Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. 2020/12/15 00:00:02 fuzzer started 2020/12/15 00:00:02 dialing manager at 10.128.0.26:44335 2020/12/15 00:00:03 syscalls: 1619 2020/12/15 00:00:03 code coverage: enabled 2020/12/15 00:00:03 comparison tracing: enabled 2020/12/15 00:00:03 extra coverage: enabled 2020/12/15 00:00:03 setuid sandbox: enabled 2020/12/15 00:00:03 namespace sandbox: enabled 2020/12/15 00:00:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/15 00:00:03 fault injection: enabled 2020/12/15 00:00:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/15 00:00:03 net packet injection: enabled 2020/12/15 00:00:03 net device setup: enabled 2020/12/15 00:00:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/15 00:00:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/15 00:00:03 USB emulation: enabled 2020/12/15 00:00:03 hci packet injection: enabled 2020/12/15 00:00:03 wifi device emulation: enabled 00:02:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000800) 00:02:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x12142, 0x0, 0xffffffd2) 00:02:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x40012012, 0x0, 0xfffffffffffffd33) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xb) 00:02:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[], 0x84}}, 0x44894) 00:02:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, 0x0, 0x0) syzkaller login: [ 211.321718][ T8527] IPVS: ftp: loaded support on port[0] = 21 00:02:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) [ 211.624301][ T8529] IPVS: ftp: loaded support on port[0] = 21 [ 211.723585][ T8527] chnl_net:caif_netlink_parms(): no params data found [ 211.908252][ T8531] IPVS: ftp: loaded support on port[0] = 21 [ 211.935132][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.947740][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.956675][ T8527] device bridge_slave_0 entered promiscuous mode [ 211.978744][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.985961][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.994780][ T8527] device bridge_slave_1 entered promiscuous mode [ 212.038715][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.057623][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.240912][ T8527] team0: Port device team_slave_0 added [ 212.300146][ T8527] team0: Port device team_slave_1 added [ 212.306789][ T8529] chnl_net:caif_netlink_parms(): no params data found [ 212.317016][ T8533] IPVS: ftp: loaded support on port[0] = 21 [ 212.405212][ T8531] chnl_net:caif_netlink_parms(): no params data found [ 212.432229][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.443860][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.477522][ T8527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.522829][ T8535] IPVS: ftp: loaded support on port[0] = 21 [ 212.533862][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.544688][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.572207][ T8527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.671693][ T8527] device hsr_slave_0 entered promiscuous mode [ 212.678921][ T8527] device hsr_slave_1 entered promiscuous mode [ 212.768976][ T8531] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.777078][ T8531] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.784954][ T8531] device bridge_slave_0 entered promiscuous mode [ 212.808260][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.815577][ T8529] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.823334][ T8529] device bridge_slave_0 entered promiscuous mode [ 212.836597][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.843799][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.853080][ T8529] device bridge_slave_1 entered promiscuous mode [ 212.860953][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.868251][ T8531] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.879232][ T8531] device bridge_slave_1 entered promiscuous mode [ 213.035498][ T8531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.073794][ T8529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.123250][ T8531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.139341][ T8529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.163615][ T8670] IPVS: ftp: loaded support on port[0] = 21 [ 213.164013][ T8533] chnl_net:caif_netlink_parms(): no params data found [ 213.243303][ T8529] team0: Port device team_slave_0 added [ 213.267816][ T8531] team0: Port device team_slave_0 added [ 213.281540][ T8529] team0: Port device team_slave_1 added [ 213.340718][ T8531] team0: Port device team_slave_1 added [ 213.356140][ T3002] Bluetooth: hci0: command 0x0409 tx timeout [ 213.385151][ T8535] chnl_net:caif_netlink_parms(): no params data found [ 213.436185][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.443441][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.469492][ T8529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.503689][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.514616][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.542131][ T8531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.558992][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.570212][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.597622][ T3002] Bluetooth: hci1: command 0x0409 tx timeout [ 213.599505][ T8529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.632382][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.641129][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.668967][ T8531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.770924][ T8529] device hsr_slave_0 entered promiscuous mode [ 213.777983][ T8529] device hsr_slave_1 entered promiscuous mode [ 213.784658][ T8529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.793002][ T8529] Cannot create hsr debugfs directory [ 213.800398][ T8533] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.807809][ T8533] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.816720][ T8533] device bridge_slave_0 entered promiscuous mode [ 213.831587][ T8533] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.839065][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 213.845783][ T8533] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.853549][ T8533] device bridge_slave_1 entered promiscuous mode [ 213.892318][ T8531] device hsr_slave_0 entered promiscuous mode [ 213.900632][ T8531] device hsr_slave_1 entered promiscuous mode [ 213.908950][ T8531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.917516][ T8531] Cannot create hsr debugfs directory [ 214.006813][ T8535] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.014043][ T8535] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.023571][ T8535] device bridge_slave_0 entered promiscuous mode [ 214.083509][ T8533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.095141][ T8535] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.103173][ T8535] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.113521][ T8535] device bridge_slave_1 entered promiscuous mode [ 214.150172][ T8533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.195694][ T8535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.211557][ T8533] team0: Port device team_slave_0 added [ 214.221906][ T8527] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 214.235854][ T3002] Bluetooth: hci3: command 0x0409 tx timeout [ 214.247741][ T8670] chnl_net:caif_netlink_parms(): no params data found [ 214.260416][ T8535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.271256][ T8533] team0: Port device team_slave_1 added [ 214.281863][ T8527] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 214.300346][ T8527] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.355029][ T8533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.364324][ T8533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.392347][ T8533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.409949][ T8533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.417300][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 214.417528][ T8533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.450524][ T8533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.463375][ T8527] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.532191][ T8535] team0: Port device team_slave_0 added [ 214.576634][ T8535] team0: Port device team_slave_1 added [ 214.626798][ T8533] device hsr_slave_0 entered promiscuous mode [ 214.634325][ T8533] device hsr_slave_1 entered promiscuous mode [ 214.641905][ T8533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.650329][ T8533] Cannot create hsr debugfs directory [ 214.731566][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.747811][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.774291][ T8535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.787683][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.794653][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.821493][ T8535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.852597][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.861948][ T8670] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.871686][ T8670] device bridge_slave_0 entered promiscuous mode [ 214.883409][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.891617][ T8670] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.902205][ T8670] device bridge_slave_1 entered promiscuous mode [ 214.939365][ T8535] device hsr_slave_0 entered promiscuous mode [ 214.946864][ T8535] device hsr_slave_1 entered promiscuous mode [ 214.953476][ T8535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.963136][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 214.970465][ T8535] Cannot create hsr debugfs directory [ 215.038479][ T8670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.074446][ T8670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.139718][ T8670] team0: Port device team_slave_0 added [ 215.153976][ T8670] team0: Port device team_slave_1 added [ 215.232539][ T8531] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 215.255190][ T8531] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 215.288405][ T8670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.299908][ T8670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.326735][ T8670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.343954][ T8531] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 215.363505][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.385792][ T8670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.392771][ T8670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.420998][ T8670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.432959][ T8531] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 215.440363][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 215.512679][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.522389][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.547026][ T8670] device hsr_slave_0 entered promiscuous mode [ 215.553854][ T8670] device hsr_slave_1 entered promiscuous mode [ 215.564671][ T8670] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.572741][ T8670] Cannot create hsr debugfs directory [ 215.579973][ T8529] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 215.597575][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.622083][ T8529] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 215.675354][ T3002] Bluetooth: hci1: command 0x041b tx timeout [ 215.677432][ T8529] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.697383][ T8529] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.717293][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.727666][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.738215][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.745635][ T3131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.773496][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.782751][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.793794][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.803154][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.810325][ T3131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.872403][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.885109][ T8533] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 215.915737][ T9737] Bluetooth: hci2: command 0x041b tx timeout [ 215.933819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.955727][ T8533] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 215.972204][ T8533] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.009008][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.021209][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.031143][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.041560][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.052895][ T8533] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.094276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.102692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.112335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.184000][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.192842][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.236007][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.260018][ T8531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.299581][ T8535] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 216.311882][ T8535] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 216.316085][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 216.356950][ T8535] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 216.394967][ T8535] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 216.430530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.438708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.447924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.456588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.473304][ T8670] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 216.481873][ T3131] Bluetooth: hci4: command 0x041b tx timeout [ 216.497462][ T8529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.509012][ T8531] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.523844][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.535704][ T8670] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 216.574906][ T8529] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.584558][ T8670] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 216.597954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.610272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.620434][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.627651][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.636083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.644132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.655960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.680109][ T8670] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 216.691981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.704237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.713542][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.720701][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.732286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.764943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.775032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.784120][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.791298][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.801046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.810328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.819214][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.826385][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.834429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.865140][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.874620][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.884521][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.925637][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.933538][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.943406][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.953388][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.963084][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.973079][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.982335][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.993880][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.032321][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.043740][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.058023][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.067487][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.076490][ T3131] Bluetooth: hci5: command 0x041b tx timeout [ 217.111527][ T8533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.123914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.134168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.143902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.153526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.162588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.172779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.181748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.190771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.200417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.210283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.221321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.230830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.244411][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.276554][ T8527] device veth0_vlan entered promiscuous mode [ 217.293497][ T8527] device veth1_vlan entered promiscuous mode [ 217.316289][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.366552][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.374866][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.385177][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.393989][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.401847][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.410760][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.419404][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.429245][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.451870][ T8533] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.468049][ T8527] device veth0_macvtap entered promiscuous mode [ 217.488544][ T8529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.510672][ T8535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.523689][ T8527] device veth1_macvtap entered promiscuous mode [ 217.526365][ T3131] Bluetooth: hci0: command 0x040f tx timeout [ 217.558979][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.572868][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.581597][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.593319][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.603488][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.610637][ T3131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.636007][ T8535] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.672999][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.682240][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.692097][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.702345][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.709492][ T8429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.718822][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.727049][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.734785][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.742477][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.750170][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.755546][ T3002] Bluetooth: hci1: command 0x040f tx timeout [ 217.760732][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.806195][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.825546][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.834424][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.845843][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.854710][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.864106][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.871286][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.880030][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.888886][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.898620][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.908549][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.935615][ T8531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.953388][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.966376][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.974523][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.006209][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.031974][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.044138][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.055501][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.064095][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.071329][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.079831][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.089829][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.099251][ T3002] Bluetooth: hci2: command 0x040f tx timeout [ 218.100822][ T8529] device veth0_vlan entered promiscuous mode [ 218.137473][ T8527] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.147266][ T8527] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.163692][ T8527] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.173057][ T8527] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.189536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.197282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.205108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.214131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.223771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.233027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.244474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.253568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.262646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.278169][ T8529] device veth1_vlan entered promiscuous mode [ 218.298142][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.317410][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.350739][ T8670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.373153][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.382198][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.392647][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.396266][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 218.408174][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.419645][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.464350][ T8670] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.485608][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.494450][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.513512][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.522532][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.534224][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.543251][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.555362][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.556459][ T3002] Bluetooth: hci4: command 0x040f tx timeout [ 218.563911][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.578606][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.587546][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.626428][ T8531] device veth0_vlan entered promiscuous mode [ 218.644985][ T8533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.655758][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.664026][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.672947][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.682268][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.691584][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.700949][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.710107][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.717318][ T8429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.759020][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.795687][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.803851][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.841853][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.866587][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.876434][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.884995][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.892187][ T8429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.903250][ T8529] device veth0_macvtap entered promiscuous mode [ 218.917846][ T8531] device veth1_vlan entered promiscuous mode [ 218.977666][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.994295][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.004770][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.026237][ T8529] device veth1_macvtap entered promiscuous mode [ 219.075544][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.083743][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.094838][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.104678][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.113865][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.123083][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.131966][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.140837][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.149223][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.157287][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.166605][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.175139][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.183702][ T56] Bluetooth: hci5: command 0x040f tx timeout [ 219.191452][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.215586][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.233445][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.260397][ T8535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.304035][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.321110][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.333021][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.352911][ T8533] device veth0_vlan entered promiscuous mode [ 219.363253][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.382994][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.392284][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.401501][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.413741][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.423450][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.433438][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.443018][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.474723][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.487639][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.499416][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.521147][ T8533] device veth1_vlan entered promiscuous mode [ 219.536696][ T375] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.538142][ T8670] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.544755][ T375] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.557860][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.575583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.592422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.604132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.606613][ T9835] Bluetooth: hci0: command 0x0419 tx timeout [ 219.621283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.632565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.641729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.656612][ T8529] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.665440][ T8529] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.674122][ T8529] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.695224][ T8529] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.729789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.746860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.759165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.791294][ T8531] device veth0_macvtap entered promiscuous mode [ 219.836019][ T9835] Bluetooth: hci1: command 0x0419 tx timeout [ 219.858771][ T8531] device veth1_macvtap entered promiscuous mode 00:02:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 219.925259][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.941130][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.969908][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.980707][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.989178][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.000916][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:02:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) [ 220.048488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.086695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.118434][ T8533] device veth0_macvtap entered promiscuous mode [ 220.156802][ T3131] Bluetooth: hci2: command 0x0419 tx timeout [ 220.168528][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.185478][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.196148][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.207180][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.234520][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.268881][ T8670] 8021q: adding VLAN 0 to HW filter on device batadv0 00:02:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) [ 220.320010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.337893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.371384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.400509][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:02:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20840, &(0x7f0000000140)=@in6={0xa, 0x4e23, 0x0, @empty}, 0x80) [ 220.412876][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.423927][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.435583][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.464699][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.474938][ T8533] device veth1_macvtap entered promiscuous mode [ 220.482585][ T8429] Bluetooth: hci3: command 0x0419 tx timeout [ 220.501662][ T8535] device veth0_vlan entered promiscuous mode [ 220.526041][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.534897][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.550140][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 00:02:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a001701"], 0x1c}}, 0x0) [ 220.572178][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.605984][ T8531] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.636526][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 220.643610][ T8531] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.663673][ T8531] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.674392][ T8531] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.712929][ T8535] device veth1_vlan entered promiscuous mode [ 220.733823][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.750693][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.778336][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.803412][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.816366][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.827926][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.840965][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.851210][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.862100][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.874245][ T8533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.908932][ T375] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.917886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.934457][ T375] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.939368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 00:02:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)) [ 220.966751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.996576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.008575][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.021606][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.039115][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:02:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) [ 221.083099][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.114833][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.132594][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.144931][ T8533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.195180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.206612][ T3131] Bluetooth: hci5: command 0x0419 tx timeout [ 221.209369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.253610][ T8535] device veth0_macvtap entered promiscuous mode [ 221.300625][ T8533] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.314317][ T8533] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.332681][ T8533] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.343906][ T8533] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.386075][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.395259][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.414378][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.423583][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.438863][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.477751][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.486646][ T8535] device veth1_macvtap entered promiscuous mode [ 221.504718][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.554966][ T8670] device veth0_vlan entered promiscuous mode [ 221.591773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.603144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.611825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.623745][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.634094][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.677930][ T8670] device veth1_vlan entered promiscuous mode [ 221.689195][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.701479][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.705271][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.722733][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.732424][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.739732][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.752084][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.763456][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.773796][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.784476][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.800581][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.828698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.846345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.869499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.882030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:02:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x599e037cba1118d7, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_vlan\x00'}]}, 0x54}}, 0x0) [ 221.938750][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.967308][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.987955][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.010736][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.023989][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.040927][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.054470][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.073234][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.105693][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.150442][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.178972][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.208947][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.224249][ T8535] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.245632][ T8535] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.245968][ T8473] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.254395][ T8535] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.254420][ T8535] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.281006][ T115] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.302167][ T8670] device veth0_macvtap entered promiscuous mode [ 222.311363][ T115] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.335893][ T8473] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.501497][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.518520][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.530198][ T9949] syz-executor.1 (9949) used greatest stack depth: 22880 bytes left [ 222.547912][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.566507][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.731667][ T8670] device veth1_macvtap entered promiscuous mode [ 222.761925][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.782466][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.790448][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.790459][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.790471][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.790478][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.790488][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.790494][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.790507][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.790514][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.790525][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.790531][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.792674][ T8670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.816570][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.863299][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.922114][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.932056][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.942823][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.953400][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.964705][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.974644][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.986146][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.996093][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.009839][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.022205][ T8670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.039984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.053164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.063937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.077062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.090798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.104033][ T8670] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.121453][ T8670] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.131197][ T8670] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.140957][ T8670] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:02:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x9, 0x0, &(0x7f0000000600)) 00:02:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000d71800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c0049ffffff03001a801ac7f5"], 0x38}}, 0x0) [ 223.441553][ T115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.473224][ T115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.574260][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.618717][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.628388][ T9997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.640072][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.660069][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.690102][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.718815][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.739214][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.766137][ T8473] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.774142][ T8473] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.828095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:02:33 executing program 4: r0 = socket(0x26, 0x5, 0x0) getsockname$packet(r0, 0x0, 0x0) 00:02:33 executing program 5: unshare(0x4060200) unshare(0x8020000) 00:02:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x224, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'wg0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x280) 00:02:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x71}}, 0x0) 00:02:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x3, 0x0, &(0x7f0000000600)) 00:02:33 executing program 3: pselect6(0xffffffffffffff40, &(0x7f00000001c0), 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) 00:02:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xfe6a, &(0x7f0000000240)={0x0}}, 0x0) 00:02:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="740000001000d7180000", @ANYBLOB="00000000000000000c001980"], 0x74}}, 0x0) 00:02:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 00:02:33 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @private}}}}}, 0x0) 00:02:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x504, 0xffffffff, 0x0, 0x0, 0x384, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'geneve0\x00'}, 0x0, 0x1c8, 0x2f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond0\x00', {0x0, 0x7f, 0x0, 0x0, 0x6aca93e2, 0x6, 0x10004}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcpd_state_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x560) 00:02:33 executing program 5: unshare(0x4060200) unshare(0x8020000) 00:02:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) [ 224.266032][T10037] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 00:02:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x36c, 0x36c, 0x36c, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'geneve0\x00'}, 0x0, 0x1c8, 0x1ec, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond0\x00', {0x0, 0x7f, 0x0, 0x0, 0x0, 0x6, 0x10004}}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg2\x00', 'veth1_to_bridge\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffffffffffe39) 00:02:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "137a64"}}) 00:02:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x40, 0x0, &(0x7f0000000600)) 00:02:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 00:02:34 executing program 4: socket(0x2, 0xa, 0x0) socket(0x2, 0xa, 0x0) socket(0x11, 0x3, 0x0) 00:02:34 executing program 5: unshare(0x4060200) unshare(0x8020000) 00:02:34 executing program 0: socket(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 00:02:34 executing program 3: socket(0x2, 0xa, 0x0) socket(0x2, 0xa, 0x0) 00:02:34 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffd}}}}}}}}, 0x0) 00:02:34 executing program 1: syz_emit_ethernet(0xa6, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty, {[@cipso={0x86, 0x30, 0x0, [{0x0, 0xe, "9e78f8480f57cf1e61b534ec"}, {0x0, 0x3, "b9"}, {0x0, 0x3, "d9"}, {0x0, 0xa, "1fcf7422439ab27f"}, {0x0, 0xc, "504f83e2e69c151d5d72"}]}, @generic={0x0, 0xd, "c6749eb1186f806a56b30d"}]}}}}}}, 0x0) [ 224.565963][T10052] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 00:02:34 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 00:02:34 executing program 5: unshare(0x4060200) unshare(0x8020000) 00:02:34 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="a3015abbd602aaaaaaaaaabb8864"], 0x0) 00:02:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$netlink(r0, &(0x7f0000000040), 0x46) 00:02:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x6c7405797048de09}, 0x14}}, 0x0) 00:02:34 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2004c810) 00:02:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7890d9", 0x10, 0x11, 0x0, @remote, @mcast2, {[@routing], {0x0, 0x0, 0x8}}}}}}, 0x0) 00:02:34 executing program 1: syz_emit_ethernet(0x23, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, "fc"}}}}, 0x0) 00:02:34 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000040) 00:02:34 executing program 5: socket(0x2, 0x3, 0x22) 00:02:34 executing program 3: socket(0xa, 0x3, 0x8) 00:02:34 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 00:02:34 executing program 1: socket(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 00:02:34 executing program 5: r0 = socket(0x2, 0x3, 0x22) getsockname(r0, 0x0, &(0x7f00000000c0)) 00:02:34 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7890d9", 0x8, 0x11, 0x0, @remote, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 00:02:34 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 00:02:34 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 00:02:34 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, "0a0d2b1b5bf23aa9a35c8a9e0f1a49c6b333f48a95a4c30768ca8d56"}}}}, 0x0) 00:02:34 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$netlink(r0, 0x0, 0x0) 00:02:34 executing program 5: socketpair(0xa, 0x3, 0x87, &(0x7f00000000c0)) 00:02:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000140)={'vlan0\x00', 0x0}) 00:02:35 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f00000000c0)) 00:02:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x17, 0x0, 0x0) 00:02:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x17, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 00:02:35 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @multicast1}}, 0x24) 00:02:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}]}]}, 0x28}}, 0x0) 00:02:35 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x101c2) 00:02:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x24, &(0x7f00000000c0)=@assoc_value, 0x8) 00:02:35 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x9, 0x0, @loopback}}, 0x24) 00:02:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x31, 0x0, 0x0) 00:02:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x17, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 00:02:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x10}}) [ 225.773426][T10125] tipc: Failed to obtain node identity [ 225.813036][T10125] tipc: Enabling of bearer rejected, failed to enable media 00:02:35 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8953, 0x0) 00:02:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) [ 225.869841][T10130] tipc: Failed to obtain node identity 00:02:35 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, 0x0) [ 225.912136][T10130] tipc: Enabling of bearer rejected, failed to enable media 00:02:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000140)=@abs={0x1}, 0x6e, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000240)='\t', 0x1}, {&(0x7f00000002c0)="9e", 0x1}], 0x3}, 0x0) 00:02:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) 00:02:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010f29bd7000fcdbdf2507"], 0xdc}}, 0x0) 00:02:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000140)={'vxcan1\x00', 0x0}) 00:02:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x24, 0x0, 0x0) 00:02:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:02:35 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:02:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x77, &(0x7f00000000c0)=@assoc_value, 0x8) 00:02:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'vlan0\x00', 0x0}) 00:02:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, 0x0, 0x0) 00:02:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 00:02:35 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x5460, 0x0) 00:02:35 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8980, 0x0) 00:02:36 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000840)='/dev/net/tun\x00', 0x101241, 0x0) 00:02:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:02:36 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, 0x0) 00:02:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'vlan0\x00', 0x0}) 00:02:36 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000140)={'team0\x00'}) 00:02:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc, 0xc) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0xe050b6817df1edd6}, 0x14}}, 0x0) 00:02:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:02:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x25, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 00:02:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') [ 227.243098][T10199] TCP: TCP_TX_DELAY enabled 00:02:37 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) 00:02:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@rights={{0x10}}], 0x10}, 0x0) 00:02:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x25, 0x0, 0x0) 00:02:37 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0xfffe, @remote}}, 0x24) 00:02:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @dev}, @can, @generic={0x0, "4ccf9cc03c1e795f3543b996a446"}}) 00:02:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 00:02:37 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, 0x0) 00:02:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'macvtap0\x00'}}}}}, 0x34}}, 0x0) 00:02:37 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, 0x0) 00:02:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000000)=ANY=[@ANYBLOB="94000000", @ANYRES16, @ANYBLOB="01"], 0x94}}, 0x0) 00:02:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c030000", @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000005000058008000100756470003c00028008000300020000000800030001000000080003000080000008000a000800000008000300ff7f00000800040001000000080002000008000008000100756470"], 0x35c}}, 0x0) 00:02:37 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 00:02:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x30, r1, 0x105, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0xfe}]}, 0x30}}, 0x0) 00:02:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x1ff}, 0xc) 00:02:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 228.308002][T10234] tipc: Failed to obtain node identity [ 228.341756][T10234] tipc: Enabling of bearer rejected, failed to enable media 00:02:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_pauseparam={0xa}}) [ 228.386420][T10233] netlink: 760 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.411968][T10238] tipc: Failed to obtain node identity 00:02:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="010729bd7000fcdbdf2507"], 0xdc}}, 0x0) [ 228.436186][T10238] tipc: Enabling of bearer rejected, failed to enable media [ 228.463924][T10242] netlink: 760 bytes leftover after parsing attributes in process `syz-executor.4'. 00:02:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000190c0)='/dev/net/tun\x00', 0x86000, 0x0) r1 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000040)=""/102400) setsockopt$packet_fanout(r2, 0x107, 0xc, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r3, &(0x7f0000001440)={'#! ', './file0'}, 0xb) 00:02:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 00:02:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000000)={0x0, 0x3}, 0x4) 00:02:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) [ 228.580403][T10248] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.606975][T10250] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.2'. 00:02:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) 00:02:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x77, &(0x7f00000000c0)=@assoc_value={0x0, 0x37a3c67e}, 0x8) 00:02:38 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x153ac1, 0x0) [ 228.817034][T10264] sctp: [Deprecated]: syz-executor.2 (pid 10264) Use of struct sctp_assoc_value in delayed_ack socket option. [ 228.817034][T10264] Use struct sctp_sack_info instead 00:02:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @dev}, @can, @generic={0x0, "4ccf9cc03c1e795f3543b996a446"}, 0x4, 0x0, 0x0, 0x0, 0xfe00, &(0x7f0000000040)='rose0\x00'}) 00:02:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002b80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000002280)=[{&(0x7f0000000040)='o', 0x1}], 0x1}], 0x1, 0x0) 00:02:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000140)={'veth0_vlan\x00', 0x0}) 00:02:38 executing program 1: r0 = socket(0x2, 0x3, 0x1) recvfrom$l2tp(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 00:02:38 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 00:02:38 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x3a) 00:02:38 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x2, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 00:02:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000140)={'team0\x00'}) 00:02:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) recvfrom$l2tp6(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 00:02:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000a80)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000ac0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 00:02:38 executing program 2: r0 = socket(0x2, 0x3, 0x3) bind$l2tp6(r0, 0x0, 0x0) 00:02:38 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 00:02:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) [ 229.335005][T10289] device team0 entered promiscuous mode [ 229.362489][T10289] device team_slave_0 entered promiscuous mode [ 229.385126][T10289] device team_slave_1 entered promiscuous mode [ 229.409929][T10288] device team0 left promiscuous mode [ 229.425608][T10288] device team_slave_0 left promiscuous mode [ 229.452625][T10288] device team_slave_1 left promiscuous mode [ 229.490980][T10289] device team0 entered promiscuous mode [ 229.497429][T10289] device team_slave_0 entered promiscuous mode [ 229.544736][T10289] device team_slave_1 entered promiscuous mode [ 229.558643][T10289] device team0 left promiscuous mode [ 229.565590][T10289] device team_slave_0 left promiscuous mode [ 229.575593][T10289] device team_slave_1 left promiscuous mode 00:02:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 00:02:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0xa, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 00:02:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={0x0}}, 0x0) 00:02:39 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x410102, 0x0) 00:02:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:02:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000a80)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000ac0)={r2, 0x1, 0x6, @link_local}, 0x10) [ 229.973317][T10314] device team0 entered promiscuous mode [ 230.009445][T10314] device team_slave_0 entered promiscuous mode 00:02:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) 00:02:39 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 00:02:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002740)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002640)=[{0x0}, {0x0}, {&(0x7f0000001240)="e2", 0x1}], 0x3}], 0x1, 0x0) 00:02:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) [ 230.046594][T10314] device team_slave_1 entered promiscuous mode [ 230.081096][T10310] device team0 left promiscuous mode [ 230.087647][T10310] device team_slave_0 left promiscuous mode 00:02:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[], &(0x7f0000000340)=""/4096, 0x42, 0x1000, 0x8}, 0x20) [ 230.124695][T10310] device team_slave_1 left promiscuous mode [ 230.169442][T10314] device team0 entered promiscuous mode [ 230.178307][T10314] device team_slave_0 entered promiscuous mode [ 230.207049][T10314] device team_slave_1 entered promiscuous mode [ 230.226535][T10314] device team0 left promiscuous mode [ 230.246310][T10314] device team_slave_0 left promiscuous mode [ 230.252432][T10314] device team_slave_1 left promiscuous mode 00:02:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x1b}}) [ 230.311705][T10332] BPF:Invalid magic 00:02:39 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x470880, 0x0) [ 230.339745][T10332] BPF:Invalid magic 00:02:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 00:02:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002b80)=[{&(0x7f0000000000)=@in={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, &(0x7f0000002280)=[{&(0x7f0000000040)='o', 0x1}], 0x1, &(0x7f0000002380)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010101}, @init={0x18, 0x84, 0x0, {0x400}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x48}], 0x1, 0x0) 00:02:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x21, 0x0, 0x0) 00:02:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) 00:02:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8934, &(0x7f0000000140)={'team0\x00'}) 00:02:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 00:02:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="28000000000000000102000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001"], 0x138}], 0x1, 0x0) 00:02:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x17, 0x0, 0x0) 00:02:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xc, &(0x7f00000000c0)=@assoc_value, 0x8) 00:02:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x12, 0x0, 0x0) 00:02:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f0000000140)={'team0\x00'}) 00:02:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xb, 0x0, 0x0) 00:02:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x64, 0x0, 0x0) 00:02:40 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x18}}, 0x0) 00:02:40 executing program 3: pselect6(0xfdbc, &(0x7f00000001c0), 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) 00:02:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x2, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 00:02:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, 0x0) 00:02:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000002b40)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:02:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000440)={'syztnl2\x00', 0x0}) 00:02:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001300)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 00:02:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x6b, 0x0, 0x0) 00:02:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x21, &(0x7f00000000c0)=@assoc_value, 0x8) 00:02:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_link_settings={0x1}}) 00:02:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x24}}, 0x0) 00:02:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000240), 0x4) 00:02:41 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000200)) 00:02:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 00:02:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'sit0\x00', 0x0}) 00:02:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 00:02:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x83, &(0x7f00000000c0)=@assoc_value, 0x8) 00:02:41 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 00:02:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000140)={'team0\x00'}) 00:02:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000a80)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000ac0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 00:02:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x15, 0x0, 0x0) [ 232.049072][T10417] device team0 entered promiscuous mode [ 232.068829][T10417] device team_slave_0 entered promiscuous mode 00:02:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) [ 232.096146][T10417] device team_slave_1 entered promiscuous mode 00:02:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, 0x0) [ 232.119525][T10414] device team0 left promiscuous mode [ 232.125227][T10414] device team_slave_0 left promiscuous mode 00:02:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010042"], &(0x7f0000000340)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 00:02:41 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) [ 232.170653][T10414] device team_slave_1 left promiscuous mode [ 232.204926][T10417] device team0 entered promiscuous mode [ 232.214360][T10417] device team_slave_0 entered promiscuous mode [ 232.240685][T10417] device team_slave_1 entered promiscuous mode [ 232.264779][T10417] device team0 left promiscuous mode 00:02:41 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x894c, 0x0) 00:02:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x29}}) [ 232.294692][T10417] device team_slave_0 left promiscuous mode [ 232.326248][T10417] device team_slave_1 left promiscuous mode 00:02:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) 00:02:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, 0x0, 0xfffffffffffffe26) 00:02:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) 00:02:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000000)={'team0\x00'}) 00:02:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8200}}], 0x30}, 0x0) 00:02:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x22, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 00:02:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002b80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000002280)=[{&(0x7f0000000040)='o', 0x1}], 0x1, &(0x7f0000002380)=[@sndinfo={0x20}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010101}], 0x38}], 0x1, 0x0) 00:02:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x10, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:02:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007680)=[{{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0}}], 0x1, 0x0) 00:02:42 executing program 2: pipe(&(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) 00:02:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x13, 0x0, 0x0) 00:02:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, &(0x7f0000000140)={'team0\x00'}) 00:02:42 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000280), 0x4) 00:02:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x400448c9, 0x0) 00:02:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 00:02:42 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x40049409, 0x0) 00:02:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 00:02:42 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000280), 0x4) 00:02:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x14, 0x0, 0x0) 00:02:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x1) 00:02:43 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 00:02:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002740)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002640)=[{&(0x7f0000001140)="f4", 0x1}], 0x1, &(0x7f0000002700)=[@init={0x18}], 0x18}], 0x1, 0x0) 00:02:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000d800)=[{{&(0x7f00000000c0)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 00:02:43 executing program 3: r0 = socket(0x2, 0x3, 0x2) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 00:02:43 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) 00:02:43 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40) 00:02:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) 00:02:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454d9, 0x0) 00:02:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 00:02:43 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0xb4) 00:02:43 executing program 3: r0 = socket(0x2, 0x3, 0x2) recvfrom$l2tp(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) [ 233.942765][T10503] sctp: [Deprecated]: syz-executor.4 (pid 10503) Use of struct sctp_assoc_value in delayed_ack socket option. [ 233.942765][T10503] Use struct sctp_sack_info instead 00:02:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x200000c8) 00:02:43 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 00:02:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x11}}) 00:02:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fcdbdf2507"], 0xdc}}, 0x0) 00:02:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x16, 0x0, 0x0) 00:02:43 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f0000000140)={'team0\x00'}) 00:02:43 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, 0x0) 00:02:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockname(r0, 0x0, 0x0) 00:02:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x76, 0x0, 0x0) 00:02:43 executing program 0: pipe(&(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000001}) 00:02:43 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0x40305829, 0x0) 00:02:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x14}}) 00:02:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="4882fc74b63237dc4107455fde646c80bf242fab31547b0ac7cb2e0390a05c48b2476bc57ec4056548300d46ad1e1df81a880e83e5e9", 0x36, 0x0, &(0x7f0000000140)={0x11, 0x15, r2, 0x1, 0x0, 0x6, @random="56280e8c8467"}, 0x14) 00:02:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010029bd7000fcdbdf2503"], 0xdc}}, 0x0) 00:02:44 executing program 3: r0 = socket(0x2, 0x3, 0x3) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x20) 00:02:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 00:02:44 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000140)={'team0\x00'}) 00:02:44 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5460, 0x0) 00:02:44 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000000)={0x0, &(0x7f0000000340)=""/4096, 0x42, 0x1000}, 0x20) 00:02:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0xfe}, {&(0x7f0000000180)="a81c90514029ffb1cd07e438196172b825b9344000c2fad7b96d95bdf0b263e54a8faaaa60", 0x25}, {&(0x7f00000001c0)="f8b2b7253bba6aab1c915944f9c890a6af9acba816cf9939de0dd12061770f85822f69c4022e9db51093e50e048a73a029c2bcff74287b03c919cd3bffeb0f7a591512de9b782f7c86d7cb10301e3b64ff4cba589a8b0ec743d4e263636f3ff07e52b49c4a1736f87d3a57310a11aebbb474fbae71179cfd96be6ba37712f70e71fa4afdc4ad10b1a847456863ff8baf78d65726e77f7e786d2bc04fb333bc11efcaea664d65f6fde9d9ca1afefeecaa5fe05d4a4bdc5473e1d58f8a9f92a38d0c5c1e582504930dd0694f5620265526e60fb61c90277d41dfd55dd4d08da29c371c529326", 0xe5}, {&(0x7f00000002c0)="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", 0x2dc}], 0x4}], 0x1, 0x0) 00:02:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x2, &(0x7f00000000c0)=@assoc_value={0x0, 0x37a3c67e}, 0x8) 00:02:44 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000140)={'team0\x00'}) 00:02:44 executing program 5: r0 = socket(0x2, 0x3, 0x2) recvmsg$can_raw(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 00:02:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x28}}) 00:02:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 00:02:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002640)={'ip6_vti0\x00', 0x0}) 00:02:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1406, 0x1}, 0x10}}, 0x0) 00:02:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x83, &(0x7f00000000c0)=@assoc_value={0x0, 0x37a3c67e}, 0x8) 00:02:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x400448cc, 0x0) 00:02:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f0000000000), 0x4) 00:02:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 00:02:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 00:02:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[], &(0x7f0000000340)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 00:02:45 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) 00:02:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0xfffffffffffffffd, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:02:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x7, 0x0, 0x0) 00:02:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x2f8, 0x228, 0xffffffff, 0x0, 0x3e8, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc7}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'batadv0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e6dcceb1cccb6d54dd102b3ddc033c1f38d523e24007016224cf8464d973"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 00:02:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002740)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002640)=[{0x0}, {&(0x7f0000001140)="f4", 0x1}, {&(0x7f0000001240)="e2", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002700)=[@init={0x18, 0x84, 0x0, {0x6, 0xfffd, 0x2, 0x2}}], 0x18}], 0x1, 0x4040800) 00:02:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8936, 0x0) 00:02:45 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xc0189436, 0x0) 00:02:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0xb, 0x801}, 0x14}}, 0x0) 00:02:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 00:02:45 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000140)={'team0\x00'}) 00:02:46 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000080), 0x2) 00:02:46 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 00:02:46 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) 00:02:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0xd, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)='m', 0x1}], 0x1, &(0x7f0000000440)=[@init={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @authinfo={0x10}, @prinfo={0x14}, @init={0x14}, @init={0x14}, @init={0x14}], 0xac}, 0x0) 00:02:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:02:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@sndrcv={0x2c}], 0x2c}, 0x0) 00:02:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0)={0x1}, 0x1) 00:02:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)='s', 0x1, 0x108, 0x0, 0x0) 00:02:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 00:02:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080), 0x8) 00:02:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x1ff}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="a7", 0x1}], 0x1}, 0x0) 00:02:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000280), 0x4) 00:02:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:02:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x2}, 0xa0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) 00:02:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 00:02:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) 00:02:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), &(0x7f0000000200)=0x8) 00:02:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040), 0x4) 00:02:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000080), 0x4) 00:02:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) write(r0, &(0x7f00000000c0)='\b', 0x1) 00:02:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='^', 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast2}}], 0xb8}, 0x0) 00:02:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0xd, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), 0x8) 00:02:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000340)=0xa0) 00:02:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0xd, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000140)='m', 0x1}], 0x1, 0x0, 0x2c}, 0x0) 00:02:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)=ANY=[@ANYBLOB="1c1c4e2301000000fe8000000000000000000000000000aa1f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf0d3ae366e53566aaa27d21aea9"], 0x98) 00:02:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 00:02:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x3) 00:02:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="a7", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 00:02:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@prinfo={0x14}], 0x14}, 0x0) 00:02:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xffffffc1}, 0x98) 00:02:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0xd, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@authinfo={0x10}], 0x10}, 0x104) 00:02:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1}, 0x0) 00:02:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="a7", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='%', 0x1}], 0x1}, 0x0) 00:02:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xffffffc1, 0x0, 0x0, 0x0, 0x9}, 0x98) 00:02:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) 00:02:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 00:02:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 00:02:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x4c20}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 00:02:47 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 00:02:47 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)='t', 0x1, 0x0, 0x0, 0x0) 00:02:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 00:02:47 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000180)='M', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 00:02:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0xa, &(0x7f0000000180)=[{&(0x7f0000000100)='\r', 0x1}], 0x1}, 0x0) close(r0) 00:02:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000), 0xc) 00:02:47 executing program 2: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0xc5745ec6d0042c1c) 00:02:47 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000180)='M', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000080)=""/28, 0x1c, 0x0, 0x0, 0x0) 00:02:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x4) 00:02:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x8084, 0x0, 0x0) 00:02:48 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000180)='M', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x62, 0x0, 0x0) 00:02:48 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x4840, 0x0, 0x0) 00:02:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x10) 00:02:48 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000100)='|', 0x1, 0x10000844, 0x0, 0x0) 00:02:48 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000200)="17", 0x1, 0x4081, 0x0, 0x0) 00:02:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000200)="17", 0x1, 0x4081, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 00:02:48 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000180)="1f", 0x1, 0x480c0, 0x0, 0x0) 00:02:48 executing program 4: r0 = socket(0x11, 0x3, 0x2) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 00:02:48 executing program 5: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 00:02:48 executing program 2: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040), 0x0) 00:02:48 executing program 1: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 00:02:48 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 00:02:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000100)=""/131, 0x83, 0x0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000080)="01", 0x1, 0x0, 0x0, 0x0) 00:02:48 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 00:02:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002b80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000002280)=[{&(0x7f0000000040)='o', 0x1}], 0x1, &(0x7f0000002380)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 00:02:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="0303"], 0x338}}, 0x0) 00:02:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="17", 0x1, 0x440c0, &(0x7f00000001c0)=@phonet, 0x80) 00:02:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000240)=""/140, 0x8c}], 0x1}, 0x0) sendto(r0, &(0x7f0000000080)="98", 0x1, 0x0, 0x0, 0x0) 00:02:48 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:02:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f80)=[{0x0, 0x0, 0x0}], 0x1, 0x40) 00:02:48 executing program 4: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 00:02:48 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:02:48 executing program 3: accept(0xffffffffffffffff, &(0x7f0000000280)=@in6, 0x0) 00:02:48 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f0000000040)=[{r0, 0x85}, {r0, 0x4}], 0x2, 0x0) 00:02:48 executing program 5: mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x81a, 0xffffffffffffffff, 0x0) 00:02:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:02:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 00:02:49 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1812, 0xffffffffffffffff, 0x0) 00:02:49 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, 0x0, 0x0) 00:02:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="40c7bf5cb5e9ba76c25404794dd1f8dc3e462cb2ea96c7e4c1fb2c9cba4e737af1c95dcd5e90a8b43fe98fabb675f34be75dc2b1da559be367e1fb09c63a6e5a8400832060a286280ff25e2982593af0813b73de74cea75d202a2eb31a4ca98bd5b031206676fd33fa6767d3d7ea7763cc65893aec69e4fb8b916edeb04ce66ac678159256df2ec025e91997ac39d41bfb6292462176664ebec3de8d4d8592f797ce69799c6a518803360a5669686f661f5d074c672e97b906216691bf239aaf19d9c75efc1735b582b2e5749f1594afe246fe7eb3d3b9f0ba1108be1d41bd3e1b52c560a52417960bb4e8ceae26f964be85645b060d0f5d", 0xf8}, {&(0x7f00000001c0)="de2f9d697b3800bf4a35c6676b57cb7f9f8b3235d00ec178b806eb29a0ec51f32d7c6a0f5525901c4436fc67c0f44a3a27cc0acd1d460f71f2bcbe22f51a5826a01d625cc197d47c8e67285da24eae823b190537f0534f98b5f936c481dd21358d9098077b2329f01b0d7363482b95ab67be5c87ead30f0fc9", 0x79}], 0x2}, 0x0) 00:02:49 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:02:49 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, 0x0, 0x0) 00:02:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x206880, 0x0) close(r0) 00:02:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x2}, 0x40) 00:02:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/234, 0x2f, 0xea, 0x1}, 0x20) 00:02:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000008400)={0x0, 0x0, &(0x7f0000008380)=[{&(0x7f0000007140)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)='h', 0x1}], 0x1}, 0x0) 00:02:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffff47) 00:02:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003380)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 00:02:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 00:02:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000008400)={0x0, 0x0, 0x0}, 0x2) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='h', 0x1}], 0x1}, 0x0) 00:02:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x0, 0x1000000}, 0x40) 00:02:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @union]}, {0x0, [0x5f, 0x2e]}}, &(0x7f0000000300)=""/234, 0x38, 0xea, 0x1}, 0x20) 00:02:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000000c0)="51be4f2654bac0b78603f210becc3610f745fed3773f5db3e2690ec27727fa5e68907265e53d4276d3ac604d835d98807add00b68364933d04306843f64ff112197458b3301f4c5413196ee106f0ec013cd0", 0x52}, {&(0x7f0000000040)="700292c2ca8ee159bb89c58b3a57b7c4cdab8607ac1e0b8bdcfaa6ff24377a4a2ecaca844c663e339c8a5fdb0e5404f0a265e0", 0x33}, {&(0x7f0000000400)="3537aaf649853b435aec8f37315c27799022400088e363b804e81d97b6b2b9c93cf619cdb218248a60f77d885d2a954b91acc883c2f5b839277e3908bc855f4db69b8554fbd0e57da632ba4bd8", 0x4d}], 0x4}, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000580)=""/236, 0xec}], 0x3}, 0x0) 00:02:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x0, 0x0, 0x8}, 0x40) 00:02:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$cgroup_freezer_state(r0, &(0x7f00000005c0)='FROZEN\x00', 0x7) 00:02:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 00:02:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb0100180000000000000020000000200000000b0000000312000000000001000000005c0080020c000000000000010000000077002c01005f2e3005b1425f616130"], &(0x7f00000002c0)=""/188, 0x43, 0xbc, 0x1}, 0x20) 00:02:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @union]}, {0x0, [0x5f, 0x5f, 0x2e]}}, &(0x7f0000000300)=""/234, 0x39, 0xea, 0x1}, 0x20) 00:02:50 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 00:02:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 00:02:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000008400)={0x0, 0x0, &(0x7f0000008380)=[{&(0x7f0000007140)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='h', 0x1}], 0x1}, 0x0) 00:02:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000140)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xda, &(0x7f00000001c0)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @var={0x5, 0x0, 0x0, 0xe, 0x2}, @union={0x4}]}, {0x0, [0x5f, 0x5f, 0x2e, 0x5f, 0x61]}}, &(0x7f0000000300)=""/234, 0x4b, 0xea, 0x1}, 0x20) 00:02:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000001240)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001140)=""/234, 0xea}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) 00:02:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/234, 0x2e, 0xea, 0x1}, 0x20) 00:02:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 00:02:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x0, 0x4000000}, 0x40) 00:02:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000036000511d25a80648c63940d0335fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 00:02:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000940)=[{0x0, 0xf0ff7f00000000}, {&(0x7f0000000540)=""/22, 0x16}], 0x2}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 00:02:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x5}, 0x40) 00:02:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000008400)={0x0, 0x0, &(0x7f0000008380)=[{&(0x7f0000007140)=""/4096, 0x1000}], 0xa}, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 00:02:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@var={0x5, 0x0, 0x0, 0xe, 0x2}, @union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x61, 0x61]}}, &(0x7f0000000300)=""/234, 0x3c, 0xea, 0x1}, 0x20) [ 241.548582][T10909] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 00:02:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x1, &(0x7f0000000180)=@raw=[@alu], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:02:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) 00:02:51 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ac00)=[{&(0x7f0000009880)=""/170, 0xaa}], 0x1}, 0x40000060) 00:02:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000d500)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@call, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000a80)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:51 executing program 1: bpf$OBJ_GET_MAP(0x10, 0x0, 0x0) 00:02:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={0x0, &(0x7f0000000740)=""/153, 0x0, 0x99}, 0x20) 00:02:51 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x555880, 0x0) 00:02:51 executing program 3: bpf$OBJ_GET_MAP(0x18, 0x0, 0x0) 00:02:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000002340)) 00:02:51 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x840c2, 0x0) 00:02:51 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001440)={&(0x7f0000001200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x80, 0x0}, 0x40010140) 00:02:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='syzkaller\x00', 0x8, 0xab, &(0x7f00000007c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:52 executing program 3: bpf$OBJ_GET_MAP(0x1b, 0x0, 0x63) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) 00:02:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0xa0c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x40) 00:02:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ac00)=[{&(0x7f0000009880)=""/170, 0xaa}], 0x1}, 0x0) 00:02:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204440, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 00:02:52 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200, 0x0) 00:02:52 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x6041, 0x0) 00:02:52 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 00:02:52 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204440, 0x0) 00:02:52 executing program 3: bpf$OBJ_GET_MAP(0x1b, 0x0, 0x700) 00:02:52 executing program 4: bpf$OBJ_GET_MAP(0xe, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00'}, 0x10) 00:02:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000d500)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000a80)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=[@mark={{0x14}}], 0x18}, 0x0) 00:02:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xe0, &(0x7f00000001c0)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:52 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 00:02:53 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="c8", 0x1}, {&(0x7f0000000400)="b9", 0x1}], 0x2}, 0x0) 00:02:53 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 00:02:53 executing program 5: bpf$OBJ_GET_MAP(0x17, 0x0, 0x0) 00:02:53 executing program 1: bpf$OBJ_GET_MAP(0x4, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00'}, 0x10) 00:02:53 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 00:02:53 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d80)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:02:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 00:02:53 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="9c85dfee7c38b4d543ac583d942a3bb3c944811302e972aacc01bd5198d5a5ea9110e3c410", 0x25}, 0x0) 00:02:53 executing program 2: bpf$OBJ_GET_MAP(0x9, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00'}, 0x10) 00:02:53 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000b80), 0x10) 00:02:53 executing program 1: bpf$OBJ_GET_MAP(0x9, 0x0, 0x0) 00:02:53 executing program 5: bpf$OBJ_GET_MAP(0x1a, 0x0, 0x0) 00:02:53 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20163) 00:02:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:02:53 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001480)={r0}) 00:02:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000540)=@framed={{}, [@ldst]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x84, &(0x7f0000000080)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a9", 0x1}], 0x1, &(0x7f00000001c0)="9c85dfee7c38b4d543ac583d942a3bb3c944811302e972aacc01bd5198d5a5ea9110e3c410", 0x25}, 0x0) 00:02:53 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000}, [@exit]}, &(0x7f0000000100)='GPL\x00', 0x3d6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:53 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x2c}, 0xc) 00:02:53 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001440)={&(0x7f0000001200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x80, &(0x7f0000001380)=[{0x0}], 0x1}, 0x40010140) 00:02:53 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001440)={&(0x7f0000001200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x80, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2}, 0x40010140) 00:02:53 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000ec0)={r1}) 00:02:53 executing program 3: bpf$OBJ_GET_MAP(0x13, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00'}, 0x10) 00:02:53 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2}, 0x0) 00:02:54 executing program 0: socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 00:02:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000ad80)={0x0, 0x0, 0x0}, 0x0) 00:02:54 executing program 1: bpf$OBJ_GET_MAP(0x19, 0x0, 0x0) 00:02:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d80)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:02:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 00:02:54 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:02:54 executing program 0: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)) 00:02:54 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00'}, 0x10) 00:02:54 executing program 1: bpf$OBJ_GET_MAP(0x1a, 0x0, 0x10) 00:02:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x3d6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\x00'}]}}, 0x0, 0x2a}, 0x20) 00:02:54 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000e40)={@multicast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2c9d55", 0x14, 0x2b, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:02:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @dev={0xac, 0x14, 0x14, 0x3b}}, 0xc) 00:02:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="0a0101000000000000000000090000a8"], 0x34) 00:02:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x89e0, 0x0) 00:02:54 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='\x00'}, 0x10) 00:02:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000300)={@private1}, 0x20) 00:02:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x0, 0x0, 0xfffffff9}, 0x40) 00:02:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c3, 0x0, &(0x7f0000000080)) 00:02:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000680)=""/254, 0x2a, 0xfe, 0x8}, 0x20) 00:02:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000018c0)={0x10, 0x0, 0x0, 0x8000}, 0xc) 00:02:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1600bd60, 0xffffffffffffffff, &(0x7f0000000000)) 00:02:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x29, 0x2, 0x0, 0x0) 00:02:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xf, 0x4, 0x4, 0x1d43, 0x4, 0x1}, 0x40) [ 245.272717][T11082] BPF:[1] VAR (anon) 00:02:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, 0x0, 0x0) [ 245.295784][T11082] BPF:type_id=0 linkage=0 [ 245.326450][T11082] BPF: [ 245.341819][T11082] BPF:Invalid name 00:02:54 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x3, 0x87, &(0x7f0000000380)=""/135, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x78) [ 245.366809][T11082] BPF: [ 245.366809][T11082] 00:02:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)={0x38}, 0x38}}, 0x0) [ 245.411284][T11082] BPF:[1] VAR (anon) [ 245.427016][T11082] BPF:type_id=0 linkage=0 [ 245.447532][T11082] BPF: 00:02:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40880, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) [ 245.468830][T11082] BPF:Invalid name [ 245.481952][T11082] BPF: [ 245.481952][T11082] 00:02:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=ANY=[], 0x4dc}}, 0x0) 00:02:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x8}]}, 0x28}}, 0x0) 00:02:55 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dd6911", 0x24, 0x3a, 0x0, @remote, @private0, {[@fragment={0x2}], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 00:02:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000040)={@empty}, 0x14) 00:02:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000280)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x9, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 245.700550][T11105] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:02:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, 0x0) [ 245.755957][T11105] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:02:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, &(0x7f0000000040)={@empty}, 0x14) 00:02:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f0000006080)=[{{&(0x7f0000000140), 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 00:02:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, &(0x7f0000000180)) 00:02:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000040)=""/191, 0x2e, 0xbf, 0x1}, 0x20) 00:02:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x19, 0x4, 0x4, 0xffe0, 0x0, 0x1}, 0x40) 00:02:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @func, @func]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x9a03}, 0x78) 00:02:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004e80)=[{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}], 0x1, 0x0) 00:02:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x9, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x9d030000, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000029c0)=""/4107, 0x26, 0x100b, 0x1}, 0x20) 00:02:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xce) 00:02:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=[@flowinfo={{0x14}}, @flowinfo={{0x14}}], 0xf}}], 0x1, 0x0) 00:02:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xc, 0x4, 0x4, 0x1d43, 0x0, 0x1}, 0x40) 00:02:55 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_timeval(r0, 0x7, 0x0, 0xffffffffffffffff, 0x0) 00:02:55 executing program 5: bpf$BPF_BTF_LOAD(0x20000703, 0x0, 0x0) 00:02:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000029c0)=""/4107, 0x26, 0x100b, 0x1}, 0x20) 00:02:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x1, &(0x7f0000000480)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f00000004c0)='GPL\x00', 0x1, 0xfb, &(0x7f0000000500)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000001c0)) 00:02:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 00:02:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x80) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) 00:02:56 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000640)) 00:02:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb008018"], &(0x7f0000000980)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:02:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000029c0)=""/4107, 0x26, 0x100b, 0x1}, 0x20) 00:02:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x4, 0x201}, 0x14}}, 0x0) 00:02:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0xffffffffffffffff, &(0x7f0000000000)) 00:02:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x2, 0x4, 0x400000, 0x6, 0x114}, 0x40) 00:02:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000080)=""/177, 0x26, 0xb1, 0x1}, 0x20) 00:02:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000029c0)=""/4107, 0x26, 0x100b, 0x1}, 0x20) 00:02:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000280)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0xcb, 0x1}, 0x40) 00:02:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000300)={@private1}, 0x20) 00:02:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x4, 0x0, 0xcb, 0x1}, 0x40) 00:02:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000080)) 00:02:56 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:02:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x2, 0x4, 0x10001, 0x1d43, 0x0, 0x1}, 0x40) 00:02:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x5, 0x4, 0x4, 0x1d43, 0x0, 0x1}, 0x40) 00:02:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x0, 0x4, 0xfffffff9, 0x801}, 0x40) [ 247.198441][T11191] general protection fault, probably for non-canonical address 0xdffffc0000000045: 0000 [#1] PREEMPT SMP KASAN [ 247.210184][T11191] KASAN: null-ptr-deref in range [0x0000000000000228-0x000000000000022f] [ 247.218615][T11191] CPU: 0 PID: 11191 Comm: syz-executor.5 Not tainted 5.10.0-rc7-syzkaller #0 [ 247.227397][T11191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.237507][T11191] RIP: 0010:xsk_recvmsg+0x79/0x5e0 [ 247.242640][T11191] Code: 03 80 3c 02 00 0f 85 00 05 00 00 48 8b 9d c8 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 28 02 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 9c 04 00 00 8b 9b 28 02 00 00 [ 247.262268][T11191] RSP: 0018:ffffc900038cfae0 EFLAGS: 00010202 [ 247.268360][T11191] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900139ec000 [ 247.276430][T11191] RDX: 0000000000000045 RSI: ffffffff88a9ba55 RDI: 0000000000000228 [ 247.284426][T11191] RBP: ffff88802318c000 R08: 0000000000000000 R09: 0000000000000000 [ 247.292442][T11191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 247.300424][T11191] R13: 0000000000000000 R14: ffffc900038cfe98 R15: 0000000000000000 [ 247.308437][T11191] FS: 00007fed920e7700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 247.317405][T11191] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 247.324002][T11191] CR2: 000000000119c020 CR3: 000000001c2d7000 CR4: 00000000001506f0 [ 247.332012][T11191] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 247.340028][T11191] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 247.348008][T11191] Call Trace: [ 247.351326][T11191] ? xsk_wakeup+0x250/0x250 [ 247.355847][T11191] ____sys_recvmsg+0x2c4/0x600 [ 247.360635][T11191] ? move_addr_to_kernel.part.0+0x110/0x110 [ 247.366554][T11191] ? __import_iovec+0x293/0x500 [ 247.371421][T11191] ? import_iovec+0x10c/0x150 [ 247.376113][T11191] ___sys_recvmsg+0x127/0x200 [ 247.380797][T11191] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 247.386435][T11191] ? __fget_files+0x272/0x400 [ 247.391116][T11191] ? lock_downgrade+0x6d0/0x6d0 [ 247.395967][T11191] ? find_held_lock+0x2d/0x110 [ 247.400740][T11191] ? __fget_files+0x294/0x400 [ 247.405427][T11191] ? __fget_light+0xea/0x280 [ 247.410028][T11191] __sys_recvmsg+0xe2/0x1a0 [ 247.414555][T11191] ? __sys_recvmsg_sock+0x150/0x150 [ 247.419771][T11191] ? __do_sys_futex+0x2a2/0x470 [ 247.424673][T11191] ? syscall_enter_from_user_mode+0x1d/0x50 [ 247.430583][T11191] do_syscall_64+0x2d/0x70 [ 247.435015][T11191] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.440924][T11191] RIP: 0033:0x45e159 [ 247.444823][T11191] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.464438][T11191] RSP: 002b:00007fed920e6c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 247.472874][T11191] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 247.480861][T11191] RDX: 0000000000000000 RSI: 0000000020000940 RDI: 0000000000000003 [ 247.488853][T11191] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 247.496835][T11191] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 247.504816][T11191] R13: 00007ffdc36f4e9f R14: 00007fed920e79c0 R15: 000000000119bf8c [ 247.512802][T11191] Modules linked in: 00:02:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x2, 0x4, 0x400000, 0x6, 0x114}, 0x40) 00:02:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp, @initr0]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, 0x0) 00:02:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp, @initr0]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, 0x0) 00:02:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp, @initr0]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:02:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_SET(r0, &(0x7f0000000a80)={&(0x7f00000009c0), 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 00:02:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x2, 0x4, 0x400000, 0x6, 0x114}, 0x40) [ 248.268591][T11191] ---[ end trace b7de0fd4bcc03070 ]--- [ 248.280692][T11191] RIP: 0010:xsk_recvmsg+0x79/0x5e0 [ 248.307870][T11191] Code: 03 80 3c 02 00 0f 85 00 05 00 00 48 8b 9d c8 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 28 02 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 9c 04 00 00 8b 9b 28 02 00 00 [ 248.347819][T11191] RSP: 0018:ffffc900038cfae0 EFLAGS: 00010202 [ 248.353950][T11191] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900139ec000 [ 248.376214][T11191] RDX: 0000000000000045 RSI: ffffffff88a9ba55 RDI: 0000000000000228 [ 248.385860][T11191] RBP: ffff88802318c000 R08: 0000000000000000 R09: 0000000000000000 [ 248.397016][T11191] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 248.409176][T11191] R13: 0000000000000000 R14: ffffc900038cfe98 R15: 0000000000000000 [ 248.419576][T11191] FS: 00007fed920e7700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 248.429939][T11191] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 248.436797][T11191] CR2: 00007f1d55007018 CR3: 000000001c2d7000 CR4: 00000000001506e0 [ 248.446182][T11191] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 248.455608][T11191] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 248.464407][T11191] Kernel panic - not syncing: Fatal exception [ 248.470908][T11191] Kernel Offset: disabled [ 248.475229][T11191] Rebooting in 86400 seconds..