Warning: Permanently added '10.128.0.27' (ECDSA) to the list of known hosts. 2020/12/11 14:23:06 fuzzer started 2020/12/11 14:23:07 dialing manager at 10.128.0.26:42033 2020/12/11 14:23:21 syscalls: 1619 2020/12/11 14:23:21 code coverage: enabled 2020/12/11 14:23:21 comparison tracing: enabled 2020/12/11 14:23:21 extra coverage: enabled 2020/12/11 14:23:21 setuid sandbox: enabled 2020/12/11 14:23:21 namespace sandbox: enabled 2020/12/11 14:23:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/11 14:23:21 fault injection: enabled 2020/12/11 14:23:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/11 14:23:21 net packet injection: enabled 2020/12/11 14:23:21 net device setup: enabled 2020/12/11 14:23:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/11 14:23:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/11 14:23:21 USB emulation: enabled 2020/12/11 14:23:21 hci packet injection: enabled 2020/12/11 14:23:21 wifi device emulation: enabled 14:25:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000200)=ANY=[], &(0x7f0000000280)=0x5c) 14:25:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/150, 0x96}], 0x1) 14:25:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000280)=0x5c) 14:25:03 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x1}, 0xc) clock_gettime(0x2, &(0x7f0000000240)) 14:25:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 14:25:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000480), 0x10) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000240)=""/246, 0xf6}], 0x2}}], 0x1, 0x0, 0x0) syzkaller login: [ 183.052425][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 183.321941][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 183.377453][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 183.459641][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.467378][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.476078][ T8499] device bridge_slave_0 entered promiscuous mode [ 183.488885][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.496101][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.504659][ T8499] device bridge_slave_1 entered promiscuous mode [ 183.537410][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.578512][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.605345][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 183.663975][ T8499] team0: Port device team_slave_0 added [ 183.682532][ T8499] team0: Port device team_slave_1 added [ 183.751359][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.758561][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.788585][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.824729][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.831714][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.858751][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.958726][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 183.958997][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 184.012577][ T8499] device hsr_slave_0 entered promiscuous mode [ 184.039793][ T8499] device hsr_slave_1 entered promiscuous mode [ 184.159038][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.179115][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.187626][ T8501] device bridge_slave_0 entered promiscuous mode [ 184.200049][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.208552][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.217111][ T8501] device bridge_slave_1 entered promiscuous mode [ 184.241140][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 184.355493][ T8530] IPVS: ftp: loaded support on port[0] = 21 [ 184.392158][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.463144][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.519672][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 184.566165][ T8501] team0: Port device team_slave_0 added [ 184.578369][ T8501] team0: Port device team_slave_1 added [ 184.666295][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.674806][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.701529][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.721731][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.728840][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.756500][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.935202][ T8501] device hsr_slave_0 entered promiscuous mode [ 184.948632][ T8501] device hsr_slave_1 entered promiscuous mode [ 184.956086][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.964328][ T8501] Cannot create hsr debugfs directory [ 184.969953][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 184.982906][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.989981][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.998390][ T8503] device bridge_slave_0 entered promiscuous mode [ 185.009295][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.017245][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.025468][ T8503] device bridge_slave_1 entered promiscuous mode [ 185.049077][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.052991][ T3126] Bluetooth: hci0: command 0x0409 tx timeout [ 185.100894][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.130924][ T8499] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.196187][ T8499] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.225360][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 185.257152][ T8499] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.281722][ T8503] team0: Port device team_slave_0 added [ 185.294175][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 185.304983][ T8499] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.349154][ T8503] team0: Port device team_slave_1 added [ 185.411739][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.419705][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.429122][ T8505] device bridge_slave_0 entered promiscuous mode [ 185.462302][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.469338][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.496284][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.519412][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.526729][ T33] Bluetooth: hci2: command 0x0409 tx timeout [ 185.528788][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.541101][ T8505] device bridge_slave_1 entered promiscuous mode [ 185.577122][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.585310][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.612885][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.736876][ T8503] device hsr_slave_0 entered promiscuous mode [ 185.747120][ T8503] device hsr_slave_1 entered promiscuous mode [ 185.754878][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.762425][ T8503] Cannot create hsr debugfs directory [ 185.773441][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 185.793162][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.800371][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.808846][ T8507] device bridge_slave_0 entered promiscuous mode [ 185.818456][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.840115][ T8530] chnl_net:caif_netlink_parms(): no params data found [ 185.867647][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.875131][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.885040][ T8507] device bridge_slave_1 entered promiscuous mode [ 185.898326][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.002809][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 186.024434][ T8501] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.040900][ T8505] team0: Port device team_slave_0 added [ 186.051056][ T8505] team0: Port device team_slave_1 added [ 186.076976][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.095400][ T8501] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.109062][ T8501] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.130475][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.138631][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.165324][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.183165][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.207109][ T8501] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.221262][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.233316][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.259892][ T3126] Bluetooth: hci5: command 0x0409 tx timeout [ 186.260827][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.285711][ T8507] team0: Port device team_slave_0 added [ 186.335749][ T8507] team0: Port device team_slave_1 added [ 186.387653][ T8530] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.395581][ T8530] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.404343][ T8530] device bridge_slave_0 entered promiscuous mode [ 186.413286][ T8530] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.420357][ T8530] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.430580][ T8530] device bridge_slave_1 entered promiscuous mode [ 186.502159][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.514627][ T8505] device hsr_slave_0 entered promiscuous mode [ 186.521573][ T8505] device hsr_slave_1 entered promiscuous mode [ 186.529190][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.537106][ T8505] Cannot create hsr debugfs directory [ 186.543505][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.550488][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.578917][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.619390][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.627760][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.655035][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.669531][ T8503] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.686196][ T8530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.708470][ T8503] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.721153][ T8503] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.737870][ T8530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.753818][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.761944][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.770976][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.800028][ T8503] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.847218][ T8507] device hsr_slave_0 entered promiscuous mode [ 186.854786][ T8507] device hsr_slave_1 entered promiscuous mode [ 186.861405][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.869836][ T8507] Cannot create hsr debugfs directory [ 186.934811][ T8530] team0: Port device team_slave_0 added [ 186.951407][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.959979][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.969547][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.976909][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.004797][ T8530] team0: Port device team_slave_1 added [ 187.025331][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.034663][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.048067][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.057258][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.064424][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.115595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.142887][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 187.157096][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.164424][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.191356][ T8530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.242254][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.249396][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.276854][ T8530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.293521][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.303628][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.312436][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.322141][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.331654][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.363556][ T9606] Bluetooth: hci1: command 0x041b tx timeout [ 187.407386][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.450137][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.459609][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.468975][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.478092][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.506031][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.524964][ T8530] device hsr_slave_0 entered promiscuous mode [ 187.546773][ T8530] device hsr_slave_1 entered promiscuous mode [ 187.553568][ T8530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.561272][ T8530] Cannot create hsr debugfs directory [ 187.624243][ T3126] Bluetooth: hci2: command 0x041b tx timeout [ 187.667959][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.697135][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.707314][ T8505] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.723032][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.730985][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.739933][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.747883][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.785295][ T8505] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.795712][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.805542][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.815212][ T8894] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.822294][ T8894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.831052][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.843804][ T9606] Bluetooth: hci3: command 0x041b tx timeout [ 187.852166][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.865594][ T8505] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.887157][ T8505] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.898214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.909836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.921333][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.928492][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.971971][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.984038][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.991950][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.011604][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.079404][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.091788][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.102572][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.109730][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.117559][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.126686][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.135270][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.142345][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.150594][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.159499][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.168496][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.177387][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.186575][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.195357][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.204453][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.213542][ T3126] Bluetooth: hci4: command 0x041b tx timeout [ 188.221890][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.230601][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.265448][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.274487][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.283486][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.291723][ T8507] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.303561][ T8507] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.326705][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.335419][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.363600][ T9606] Bluetooth: hci5: command 0x041b tx timeout [ 188.372458][ T8507] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.385696][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.412541][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.421941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.431781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.440950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.449697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.458383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.467558][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.477045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.486688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.495836][ T8507] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.532102][ T8499] device veth0_vlan entered promiscuous mode [ 188.544349][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.555799][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.566153][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.574537][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.583054][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.628328][ T8499] device veth1_vlan entered promiscuous mode [ 188.642099][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.677506][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.686403][ T8530] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 188.706320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.716127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.749612][ T8530] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 188.762655][ T8530] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 188.781227][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.789666][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.797573][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.807706][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.827026][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.849473][ T8530] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 188.896510][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.942440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.951764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.961325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.970676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.996326][ T8499] device veth0_macvtap entered promiscuous mode [ 189.016826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.030116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.038586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.047510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.056517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.071870][ T8501] device veth0_vlan entered promiscuous mode [ 189.085605][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.092582][ T8503] device veth0_vlan entered promiscuous mode [ 189.108064][ T8499] device veth1_macvtap entered promiscuous mode [ 189.118812][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.127781][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.136270][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.147865][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.156590][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.177990][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.186612][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.195301][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.205077][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.214574][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.221622][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.230198][ T3126] Bluetooth: hci0: command 0x040f tx timeout [ 189.253506][ T8501] device veth1_vlan entered promiscuous mode [ 189.265014][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.274513][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.288566][ T8503] device veth1_vlan entered promiscuous mode [ 189.300877][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.324885][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.334390][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.343806][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.354918][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.383964][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.392452][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.399627][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.421093][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.458107][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.465772][ T9607] Bluetooth: hci1: command 0x040f tx timeout [ 189.487372][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.497719][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.506374][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.518743][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.528332][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.540734][ T8499] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.550273][ T8499] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.561088][ T8499] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.571268][ T8499] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.601759][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.618424][ T8501] device veth0_macvtap entered promiscuous mode [ 189.674155][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.683896][ T9606] Bluetooth: hci2: command 0x040f tx timeout [ 189.685411][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.700205][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.710614][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.719557][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.728795][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.738013][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.746391][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.756791][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.765832][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.775567][ T8501] device veth1_macvtap entered promiscuous mode [ 189.787318][ T8503] device veth0_macvtap entered promiscuous mode [ 189.823717][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.837713][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.848694][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.857678][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.867966][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.876930][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.885819][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.916409][ T8505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.928386][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.936169][ T3126] Bluetooth: hci3: command 0x040f tx timeout [ 189.952135][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.963599][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.975415][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.983653][ T8503] device veth1_macvtap entered promiscuous mode [ 189.997040][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.011324][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.021791][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.031121][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.040918][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.050210][ T9606] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.057356][ T9606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.065552][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.074422][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.082897][ T9606] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.089969][ T9606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.098260][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.107147][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.154530][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.162576][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.205422][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.239614][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.254026][ T9607] Bluetooth: hci4: command 0x040f tx timeout [ 190.264590][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.339195][ T8530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.352045][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.367943][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.378378][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.388413][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.396477][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.404997][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.413327][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 190.414086][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.431671][ T8501] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.441307][ T8501] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.452093][ T8501] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.461593][ T8501] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.492106][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.500742][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.511317][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.523664][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.534674][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.545057][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.557270][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.569665][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.614045][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.621411][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.631354][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.642211][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.652647][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.661784][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.670641][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.699455][ T8530] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.713262][ T4575] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.731969][ T8507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.732727][ T4575] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.763901][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.794202][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.808645][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.820007][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.832505][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.844266][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.866389][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.876044][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.886749][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.895256][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.905269][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.944385][ T8503] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.961468][ T8503] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.979658][ T8503] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.992189][ T8503] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.014442][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.028407][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.037635][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.046675][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.054918][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.063951][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.072427][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.081322][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.090284][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.097425][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.148244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.148543][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.157830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.184459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.184927][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.214225][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.252250][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.263807][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.272426][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.281142][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.290921][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.293395][ T9820] Bluetooth: hci0: command 0x0419 tx timeout [ 191.300835][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.316125][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.373503][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.381469][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.403047][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.411093][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.442466][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.459285][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.477641][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 14:25:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040), &(0x7f00000002c0)=0x4) [ 191.495615][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.518096][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.533549][ T3126] Bluetooth: hci1: command 0x0419 tx timeout [ 191.534251][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 14:25:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0xc556df8fc9216c53, 0x4) [ 191.635781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.655748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.679734][ T8505] device veth0_vlan entered promiscuous mode [ 191.701313][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:25:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001900030000000000004000000aba"], 0x1c}}, 0x0) [ 191.747290][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.762911][ T9607] Bluetooth: hci2: command 0x0419 tx timeout [ 191.778443][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.811864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:25:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @rand_addr=0x64010101}}}}) [ 191.862367][ T8505] device veth1_vlan entered promiscuous mode [ 191.894510][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.902502][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.922096][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.948386][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.970050][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.985281][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.997516][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.019370][ T9820] Bluetooth: hci3: command 0x0419 tx timeout [ 192.048544][ T8530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.079964][ T8507] device veth0_vlan entered promiscuous mode 14:25:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x400, 0x4) [ 192.100617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.115304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.141343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.159953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.208426][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.226013][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.227123][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.251423][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 14:25:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x14, 0x3, 0x10, 0x303}, 0x14}}, 0x0) [ 192.281049][ T8507] device veth1_vlan entered promiscuous mode [ 192.306103][ T8505] device veth0_macvtap entered promiscuous mode [ 192.324607][ T9607] Bluetooth: hci4: command 0x0419 tx timeout [ 192.343671][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.359774][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.380503][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 14:25:13 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, r0/1000+60000}) [ 192.418483][ T8505] device veth1_macvtap entered promiscuous mode [ 192.483434][ T9820] Bluetooth: hci5: command 0x0419 tx timeout [ 192.538668][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.565609][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.603997][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.620362][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.664315][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.675303][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.688521][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.702535][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.722117][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.735406][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.748458][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.761392][ T8507] device veth0_macvtap entered promiscuous mode 14:25:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x11, 0x15}, 0x1c}}, 0x0) 14:25:14 executing program 2: r0 = socket(0xa, 0x3, 0x8) socket$packet(0x11, 0x3, 0x300) sendmmsg$unix(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x1, 0x0) [ 192.834540][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.844628][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.860998][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.902545][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.921045][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.000792][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.024133][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.047485][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.076898][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.098505][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.119601][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.135547][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.148778][ T8507] device veth1_macvtap entered promiscuous mode [ 193.176703][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.204810][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.223457][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.231881][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.245952][ T8505] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.256997][ T8505] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.267143][ T8505] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.287180][ T8505] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.320076][ T8530] device veth0_vlan entered promiscuous mode [ 193.331318][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.349895][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.400246][ T8530] device veth1_vlan entered promiscuous mode [ 193.435626][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.461586][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.483750][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.506012][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.522651][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.543530][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.569087][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.592815][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.606662][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.635974][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.645265][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.653939][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.664428][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.676274][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.688088][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.698405][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.709177][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.719901][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.730432][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.740580][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.751107][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.762625][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.776227][ T8507] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.785120][ T8507] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.795792][ T8507] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.804962][ T8507] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.817545][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.827502][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.914665][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.937105][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.972308][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.974862][ T8530] device veth0_macvtap entered promiscuous mode [ 193.995022][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.048001][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.056589][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.073264][ T8530] device veth1_macvtap entered promiscuous mode [ 194.158051][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.171224][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.183907][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.196160][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.217180][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.227784][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.238041][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.249473][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.259423][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.269932][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.281138][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.302113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.303513][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.313308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.330162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.337413][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.354002][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.381494][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.395463][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.409945][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.419931][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.430592][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.440540][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.451132][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.462040][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.473275][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.485976][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.508114][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.516451][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.525742][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.536890][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.547810][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.569520][ T209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.571245][ T8530] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.587121][ T209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.590381][ T8530] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.611546][ T8530] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.620695][ T8530] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.631726][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.640029][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:25:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, 0x0) 14:25:16 executing program 2: socketpair(0x10, 0x0, 0x4, &(0x7f0000000000)) [ 194.822916][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.838416][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.919513][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.983371][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.002174][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.030000][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:25:16 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0xffffffff}, 0x8) 14:25:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x22, 0x3, 0x3, 0x303, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}]}, 0x28}}, 0x0) 14:25:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 14:25:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000040)={'wlan1\x00'}) 14:25:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 14:25:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b1, &(0x7f0000000040)={'wlan1\x00'}) [ 195.202940][ T9996] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.228159][T10001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:25:16 executing program 4: socketpair(0xa, 0x5, 0x7, &(0x7f0000000000)) 14:25:16 executing program 2: socket(0x1, 0x0, 0xf108) 14:25:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x40) 14:25:16 executing program 1: socketpair(0x10, 0x3, 0x2cc, &(0x7f0000000000)) 14:25:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x1c}, 0xec0}}, 0x0) 14:25:16 executing program 2: socketpair(0x10, 0x0, 0x8, &(0x7f0000000000)) 14:25:16 executing program 0: socket(0x1e, 0x4, 0x0) 14:25:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) 14:25:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0xec0, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 14:25:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x24, 0x10, 0x15, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x10}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 14:25:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x24, 0x19, 0x15, 0x0, 0x0, {}, [@RTA_PRIORITY={0x4}]}, 0x24}}, 0x0) 14:25:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x1c}, 0x2000019c}}, 0x0) 14:25:17 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 14:25:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 14:25:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x20, 0x19, 0x15, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) [ 195.722572][T10030] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 195.792140][T10031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:25:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 14:25:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x19, 0x15, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 14:25:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001900150000000021141763000a"], 0x24}}, 0x0) 14:25:17 executing program 0: socket(0xa, 0x2, 0x9) 14:25:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x24, 0x19, 0x15, 0x0, 0x0, {}, [@RTA_PRIORITY={0x3}]}, 0x24}}, 0x0) 14:25:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 196.001023][T10045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:25:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x24, 0x19, 0x15, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_PRIORITY={0x8, 0x6, 0x6c}]}, 0x24}}, 0x0) 14:25:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x13, 0x15}, 0x1c}}, 0x0) 14:25:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x1c}, 0x1c}, 0x300}, 0x0) [ 196.136734][T10055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:25:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000540)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:25:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 14:25:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x19, 0x15, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 14:25:17 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:25:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FILS_KEK={0x4}, @NL80211_ATTR_FILS_NONCES={0x24}, @crypto_settings=[@NL80211_ATTR_SOCKET_OWNER={0x4}], @NL80211_ATTR_USE_MFP={0x8}]}, 0x54}}, 0x0) 14:25:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4040001) 14:25:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000040)={'wlan1\x00'}) 14:25:17 executing program 4: select(0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f00000000c0)) 14:25:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}) 14:25:17 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, r0/1000+60000}) 14:25:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x6b, 0x15}, 0x1c}}, 0x0) 14:25:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @ipx={0x4, 0x0, 0x0, "0666aca3d833"}, @l2, @qipcrtr}) 14:25:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x2, 0x15}, 0x1c}}, 0x0) 14:25:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x98, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_to_batadv\x00'}, 0x0, 0x99, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'ipvlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, [@common=@osf={{0x0, 'osf\x00'}, {'syz1\x00'}}, @common=@ttl={{0x0, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2cf) 14:25:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 14:25:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 14:25:18 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) socket(0x11, 0xa, 0x0) 14:25:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv6_delroute={0x28, 0x19, 0x15, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 14:25:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000040)={'wlan1\x00'}) 14:25:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private=0xa010100}}}}) 14:25:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x24, 0x12, 0x15, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) [ 197.101311][T10113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:25:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@ipv6_delroute={0x30, 0x19, 0x15, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x6c}, @RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x30}}, 0x0) 14:25:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8920, &(0x7f0000000040)={'wlan1\x00'}) 14:25:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x28, 0x3, 0x3, 0x303, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8, 0x3001}]}, 0x28}}, 0x0) 14:25:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 14:25:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 14:25:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delroute={0x1c}, 0xfffffdef}}, 0x0) 14:25:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 14:25:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in6=@remote, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@private0}, 0x0, @in=@loopback}]}]}, 0x16c}}, 0x0) 14:25:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 14:25:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in6=@remote, @in6=@remote}, {@in=@multicast1}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 14:25:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 14:25:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000003c0), 0x10) 14:25:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 14:25:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 14:25:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, 0x0) 14:25:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000003c0), 0x4) 14:25:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0xf0}}}, 0x128}}, 0x0) 14:25:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 14:25:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0xfffffffffffffffe) 14:25:19 executing program 4: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:25:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0xfffffffffffffffe) 14:25:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in6=@remote, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@private0}, 0x2, @in=@loopback}]}]}, 0x16c}}, 0x0) 14:25:19 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x3}, 0x0, 0x0) 14:25:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001640)=ANY=[@ANYBLOB="68100000230031"], 0x1068}}, 0x0) 14:25:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}}, 0x128}}, 0x0) 14:25:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, 0xfffffffffffffffe) 14:25:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) [ 198.438410][T10173] netlink: 4180 bytes leftover after parsing attributes in process `syz-executor.2'. 14:25:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {{@in=@local, @in=@multicast1}}}}, 0x128}}, 0x0) 14:25:19 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 14:25:19 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) 14:25:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000240)=@un=@abs, 0x80) 14:25:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@private1}, 0x14) 14:25:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) 14:25:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_batadv\x00', &(0x7f0000000040)=@ethtool_channels={0x3d}}) 14:25:19 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x11) 14:25:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt(r0, 0x1, 0x9, 0x0, &(0x7f0000000000)) 14:25:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_team\x00', &(0x7f0000000080)=@ethtool_drvinfo={0x3, "e48dc2bfc7cf239ad2307f0f7157045cd4e421b659b1fb1b0fa46c5bafd82b33", "1b41a433a232c54253bd19eaa8b8213cd7c0fcaba988799019523f8a55db3411", "ca64a41e3a7001b4a043f30d9a879920d2be5e986db625fcb7f33195e08c1f25", "8a45029f5fcfb20df92329699ed2b60af6cf126c42672485339cf40680611139", "bc86543c5bd5d3f846730272307ae7bf31844a863010996d8fb95258b2dae987", "b3f76b02b443d8ed9ecd8bb0"}}) 14:25:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = getpid() sendmsg$unix(r1, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @cred={{0x18, 0x1, 0x2, {r2}}}], 0x28}, 0x0) 14:25:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_hsr\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x6, 0x0, 0x0, "9acd8a3afd9e"}}) 14:25:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 14:25:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002100)={'veth1_to_hsr\x00', &(0x7f00000020c0)=@ethtool_stats}) [ 198.942592][T10203] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 198.980261][T10203] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:20 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000900)={&(0x7f0000000440), 0xc, &(0x7f00000008c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x2404c004) 14:25:20 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 14:25:20 executing program 3: unshare(0x10000200) 14:25:20 executing program 0: unshare(0x400) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, &(0x7f0000000080)) 14:25:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 14:25:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) 14:25:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x63}}, 0x0) [ 199.195026][T10221] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @local}}, 0x14) 14:25:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@qipcrtr={0x2a, 0xffffffff00000004}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[@mark={{0x10}}, @mark={{0x10}}], 0x20}, 0x0) 14:25:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) 14:25:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 14:25:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40012100) 14:25:21 executing program 2: r0 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a40)=@newtfilter={0x24, 0x2c, 0x737, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 14:25:21 executing program 3: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) [ 199.846651][T10246] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:21 executing program 3: mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 14:25:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_bridge\x00', &(0x7f0000000140)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "ddcd21"}}) 14:25:21 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x54, 0x13, 0xff75624e71bc5599, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "a6a798a6"}]}, 0x54}}, 0x0) 14:25:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xd}, [@NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) 14:25:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 14:25:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 14:25:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 14:25:21 executing program 3: socketpair(0x0, 0x1801, 0x0, 0x0) [ 200.165121][T10263] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:25:21 executing program 0: unshare(0x5960a5d18056cf39) 14:25:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getrule={0x1c, 0x22, 0x1}, 0x1c}}, 0x0) 14:25:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10bc, 0x4) 14:25:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 14:25:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000009600)=ANY=[@ANYBLOB="14000000030101fa"], 0x14}}, 0x0) 14:25:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x4c, 0x13, 0xff75624e71bc5599}, 0x4c}}, 0x0) 14:25:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipmr_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_PRIORITY={0x8}]}, 0x28}}, 0x0) 14:25:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, &(0x7f00000001c0)=0x810, 0x4) 14:25:21 executing program 5: clock_gettime(0x2, &(0x7f0000001640)) 14:25:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:25:21 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00'}) 14:25:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x21, 0x2f) 14:25:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) socket$nl_generic(0xa, 0x2, 0x11) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:25:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 14:25:22 executing program 3: socket$inet6(0xa, 0x0, 0xe50f) 14:25:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040014) 14:25:22 executing program 1: socketpair(0x10, 0x0, 0x4ef1458, &(0x7f0000000300)) 14:25:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 14:25:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) socket$nl_generic(0xa, 0x2, 0x11) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:25:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x394d, 0x4) 14:25:22 executing program 3: socketpair(0x32, 0x0, 0x0, &(0x7f0000006680)) 14:25:22 executing program 0: socket$inet(0x2, 0x0, 0xaa3) 14:25:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) socket$nl_generic(0xa, 0x2, 0x11) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:25:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt(r0, 0x1, 0xc, 0x0, &(0x7f0000000000)) 14:25:22 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc851) 14:25:22 executing program 5: sendto$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) clock_gettime(0xf, &(0x7f0000000000)) 14:25:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 14:25:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001380)={&(0x7f0000001180), 0xc, &(0x7f0000001340)={0x0}}, 0x1) 14:25:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) socket$nl_generic(0xa, 0x2, 0x11) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:25:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000006640)={0x0, 0x0, &(0x7f0000006600)={&(0x7f00000065c0)={0x14}, 0x14}}, 0x0) 14:25:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000b80), &(0x7f0000000bc0)=0x14) 14:25:22 executing program 0: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:25:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000006640)={&(0x7f0000006580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000006600)={&(0x7f00000065c0)={0x14}, 0x14}}, 0x0) 14:25:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000600)) 14:25:22 executing program 5: socketpair(0x1, 0x5, 0x7ff, &(0x7f0000000040)) 14:25:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000006640)={0x0, 0x0, &(0x7f0000006600)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)={0x0}}, 0x0) 14:25:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000fc0)={@broadcast, @remote}, 0x10) 14:25:22 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000006b40)={&(0x7f0000006a00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000006b00)={0x0}}, 0x0) 14:25:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x86dd}}}]}, 0x38}}, 0x0) 14:25:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 14:25:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000240)=0x5, 0x4) 14:25:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[], 0x410) 14:25:23 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000006700)='IPVS\x00') setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000006b80)=@gcm_256={{0x303}, "83061eb102d72b29", "58eb4ac95c92d1f9fab4dcef0be50d3f8cb78ea1c748addf5e011c11c40ce40b", "89821d5c", "af9bb996530bdf61"}, 0x38) 14:25:23 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 14:25:23 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000006700)='IPVS\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000006b80)=@gcm_256={{}, "83061eb102d72b29", "58eb4ac95c92d1f9fab4dcef0be50d3f8cb78ea1c748addf5e011c11c40ce40b", "89821d5c", "af9bb996530bdf61"}, 0x38) 14:25:23 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00') socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 14:25:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0, 0x7c8}}, 0x0) 14:25:23 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x8) 14:25:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[], 0x38}}, 0x0) 14:25:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) 14:25:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf2505"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x880) 14:25:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x5, 0xb02b, 0x2}, 0x40) 14:25:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000032c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4}]}, 0x3c}}, 0x0) 14:25:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "c1874198b8a4"}, @ethernet={0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 14:25:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @generic={0x0, "1541662617129abb1ad2909450d9"}, @ethernet={0x0, @broadcast}, @l2={0x1f, 0x0, @any, 0x0, 0x2}}) 14:25:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 202.213054][T10385] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:25:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001b80)={&(0x7f0000001c00)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x27c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "277e33095757229ff780e44bf4be2a0423a5d0e4a60141270cadd859cb0aaf2ef3632b23f3266b16d79457dace6d60121450559a6fcf96874487f3847053ade273fa3aae4c7d6865cc0d82f97faa1310643bb832dcc1350660b57a70d588453550012057b2160fb7327ae1a6022303cef863a27072c80334c4aacfd655ec8382dcb4aa3cb6f1f5f1a481c0f5af7c863446c50e1c3f67b37791b5fe40676f2191b8852fcf6094c8cdf90968f3cd81f3ae20f458bd7e61977193ac5a25e6cea972b52cca676a320843cb4b12515391a504343467e8654b241cc307999505"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x11, 0x5, "e8230bb158b20e7abbf1add191"}, @ETHTOOL_A_BITSET_MASK={0x55, 0x5, "cc6f51a73eb02907e238b86d21b6bb4fd863e75cfeec6e3e8a8dbead2f1448626ef31e832ee0460900c4d6c7038abc547f6505b4c14c399ba07853a428ea435ebd47758f79af2d133d8eb86a0a8d1ec3fd"}, @ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1a, 0x2, '@[!].$&\\\xd9n\'K+^&\x15$\\6*{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x64}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '/-!b@)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '..\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_VALUE]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/[\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x170, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe9, 0x4, "1aa3e7ef91606602ca3d11a8afa0c72d110c4ac2dca472528add49f8490f7caa669c99857ebf60a5c0bd5cf754f33dd9191e2e8b9ec4a1f20ffe58728b66f56a6ec6e8a758c740694e40ae09b77ade3fcc95100aa82a70af5b38ef041aca6d24a65920ea655c6779cd33d2d28b4dba0878d3765965f96575b25d0782e3b5b4b25b7d5cb61877092f0e888aa13523c7e2bbe8a34fc9a199f6af4638e48ad8bad6d2c4d41ef358fe00106e438fbde2fcc6413b7f072f8a5d0d3815f68666781f0e9780b6bc9cc76422f2bfacb0e4910d5bd6ee6b19441e95598d1329e6b2844bb4b1e3cd4922"}, @ETHTOOL_A_BITSET_MASK={0x7d, 0x5, "4f9de8abd654ac8b5b267151c0ca958e22007c18349bea461adc13f9636b5dc293b2b33646a50026fa8713074db6f9259eb555732c066666f1cd9e3ada9280a47c779373154e10ac938d6e5c269c16718b30c2fe784b8bb293b08af4c3a751860bce21c1a85908a7eb71ecc371bf7e7050c41d8f8509c1af78"}]}, @ETHTOOL_A_FEATURES_WANTED={0xab0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "5ea5325d956cb85fe9a7c5635f98f081861202ff5ed7fb3c8ff00282c389df8f1c9a984908dc80d22f2f6a14afdb0309504333c32249eb9897a8df9b020d912e21f81e1c201393be40b4371b05586b204854bcd4b0fd0f0ea0071ea5d7643287dc59431e15b81db747dc74ca51d51d1d9c9cd494c34f3436adf47e3d699386dcdb54b317283a9ec850512e89ad4914293d444d39742dd54443052df1795fe58f71a5e830841ae526218932ecf3f65cd1503755a5da9aebc1e2290b2afa"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x9d5, 0x5, "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"}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xec4}}, 0x0) 14:25:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) [ 202.333522][T10393] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:25:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x23, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:25:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "c1874198b8a4"}, @ethernet={0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0, 0x0, 0x100000000000000}) 14:25:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x4, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) [ 202.436907][T10400] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 202.492320][T10402] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:25:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x22, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnexthop={0x34, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8}, @NHA_MASTER, @NHA_ID={0x8}]}, 0x34}}, 0x0) 14:25:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) 14:25:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x4, 0x0, 0xb02b}, 0x40) 14:25:23 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) write(r1, &(0x7f0000000340)='$\x00\x00\x00!\x00%Q\a\x00', 0xa) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="682ac117046c"}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1703", 0x2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffed2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:25:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x80, 0x0, 0x1, 0x419, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x80}}, 0x0) [ 202.734183][T10413] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.753530][T10414] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:25:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000480)={0x7, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:25:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'netpci0\x00'}]}, 0x30}}, 0x0) 14:25:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x4, 0x0, 0x0) 14:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 14:25:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x7, 0x0, 0x0, 0x0) 14:25:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) [ 203.041844][T10432] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:25:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x1b, 0x21, 0x1}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/198, 0xc6}}], 0x1, 0x2100, &(0x7f0000001200)={0x77359400}) 14:25:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd80, 0x0, 0x0) 14:25:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, [0x2]}, 0x40) 14:25:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x16, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:25:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000210001"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000007f80)) 14:25:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) 14:25:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250500000008"], 0x24}}, 0x0) 14:25:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf2505"], 0x24}}, 0x0) 14:25:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x24, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:25:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x8001, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, 0x40) [ 203.656909][T10454] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 203.672086][T10456] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 203.686542][T10457] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 14:25:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x6, 0x0, 0x0) [ 203.722599][T10459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 203.759418][T10461] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 14:25:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0xb, &(0x7f0000000480)={0xfffffffc, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:25:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x19, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:25:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @loopback}, @ethernet={0x0, @broadcast}, @nfc}) 14:25:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x19, 'veth1_to_bond\x00'}]}, 0x30}}, 0x0) 14:25:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) 14:25:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:25:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x4, 0x8, 0xb02b, 0x0, 0xffffffffffffffff, 0x0, [0x22]}, 0x40) 14:25:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0xb, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:25:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000021001d01000000000000000002000000000000000000000014000f"], 0x30}}, 0x0) 14:25:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24000000210001000000000000000000020000000000000006000000080006"], 0x24}}, 0x0) 14:25:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd80, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:25:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 14:25:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x8, 0xb02b}, 0x40) [ 204.202283][T10485] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 14:25:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250500000008002b000400000035"], 0x24}}, 0x0) 14:25:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a00)={'ip6tnl0\x00', &(0x7f0000001980)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 14:25:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x20}, [@FRA_DST={0x8, 0x1, @empty}]}, 0x24}}, 0x0) 14:25:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0x10000001}, 0x40) 14:25:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000001a00)={'ip6tnl0\x00', &(0x7f0000001980)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) [ 204.439716][T10495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:25:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x20}, [@FRA_DST={0x8, 0x1, @empty}]}, 0x24}}, 0x0) [ 204.504345][T10505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.518089][T10504] ip6tnl0: mtu greater than device maximum 14:25:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x8001, 0x40005}, 0x40) 14:25:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x8, 0xb02b}, 0x40) 14:25:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000002100010000000000000000000200000000000000000000001400180069"], 0x30}}, 0x0) 14:25:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e23}}]}, 0x24}}, 0x0) 14:25:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0xc, &(0x7f0000000480)={0xfffffffc, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:25:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x20}, [@FRA_DST={0x8, 0x1, @empty}]}, 0x24}}, 0x0) 14:25:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x4, 0x8, 0xb02b}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)=@udp}, 0x20) 14:25:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250500000008002b000400000035"], 0x24}}, 0x0) 14:25:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @loopback}, @ethernet={0x0, @broadcast}, @nfc, 0xffff}) 14:25:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x20}, [@FRA_DST={0x8, 0x1, @empty}]}, 0x24}}, 0x0) [ 205.021535][T10526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:25:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x8001, 0x5}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0}, 0xc) 14:25:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2, 0x0, 0x0) [ 206.761061][T10513] BUG: unable to handle page fault for address: fffff520039dda39 [ 206.768817][T10513] #PF: supervisor read access in kernel mode [ 206.774798][T10513] #PF: error_code(0x0000) - not-present page [ 206.780775][T10513] PGD 23fff2067 P4D 23fff2067 PUD 101a4067 PMD 28888067 PTE 0 [ 206.788265][T10513] Oops: 0000 [#1] PREEMPT SMP KASAN [ 206.793465][T10513] CPU: 0 PID: 10513 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 206.802313][T10513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.812405][T10513] RIP: 0010:pcpu_freelist_populate+0x1a5/0x260 [ 206.818559][T10513] Code: 85 8f 00 00 00 48 8b 04 24 48 03 2c c5 c0 16 e4 8a 48 89 e8 48 c1 e8 03 42 80 3c 30 00 75 6b 48 89 da 48 8b 45 00 48 c1 ea 03 <42> 80 3c 32 00 75 45 48 89 03 44 89 ee 44 89 e7 48 89 5d 00 48 03 [ 206.838163][T10513] RSP: 0018:ffffc90001d7fc30 EFLAGS: 00010a06 [ 206.844244][T10513] RAX: ffffc9001cee5188 RBX: ffffc9001ceed1c8 RCX: ffffc90013aca000 [ 206.852208][T10513] RDX: 1ffff920039dda39 RSI: ffffffff8184af04 RDI: 0000000000000005 [ 206.860175][T10513] RBP: ffffe8ffffc7ea48 R08: 0000000000000000 R09: 0000000000000000 [ 206.868143][T10513] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000208 [ 206.876110][T10513] R13: 0000000000040007 R14: dffffc0000000000 R15: ffff888022daa9c0 [ 206.884085][T10513] FS: 00007feaef242700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 206.893044][T10513] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 206.899632][T10513] CR2: fffff520039dda39 CR3: 00000000127cd000 CR4: 00000000001506f0 [ 206.902974][T10540] ================================================================== [ 206.907624][T10513] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 206.915701][T10540] BUG: KASAN: vmalloc-out-of-bounds in pcpu_freelist_populate+0x1fe/0x260 [ 206.923672][T10513] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 206.932243][T10540] Write of size 8 at addr ffffc9001df271c8 by task syz-executor.5/10540 [ 206.940210][T10513] Call Trace: [ 206.948533][T10540] [ 206.951829][T10513] htab_map_alloc+0x981/0x1230 [ 206.954144][T10540] CPU: 1 PID: 10540 Comm: syz-executor.5 Not tainted 5.10.0-rc6-syzkaller #0 [ 206.958889][T10513] ? htab_map_alloc_check+0x2ee/0x430 [ 206.967614][T10540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.972975][T10513] ? htab_percpu_map_seq_show_elem+0x4a0/0x4a0 [ 206.982996][T10540] Call Trace: [ 206.989164][T10513] __do_sys_bpf+0xa81/0x5170 [ 206.992431][T10540] dump_stack+0x107/0x163 [ 206.997012][T10513] ? bpf_link_get_from_fd+0x110/0x110 [ 207.001318][T10540] ? pcpu_freelist_populate+0x1fe/0x260 [ 207.006683][T10513] ? __up_read+0x1a1/0x7b0 [ 207.012202][T10540] ? pcpu_freelist_populate+0x1fe/0x260 [ 207.016592][T10513] ? _down_write_nest_lock+0x150/0x150 [ 207.022119][T10540] print_address_description.constprop.0.cold+0x5/0x4c8 [ 207.027569][T10513] ? syscall_enter_from_user_mode+0x1d/0x50 [ 207.034603][T10540] ? _find_next_bit.constprop.0+0x1a3/0x200 [ 207.040474][T10513] do_syscall_64+0x2d/0x70 [ 207.046362][T10540] ? vprintk_func+0x95/0x1e0 [ 207.050758][T10513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 207.055326][T10540] ? pcpu_freelist_populate+0x1fe/0x260 [ 207.061182][T10513] RIP: 0033:0x45e159 [ 207.061203][T10513] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.066746][T10540] ? pcpu_freelist_populate+0x1fe/0x260 [ 207.070609][T10513] RSP: 002b:00007feaef241c68 EFLAGS: 00000246 [ 207.090211][T10540] kasan_report.cold+0x1f/0x37 [ 207.095744][T10513] ORIG_RAX: 0000000000000141 [ 207.101820][T10540] ? pcpu_freelist_populate+0x1fe/0x260 [ 207.106548][T10513] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 207.111212][T10540] pcpu_freelist_populate+0x1fe/0x260 [ 207.116723][T10513] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 207.124688][T10540] htab_map_alloc+0x981/0x1230 [ 207.130026][T10513] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 207.137986][T10540] ? htab_map_alloc_check+0x2ee/0x430 [ 207.142715][T10513] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 207.150677][T10540] ? htab_percpu_map_seq_show_elem+0x4a0/0x4a0 [ 207.156019][T10513] R13: 00007ffd7a0ff6bf R14: 00007feaef2429c0 R15: 000000000119bf8c [ 207.163976][T10540] __do_sys_bpf+0xa81/0x5170 [ 207.170095][T10513] Modules linked in: [ 207.178773][T10540] ? bpf_link_get_from_fd+0x110/0x110 [ 207.183338][T10513] [ 207.187216][T10540] ? _copy_to_user+0xdc/0x150 [ 207.192553][T10513] CR2: fffff520039dda39 [ 207.194872][T10540] ? put_timespec64+0xcb/0x120 [ 207.199517][T10513] ---[ end trace b9a2ed7393108d45 ]--- [ 207.203658][T10540] ? ns_to_timespec64+0xc0/0xc0 [ 207.208415][T10513] RIP: 0010:pcpu_freelist_populate+0x1a5/0x260 [ 207.213846][T10540] ? syscall_enter_from_user_mode+0x1d/0x50 [ 207.218686][T10513] Code: 85 8f 00 00 00 48 8b 04 24 48 03 2c c5 c0 16 e4 8a 48 89 e8 48 c1 e8 03 42 80 3c 30 00 75 6b 48 89 da 48 8b 45 00 48 c1 ea 03 <42> 80 3c 32 00 75 45 48 89 03 44 89 ee 44 89 e7 48 89 5d 00 48 03 [ 207.224813][T10540] do_syscall_64+0x2d/0x70 [ 207.230683][T10513] RSP: 0018:ffffc90001d7fc30 EFLAGS: 00010a06 [ 207.250281][T10540] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 207.254675][T10513] [ 207.260723][T10540] RIP: 0033:0x45e159 [ 207.266588][T10513] RAX: ffffc9001cee5188 RBX: ffffc9001ceed1c8 RCX: ffffc90013aca000 [ 207.268910][T10540] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.272863][T10513] RDX: 1ffff920039dda39 RSI: ffffffff8184af04 RDI: 0000000000000005 [ 207.280821][T10540] RSP: 002b:00007feaef220c68 EFLAGS: 00000246 [ 207.300418][T10513] RBP: ffffe8ffffc7ea48 R08: 0000000000000000 R09: 0000000000000000 [ 207.308384][T10540] ORIG_RAX: 0000000000000141 [ 207.314434][T10513] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000208 [ 207.322390][T10540] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 207.327044][T10513] R13: 0000000000040007 R14: dffffc0000000000 R15: ffff888022daa9c0 [ 207.335018][T10540] RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 207.342984][T10513] FS: 00007feaef242700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 207.350940][T10540] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 207.359139][T10513] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 207.368055][T10540] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 207.376018][T10513] CR2: fffff520039dda39 CR3: 00000000127cd000 CR4: 00000000001506f0 [ 207.382586][T10540] R13: 00007ffd7a0ff6bf R14: 00007feaef2219c0 R15: 000000000119c034 [ 207.390559][T10513] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 207.398525][T10540] [ 207.406483][T10513] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 207.414430][T10540] [ 207.416753][T10513] Kernel panic - not syncing: Fatal exception [ 207.424715][T10540] Memory state around the buggy address: [ 207.438683][T10540] ffffc9001df27080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 207.446744][T10540] ffffc9001df27100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 207.454796][T10540] >ffffc9001df27180: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 207.462853][T10540] ^ [ 207.469255][T10540] ffffc9001df27200: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 207.477304][T10540] ffffc9001df27280: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 207.485353][T10540] ================================================================== [ 207.493851][T10513] Kernel Offset: disabled [ 207.498171][T10513] Rebooting in 86400 seconds..