bf96ef518874625c641653363e17b3380a34e9eeae8c7e3", 0x21) [ 184.590352][ T8627] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 23:03:56 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 23:03:56 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0xc001}], 0x1, 0x0, 0x0, 0x0) 23:03:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:03:56 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000300)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 23:03:56 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmmsg(r0, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs, 0x80) [ 184.843126][ T28] audit: type=1804 audit(1599779036.427:2): pid=8659 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866326604/syzkaller.7SH7Iv/19/cgroup.controllers" dev="sda1" ino=15742 res=1 errno=0 23:03:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004000)=@delchain={0x70, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x70}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 23:03:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:03:56 executing program 2: unshare(0x40000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x6c, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 23:03:56 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}]}, 0x3c}, 0x172}, 0x0) [ 184.970384][ T28] audit: type=1804 audit(1599779036.467:3): pid=8659 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866326604/syzkaller.7SH7Iv/19/cgroup.controllers" dev="sda1" ino=15742 res=1 errno=0 [ 185.032584][ T8680] __nla_validate_parse: 1 callbacks suppressed [ 185.032594][ T8680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:03:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0xa, 0x0, 0x0, @ipv6=@empty}]}]}, 0x2c}}, 0x0) 23:03:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) [ 185.078533][ T8683] IPVS: ftp: loaded support on port[0] = 21 23:03:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 23:03:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:03:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:03:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000100)={'bond0\x00', @ifru_names='veth1_to_hsr\x00'}) 23:03:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:03:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) [ 185.848922][ T8695] IPVS: ftp: loaded support on port[0] = 21 [ 185.955594][ T8682] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.990686][ T8680] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 186.014437][ T8693] device veth1_macvtap left promiscuous mode [ 186.426122][ T8696] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 186.673403][ T8733] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 23:03:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 23:03:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) [ 186.937361][ T8682] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.309656][ T8682] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.536283][ T8682] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.609980][ T8682] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.625875][ T8682] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.642474][ T8682] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.654207][ T8682] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 23:04:01 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 23:04:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8}]}]}, 0x58}}, 0x0) 23:04:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 23:04:01 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:04:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:04:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="40010000100013070000000001000000e0000001000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff7f0000010000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x140}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:04:01 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:04:01 executing program 4: unshare(0x68020400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000280)=0x407, 0x4) [ 189.593381][ T8796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:04:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001640)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 23:04:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955d", 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004640)={0x0}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/48, 0x30}], 0x1}, 0x0) 23:04:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) [ 189.647502][ T8796] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.710201][ T8802] IPVS: ftp: loaded support on port[0] = 21 23:04:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:04:01 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) [ 189.853764][ T8820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:04:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000000100)={'vlan1\x00'}) 23:04:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 189.894758][ T8820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:04:01 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:04:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x48000000, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001a00050fd25a80648c63940d0124fc60100006400a000200053582c137153e370a00038003001700d1bd", 0x2e}], 0x1}, 0x0) [ 190.013118][ T8829] veth1_macvtap: Device is already in use. [ 190.036666][ T8820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:04:01 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x54, 0x13, 0x111, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "00e39c0e"}]}, 0x54}}, 0x0) [ 190.090235][ T8849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:04:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {0xb}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 23:04:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x90) 23:04:02 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r0, 0x1, 0x0, 0x0, {0x1c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x3c}}, 0x0) 23:04:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:04:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 23:04:02 executing program 0: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet_dccp_int(r0, 0x110, 0x4, 0x0, 0x0) 23:04:02 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0db6020a844727d2", 0x15}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x180ff, 0x0) [ 190.453193][ T21] tipc: TX() has been purged, node left! 23:04:02 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x3d, 0x0, 0x0) 23:04:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:04:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xfff1}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 23:04:02 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x220000, 0x1000}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:04:02 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) [ 190.748884][ T8901] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 190.760711][ T8901] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 190.769142][ T8901] CPU: 0 PID: 8901 Comm: syz-executor.1 Not tainted 5.9.0-rc3-syzkaller #0 [ 190.777716][ T8901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.787909][ T8901] RIP: 0010:xsk_diag_dump+0xe27/0x15a0 [ 190.793363][ T8901] Code: 04 28 84 c0 74 08 3c 03 0f 8e bb 06 00 00 41 8b 44 24 10 89 84 24 fc 00 00 00 48 8b 44 24 40 48 8d 78 08 48 89 f8 48 c1 e8 03 <80> 3c 28 00 0f 85 91 05 00 00 48 8b 44 24 40 48 8b 40 08 48 85 c0 [ 190.813087][ T8901] RSP: 0018:ffffc900061775a0 EFLAGS: 00010202 [ 190.819149][ T8901] RAX: 0000000000000001 RBX: ffff88805ce4e000 RCX: 0000000000000000 [ 190.827197][ T8901] RDX: 0000000000040000 RSI: ffffffff87f1af82 RDI: 0000000000000008 [ 190.835162][ T8901] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff88805ce4e033 [ 190.843226][ T8901] R10: 0000000000000000 R11: 0000000000085ab8 R12: ffff8880a3e6da80 [ 190.851189][ T8901] R13: ffff88808bb61818 R14: ffff88809f690000 R15: 0000000000000000 [ 190.859157][ T8901] FS: 00007f750818e700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 190.868164][ T8901] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 190.874833][ T8901] CR2: 00005570dab58038 CR3: 00000000997b8000 CR4: 00000000001506f0 [ 190.882850][ T8901] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 190.890988][ T8901] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 190.898940][ T8901] Call Trace: [ 190.902228][ T8901] ? xsk_diag_handler_dump+0x240/0x240 [ 190.907767][ T8901] ? lock_is_held_type+0xbb/0xf0 [ 190.912722][ T8901] ? kasan_unpoison_shadow+0x33/0x40 [ 190.918006][ T8901] ? __phys_addr+0x9a/0x110 [ 190.922503][ T8901] ? memset+0x20/0x40 [ 190.926490][ T8901] netlink_dump+0x4cd/0xf60 [ 190.931108][ T8901] ? lock_is_held_type+0xbb/0xf0 [ 190.936036][ T8901] ? netlink_insert+0x1670/0x1670 [ 190.941053][ T8901] ? kfree_skbmem+0xef/0x1b0 [ 190.945635][ T8901] ? kfree_skbmem+0xef/0x1b0 [ 190.950219][ T8901] netlink_recvmsg+0xa65/0xee0 [ 190.954979][ T8901] ? netlink_dump+0xf60/0xf60 [ 190.959647][ T8901] ? find_held_lock+0x2d/0x110 [ 190.964400][ T8901] ? aa_af_perm+0x230/0x230 [ 190.968903][ T8901] ? __might_fault+0x11f/0x1d0 [ 190.973664][ T8901] ? bpf_lsm_socket_recvmsg+0x5/0x10 [ 190.978942][ T8901] ? security_socket_recvmsg+0x8f/0xc0 [ 190.984395][ T8901] ? netlink_dump+0xf60/0xf60 [ 190.989171][ T8901] ____sys_recvmsg+0x2c4/0x640 [ 190.993933][ T8901] ? move_addr_to_kernel.part.0+0x110/0x110 [ 190.999821][ T8901] ? __copy_msghdr_from_user+0x2b4/0x4b0 [ 191.005550][ T8901] ? import_iovec+0x23b/0x3d0 [ 191.010220][ T8901] ? compat_import_iovec+0x3d0/0x3d0 [ 191.015516][ T8901] ___sys_recvmsg+0x127/0x200 [ 191.020320][ T8901] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 191.025943][ T8901] ? lock_downgrade+0x830/0x830 [ 191.030782][ T8901] ? __lock_acquire+0x161b/0x5570 [ 191.035804][ T8901] ? __fget_files+0x294/0x400 [ 191.040479][ T8901] ? __fget_light+0xea/0x280 [ 191.045064][ T8901] do_recvmmsg+0x24d/0x6d0 [ 191.049474][ T8901] ? ___sys_recvmsg+0x200/0x200 [ 191.054318][ T8901] ? put_timespec64+0xcb/0x120 [ 191.059065][ T8901] ? ns_to_timespec64+0xc0/0xc0 [ 191.063905][ T8901] __x64_sys_recvmmsg+0x20b/0x260 [ 191.068923][ T8901] ? __do_sys_socketcall+0x550/0x550 [ 191.074203][ T8901] ? check_preemption_disabled+0x50/0x130 [ 191.079913][ T8901] ? syscall_enter_from_user_mode+0x20/0x290 [ 191.085880][ T8901] ? lockdep_hardirqs_on+0x53/0x100 [ 191.091066][ T8901] do_syscall_64+0x2d/0x70 [ 191.095488][ T8901] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 191.101479][ T8901] RIP: 0033:0x45d5b9 [ 191.105363][ T8901] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 191.124952][ T8901] RSP: 002b:00007f750818dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 191.133353][ T8901] RAX: ffffffffffffffda RBX: 0000000000026b40 RCX: 000000000045d5b9 [ 191.141313][ T8901] RDX: 0000000000000001 RSI: 00000000200009c0 RDI: 0000000000000004 23:04:02 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x3d, 0x0, 0x0) 23:04:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0xd5bf98d0fc1ca02f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0xb}}}, 0x24}}, 0x0) 23:04:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:04:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac619ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) [ 191.149271][ T8901] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 191.157336][ T8901] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 191.165309][ T8901] R13: 00007ffc5070a26f R14: 00007f750818e9c0 R15: 000000000118cf4c [ 191.173274][ T8901] Modules linked in: 23:04:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0xd5bf98d0fc1ca02f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0xb}}}, 0x24}}, 0x0) 23:04:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 23:04:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac619ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 23:04:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac619ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 23:04:02 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x3d, 0x0, 0x0) 23:04:03 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "c223333750b753ea", "bd1073f6db0387ab20c4e376351e6f3741b79c3ca1eedec21edd163b4a2c2f80", "078f271b", "252254548e04a720"}, 0x38) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) [ 191.892019][ T8901] ---[ end trace f84b41d4e079690b ]--- [ 191.897578][ T8901] RIP: 0010:xsk_diag_dump+0xe27/0x15a0 [ 191.903039][ T8901] Code: 04 28 84 c0 74 08 3c 03 0f 8e bb 06 00 00 41 8b 44 24 10 89 84 24 fc 00 00 00 48 8b 44 24 40 48 8d 78 08 48 89 f8 48 c1 e8 03 <80> 3c 28 00 0f 85 91 05 00 00 48 8b 44 24 40 48 8b 40 08 48 85 c0 [ 191.923988][ T8901] RSP: 0018:ffffc900061775a0 EFLAGS: 00010202 [ 191.931611][ T8901] RAX: 0000000000000001 RBX: ffff88805ce4e000 RCX: 0000000000000000 [ 191.940079][ T8901] RDX: 0000000000040000 RSI: ffffffff87f1af82 RDI: 0000000000000008 [ 191.949027][ T8901] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff88805ce4e033 [ 191.957487][ T8901] R10: 0000000000000000 R11: 0000000000085ab8 R12: ffff8880a3e6da80 [ 191.965938][ T8901] R13: ffff88808bb61818 R14: ffff88809f690000 R15: 0000000000000000 [ 191.973957][ T8901] FS: 00007f750818e700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 191.983639][ T8901] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 191.992062][ T8901] CR2: 00005570dab35eb8 CR3: 00000000997b8000 CR4: 00000000001506e0 [ 192.000371][ T8901] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 192.008653][ T8901] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 192.017085][ T8901] Kernel panic - not syncing: Fatal exception [ 192.024273][ T8901] Kernel Offset: disabled [ 192.028671][ T8901] Rebooting in 86400 seconds..