Warning: Permanently added '10.128.1.56' (ECDSA) to the list of known hosts. 2020/09/11 06:11:18 fuzzer started 2020/09/11 06:11:18 dialing manager at 10.128.0.26:43205 2020/09/11 06:11:18 syscalls: 1545 2020/09/11 06:11:18 code coverage: enabled 2020/09/11 06:11:18 comparison tracing: enabled 2020/09/11 06:11:18 extra coverage: enabled 2020/09/11 06:11:18 setuid sandbox: enabled 2020/09/11 06:11:18 namespace sandbox: enabled 2020/09/11 06:11:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/11 06:11:18 fault injection: enabled 2020/09/11 06:11:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/11 06:11:18 net packet injection: enabled 2020/09/11 06:11:18 net device setup: enabled 2020/09/11 06:11:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/11 06:11:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/11 06:11:18 USB emulation: enabled 2020/09/11 06:11:18 hci packet injection: enabled 06:13:02 executing program 0: 06:13:02 executing program 1: 06:13:02 executing program 2: 06:13:02 executing program 3: 06:13:03 executing program 4: 06:13:03 executing program 5: [ 163.784087][ T6852] IPVS: ftp: loaded support on port[0] = 21 [ 163.973879][ T6852] chnl_net:caif_netlink_parms(): no params data found [ 164.074830][ T6854] IPVS: ftp: loaded support on port[0] = 21 [ 164.109154][ T6852] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.124279][ T6852] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.133805][ T6852] device bridge_slave_0 entered promiscuous mode [ 164.147190][ T6852] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.154240][ T6852] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.167003][ T6852] device bridge_slave_1 entered promiscuous mode [ 164.194004][ T6852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.240495][ T6852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.284561][ T6856] IPVS: ftp: loaded support on port[0] = 21 [ 164.294562][ T6852] team0: Port device team_slave_0 added [ 164.324482][ T6852] team0: Port device team_slave_1 added [ 164.354673][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.374027][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.408713][ T6852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.445976][ T6858] IPVS: ftp: loaded support on port[0] = 21 [ 164.475445][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.484208][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.566495][ T6852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.674646][ T6860] IPVS: ftp: loaded support on port[0] = 21 [ 164.722806][ T6852] device hsr_slave_0 entered promiscuous mode [ 164.748385][ T6852] device hsr_slave_1 entered promiscuous mode [ 164.862543][ T6854] chnl_net:caif_netlink_parms(): no params data found [ 164.864949][ T6862] IPVS: ftp: loaded support on port[0] = 21 [ 165.050031][ T6856] chnl_net:caif_netlink_parms(): no params data found [ 165.216191][ T6858] chnl_net:caif_netlink_parms(): no params data found [ 165.251562][ T6854] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.262607][ T6854] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.271248][ T6854] device bridge_slave_0 entered promiscuous mode [ 165.282330][ T6854] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.289947][ T6854] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.299500][ T6854] device bridge_slave_1 entered promiscuous mode [ 165.412371][ T6854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.427951][ T6854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.443987][ T6852] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 165.465398][ T6852] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 165.514294][ T6860] chnl_net:caif_netlink_parms(): no params data found [ 165.529099][ T6856] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.536160][ T6856] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.544891][ T6856] device bridge_slave_0 entered promiscuous mode [ 165.555477][ T6852] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 165.572771][ T6852] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 165.622534][ T6862] chnl_net:caif_netlink_parms(): no params data found [ 165.632555][ T6856] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.647265][ T6856] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.654865][ T6856] device bridge_slave_1 entered promiscuous mode [ 165.674211][ T6854] team0: Port device team_slave_0 added [ 165.686261][ T6854] team0: Port device team_slave_1 added [ 165.750211][ T6858] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.757973][ T6858] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.765783][ T6858] device bridge_slave_0 entered promiscuous mode [ 165.797122][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 165.804683][ T6856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.823002][ T6856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.838633][ T6858] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.845702][ T6858] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.854841][ T6858] device bridge_slave_1 entered promiscuous mode [ 165.869920][ T6854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.879383][ T6854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.905544][ T6854] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.946572][ T6854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.953590][ T6854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.980641][ T6854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.027433][ T6856] team0: Port device team_slave_0 added [ 166.037443][ T2464] Bluetooth: hci1: command 0x0409 tx timeout [ 166.064699][ T6858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.075276][ T6862] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.083877][ T6862] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.092271][ T6862] device bridge_slave_0 entered promiscuous mode [ 166.105403][ T6860] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.112660][ T6860] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.120977][ T6860] device bridge_slave_0 entered promiscuous mode [ 166.131008][ T6856] team0: Port device team_slave_1 added [ 166.141607][ T6854] device hsr_slave_0 entered promiscuous mode [ 166.150703][ T6854] device hsr_slave_1 entered promiscuous mode [ 166.157697][ T6854] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.165374][ T6854] Cannot create hsr debugfs directory [ 166.179512][ T6858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.197010][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 166.203103][ T6862] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.210622][ T6862] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.218774][ T6862] device bridge_slave_1 entered promiscuous mode [ 166.225756][ T6860] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.233995][ T6860] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.246038][ T6860] device bridge_slave_1 entered promiscuous mode [ 166.324765][ T6860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.340571][ T6858] team0: Port device team_slave_0 added [ 166.350476][ T6858] team0: Port device team_slave_1 added [ 166.358852][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.365791][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.392426][ T6856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.405793][ T6862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.419688][ T6860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.436504][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 166.452731][ T6858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.460788][ T6858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.487212][ T6858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.500109][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.509786][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.537662][ T6856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.550750][ T6862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.582193][ T6860] team0: Port device team_slave_0 added [ 166.597080][ T2464] Bluetooth: hci4: command 0x0409 tx timeout [ 166.604501][ T6858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.612233][ T6858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.642921][ T6858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.680832][ T6856] device hsr_slave_0 entered promiscuous mode [ 166.690916][ T6856] device hsr_slave_1 entered promiscuous mode [ 166.698165][ T6856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.705694][ T6856] Cannot create hsr debugfs directory [ 166.721844][ T6860] team0: Port device team_slave_1 added [ 166.756729][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 166.777099][ T6858] device hsr_slave_0 entered promiscuous mode [ 166.783742][ T6858] device hsr_slave_1 entered promiscuous mode [ 166.790695][ T6858] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.800307][ T6858] Cannot create hsr debugfs directory [ 166.812910][ T6862] team0: Port device team_slave_0 added [ 166.823407][ T6862] team0: Port device team_slave_1 added [ 166.883473][ T6860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.890585][ T6860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.917845][ T6860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.954167][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.961233][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.987895][ T6862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.003788][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.011672][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.039781][ T6862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.051812][ T6860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.060067][ T6860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.086439][ T6860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.190951][ T6862] device hsr_slave_0 entered promiscuous mode [ 167.198592][ T6862] device hsr_slave_1 entered promiscuous mode [ 167.205049][ T6862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.213886][ T6862] Cannot create hsr debugfs directory [ 167.277156][ T6852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.287243][ T6860] device hsr_slave_0 entered promiscuous mode [ 167.294116][ T6860] device hsr_slave_1 entered promiscuous mode [ 167.302420][ T6860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.310207][ T6860] Cannot create hsr debugfs directory [ 167.377650][ T6854] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 167.415842][ T6854] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 167.433532][ T6854] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 167.455832][ T6854] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 167.493403][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.502389][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.544627][ T6852] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.606619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.615362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.634467][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.641697][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.653789][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.662098][ T6856] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 167.681386][ T6856] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 167.694472][ T6856] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 167.707405][ T6856] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 167.739119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.752236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.761579][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.768679][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.831540][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.843431][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.876387][ T2464] Bluetooth: hci0: command 0x041b tx timeout [ 167.915369][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.924926][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.938355][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.949133][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.959661][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.970788][ T6858] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 167.990591][ T6858] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 168.022205][ T6862] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 168.044612][ T6858] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 168.062618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.073792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.116848][ T12] Bluetooth: hci1: command 0x041b tx timeout [ 168.128974][ T6862] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.143244][ T6858] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 168.162074][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.170569][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.183578][ T6862] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.196196][ T6860] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 168.214925][ T6860] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 168.232581][ T6860] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 168.246784][ T6862] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.261644][ T6860] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 168.275857][ T6852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.286381][ T12] Bluetooth: hci2: command 0x041b tx timeout [ 168.375535][ T6854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.392904][ T6852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.400541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.412009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.423203][ T6856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.483344][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.491423][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.508790][ T6854] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.516835][ T2624] Bluetooth: hci3: command 0x041b tx timeout [ 168.518861][ T6856] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.535000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.544862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.553104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.562149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.571270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.580321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.588925][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.595947][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.628238][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.636091][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.647416][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.655727][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.662808][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.670729][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.680419][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.687015][ T2624] Bluetooth: hci4: command 0x041b tx timeout [ 168.690912][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.701428][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.722829][ T6852] device veth0_vlan entered promiscuous mode [ 168.734693][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.743708][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.752214][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.763102][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.771304][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.792892][ T6858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.814320][ T6852] device veth1_vlan entered promiscuous mode [ 168.833976][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.842572][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.851979][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.861563][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.870899][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.879631][ T7538] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.886731][ T7538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.894432][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.904325][ T7538] Bluetooth: hci5: command 0x041b tx timeout [ 168.946908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.955437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.965001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.973436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.981552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.990658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.999980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.009375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.018222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.027030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.035170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.043739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.054205][ T6858] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.074829][ T6852] device veth0_macvtap entered promiscuous mode [ 169.090092][ T6856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.101373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.110000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.118889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.127692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.135946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.144884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.153483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.165556][ T6852] device veth1_macvtap entered promiscuous mode [ 169.196782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.204554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.212860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.221548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.230754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.239713][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.246822][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.254438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.263278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.271589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.280618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.289021][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.296054][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.303972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.323054][ T6854] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.334107][ T6854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.356887][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.365241][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.374604][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.383611][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.392425][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.400581][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.421018][ T6856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.464685][ T6862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.485340][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.494344][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.504260][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.512599][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.521329][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.530433][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.539551][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.549183][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.590288][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.610657][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.621503][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.630149][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.639227][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.648575][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.657629][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.666107][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.675016][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.690772][ T6860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.718265][ T6862] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.737292][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.744715][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.752722][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.761139][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.773025][ T6854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.792161][ T6858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.825908][ T6852] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.839933][ T6852] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.860416][ T6852] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.872967][ T6852] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.919244][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.929407][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.939967][ T2464] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.947161][ T2464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.955739][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.979372][ T2624] Bluetooth: hci0: command 0x040f tx timeout [ 169.983865][ T6856] device veth0_vlan entered promiscuous mode [ 170.018828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.027700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.036008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.045979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.056014][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.063135][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.071532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.080490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.089662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.097453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.104826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.112890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.121164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.129540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.155205][ T6860] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.193092][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.201410][ T2464] Bluetooth: hci1: command 0x040f tx timeout [ 170.204603][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.222017][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.233002][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.242571][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.251863][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.261518][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.271078][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:13:10 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x107, 0xa, 0x0, 0x960000) [ 170.298548][ T6856] device veth1_vlan entered promiscuous mode [ 170.330459][ T6862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.358766][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 170.361099][ T6862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.384336][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.393748][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:13:10 executing program 0: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x36, &(0x7f0000000140), 0x8) [ 170.413825][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.425132][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.451688][ T8159] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.458844][ T8159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.475270][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.484342][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.501754][ T8159] bridge0: port 2(bridge_slave_1) entered blocking state 06:13:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), 0x10) [ 170.508876][ T8159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.527393][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.544862][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.554176][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.588552][ T6858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.606531][ T2464] Bluetooth: hci3: command 0x040f tx timeout [ 170.641172][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.654538][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 06:13:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0x10, &(0x7f0000000280)={0x1}, 0x4a) sendto$inet(r0, 0x0, 0x0, 0x45, 0x0, 0x0) [ 170.686884][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.695613][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:13:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) [ 170.757133][ T12] Bluetooth: hci4: command 0x040f tx timeout [ 170.772108][ T6862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.794876][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.804353][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.819452][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.844235][ T6854] device veth0_vlan entered promiscuous mode [ 170.875487][ T6856] device veth0_macvtap entered promiscuous mode [ 170.883486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.901431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.915340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.926712][ T8159] Bluetooth: hci5: command 0x040f tx timeout [ 170.932526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.942214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.958266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.973916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.982810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.000110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.008201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.016428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 06:13:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 171.024402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.032865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.041310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.050330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.097078][ T6856] device veth1_macvtap entered promiscuous mode [ 171.122082][ T6860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.140267][ T6854] device veth1_vlan entered promiscuous mode [ 171.175260][ T6858] device veth0_vlan entered promiscuous mode [ 171.239609][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.252866][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.283253][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.300406][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.309881][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.326828][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.343386][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.357324][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.389981][ T6858] device veth1_vlan entered promiscuous mode [ 171.438981][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.447230][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.465238][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.475063][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.485770][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.495000][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.508487][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.523521][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.535064][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.553380][ T6854] device veth0_macvtap entered promiscuous mode [ 171.566061][ T6854] device veth1_macvtap entered promiscuous mode [ 171.577088][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.586827][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.595315][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.605387][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.614590][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.623528][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.659029][ T6858] device veth0_macvtap entered promiscuous mode [ 171.669877][ T6856] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.679638][ T6856] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.692718][ T6856] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.705217][ T6856] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.719125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.729048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.739984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.752021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.763548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.779069][ T6860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.790282][ T6858] device veth1_macvtap entered promiscuous mode [ 171.827887][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.839939][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.851528][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.864154][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.875630][ T6854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.896493][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.904434][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.919474][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.930011][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.941532][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.953931][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 06:13:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@remote}}, 0xe8) [ 171.973429][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.982653][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.990755][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.018379][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.047323][ T7538] Bluetooth: hci0: command 0x0419 tx timeout [ 172.070121][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.106280][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.118386][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.131098][ T6854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.142896][ T6862] device veth0_vlan entered promiscuous mode [ 172.166404][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.175101][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.230682][ T6854] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.256588][ T6854] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.276722][ T8073] Bluetooth: hci1: command 0x0419 tx timeout [ 172.296199][ T6854] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.304910][ T6854] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.350258][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.376472][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.386367][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.397119][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.407047][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.417719][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.429743][ T6858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.438267][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 172.469295][ T6862] device veth1_vlan entered promiscuous mode [ 172.484257][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.492709][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.502122][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.514569][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.526019][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.535954][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.547143][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.556994][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.567473][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.579143][ T6858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.611318][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.621970][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.631336][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.640763][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.651905][ T6858] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.663656][ T6858] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.674820][ T6858] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.684524][ T8073] Bluetooth: hci3: command 0x0419 tx timeout [ 172.690769][ T6858] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.753222][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.767853][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.776937][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.785275][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.797079][ T6862] device veth0_macvtap entered promiscuous mode [ 172.804208][ T6860] device veth0_vlan entered promiscuous mode [ 172.832280][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.840256][ T8073] Bluetooth: hci4: command 0x0419 tx timeout [ 172.847803][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.855443][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.872542][ T6860] device veth1_vlan entered promiscuous mode [ 172.894841][ T6862] device veth1_macvtap entered promiscuous mode 06:13:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0xa, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}]}]}, 0x30}}, 0x0) 06:13:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, &(0x7f0000000080)) [ 172.970260][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.996475][ T8159] Bluetooth: hci5: command 0x0419 tx timeout [ 173.002267][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:13:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x42}, 0x20) [ 173.032510][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.060591][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.134311][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.171240][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.188570][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.205618][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.239278][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.274035][ T6860] device veth0_macvtap entered promiscuous mode [ 173.288944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.298740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.309744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.318847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.328611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.339657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.349303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.360914][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.372656][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.390929][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.406072][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.432432][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.444925][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.464555][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.475135][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.494846][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.514861][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.533242][ T6860] device veth1_macvtap entered promiscuous mode [ 173.544830][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.561504][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.577031][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.598975][ T6862] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.612860][ T6862] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.624740][ T6862] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.633521][ T6862] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.664253][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.677342][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.687906][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.698934][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.709079][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.720865][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.731000][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.741482][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.751475][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.762281][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.773541][ T6860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.790672][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.802126][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.812460][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.823849][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.834277][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.844956][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.854988][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.865431][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.875333][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.886312][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.896901][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.907402][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.919108][ T6860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.938858][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.947631][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.961956][ T6860] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.977911][ T6860] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.987301][ T6860] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.996009][ T6860] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:13:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x7, 0x0, 0x0) 06:13:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000002c002757d23a3fef0d00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000e000b000c0001007463696e646578000c000200080005"], 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:13:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000200)={0x0, 0x4}) 06:13:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8908040400", 0x5) 06:13:14 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000000a, 0x0) 06:13:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 06:13:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x4, 0x2}]}, 0x18}}, 0x0) [ 174.228608][ T8237] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:13:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 06:13:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x655a, 0x4) sendmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000680)="ae4a0000000000000011000000975476cb57c8e19ebf7e5e02065d3f17a4d95496d6e2decbf04630", 0x28}], 0x1}}], 0x1, 0x0) close(r0) [ 174.293404][ T8238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010074626600440802"], 0x870}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 174.345975][ T8243] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 174.379309][ T8247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x5, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 06:13:14 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002380)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)='?', 0x1}], 0x1, &(0x7f0000000000)=[@init={0x18, 0x84, 0x5}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x48}], 0x1, 0x0) 06:13:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x20) 06:13:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x5, &(0x7f0000000180), 0x4) [ 174.560875][ T8257] netlink: 2112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.590034][ T8257] netlink: 2112 bytes leftover after parsing attributes in process `syz-executor.4'. 06:13:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 06:13:14 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6tnl0\x00'}}]}, 0x38}, 0x1, 0x400300}, 0x0) [ 174.702429][ T8268] netlink: 2112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.743655][ T8268] netlink: 2112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.780824][ T8272] ip6tnl0 speed is unknown, defaulting to 1000 [ 174.802023][ T8272] ip6tnl0 speed is unknown, defaulting to 1000 [ 174.841663][ T8272] ip6tnl0 speed is unknown, defaulting to 1000 [ 175.167912][ T8272] infiniband syz2: set active [ 175.173431][ T2624] ip6tnl0 speed is unknown, defaulting to 1000 [ 175.190404][ T8272] infiniband syz2: added ip6tnl0 [ 175.268770][ T8272] RDS/IB: syz2: added [ 175.273421][ T8272] smc: adding ib device syz2 with port count 1 [ 175.296310][ T8272] smc: ib device syz2 port 1 has pnetid [ 175.303258][ T2464] ip6tnl0 speed is unknown, defaulting to 1000 [ 175.313276][ T8272] ip6tnl0 speed is unknown, defaulting to 1000 [ 175.584573][ T8272] ip6tnl0 speed is unknown, defaulting to 1000 [ 175.734437][ T8272] ip6tnl0 speed is unknown, defaulting to 1000 [ 175.854518][ T8272] ip6tnl0 speed is unknown, defaulting to 1000 [ 175.984686][ T8272] ip6tnl0 speed is unknown, defaulting to 1000 [ 176.102223][ T8272] ip6tnl0 speed is unknown, defaulting to 1000 06:13:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}]}, 0x30}}, 0x0) 06:13:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'tunl0\x00'}) 06:13:17 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 06:13:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400c830b06600000000000000", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea629731, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 06:13:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r0 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:13:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6a) getsockopt(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 06:13:17 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000380)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x10) splice(r0, 0x0, r2, 0x0, 0x1ff800000000, 0x0) 06:13:17 executing program 2: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x3f00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2, 0x2f, 0x0, @empty, @empty}}}}) [ 177.262928][ T8304] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 06:13:17 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e0, 0x0) 06:13:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x4b0, 0x0, 0x0, 0x0, 0x2f0, 0x0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x180000, 0x2d0, 0x2f0, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x510) [ 177.348048][ T8309] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 06:13:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x10, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0x14) 06:13:17 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4, 0x2, [@TCA_CAKE_BASE_RATE64={0xc}]}}]}, 0x40}}, 0x0) 06:13:17 executing program 2: socketpair(0x1, 0x802, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$ax25(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) [ 177.436314][ T8315] xt_bpf: check failed: parse error 06:13:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 06:13:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8993, &(0x7f0000000000)={'bond0\x00'}) 06:13:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r0, &(0x7f000000bdc0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000b00)=@tipc, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000c00)="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", 0x20001338}], 0x1, &(0x7f0000001cc0)=[{0x50, 0x0, 0x0, "407c8a86ba37429eee5c0a9d72ef028dfe319ccf15027bd7cc72f50ed5af30afefffaa6b60916a19fd862ae2786cb752bf717c1fc8a1473033"}, {0x10}, {0x10}, {0x10}], 0x80}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000004840)=[{&(0x7f0000004680)}, {&(0x7f00000046c0)}, {&(0x7f0000004740)="6010a61432f18a4dceef0e956311a7a3c09dc89cf483fb8498e73b4a96b242ddfabffba2570cbf", 0x27}], 0x3, &(0x7f00000048c0)=[{0x10}], 0x10}}, {{&(0x7f0000004a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004b80), 0x0, &(0x7f0000004bc0)=[{0x10}, {0x10}, {0x60, 0x0, 0x0, "552a7d5d73f952e96245e3daa85fdc0151105a164ea671e3c8a11038d2276ef456cf118ab1c85117a8fc8279fe0ad52cb88c5ede3a9e068bdac1204d5225098a3f6c40956a17921bc644dd2eac260e"}], 0x80}}, {{&(0x7f0000004ec0)=@ethernet={0x0, @random="d1bacb7a5212"}, 0x80, &(0x7f0000007340)=[{&(0x7f0000004f40)="1b75102282ef9a12a87fabc3554dcf9918ccce844feb41efc3b2893dce87db0d67bf5be6ef603802abc6d0218545ba6e54be995f9417490fed507d7c0865d460f976c671bd683e8adeffa11a1d8c39eb4028da22f1e4943ade515e76df91c55ff96b51207f67ac94847d08bd8fdbec", 0x6f}, {&(0x7f0000004fc0)="8d1d0496106b7a8c7e76edd181ffa0065719e9b2dfccb4cccce1c04e09ca144e2bf1409bab594d3b12fcfb8acd915198493d0ef4b03498a3a667f818a81ec5f5148ad40b86fa565597fe53aee227714f31480a00ce9269424ba12316294d8f500a215ceeb9fe8955b2ca11921108b835887c6d9fc72aa645dfd686f56f61d4ac97f8fabae198b75d49c7b5491c678e96796a15", 0x93}, {&(0x7f0000005080)="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", 0x9ef}, {&(0x7f0000006080)="646c0fb15f5e5159a86cba6bd072a14a42c5b499faa9559c60ad6bbddf81cf9b25c38063f7552b6104d7afa43053972655e12c5c7e4b9b550eec2400d82c9b55aa5eebc5781d5362bc0f7ed2fdcd792b447e513f27a27c", 0x57}, {&(0x7f0000006240)="5227b2258aebc8215856591f910c205aeb689d5655e9f0", 0x17}, {&(0x7f0000006280)="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", 0xfdf}, {0x0}, {&(0x7f0000007300)="18a2", 0x2}], 0x8}}, {{&(0x7f0000007400)=@ipx={0x4, 0x0, 0x0, "7b5ebd3ba212"}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007740)}}], 0x8, 0x0) [ 177.554259][ T8325] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:13:17 executing program 3: unshare(0x2a000400) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 06:13:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000080)=0x20) 06:13:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r2}, &(0x7f00000001c0)=0x8) [ 177.660260][ T8334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:13:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x11, 0x4, 0x4, 0x5, 0x200, 0xffffffffffffff9c}, 0x40) 06:13:17 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8911, &(0x7f0000000000)) 06:13:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r0, &(0x7f000000bdc0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000b00)=@tipc, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000c00)="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", 0x20001338}], 0x1, &(0x7f0000001cc0)=[{0x50, 0x0, 0x0, "407c8a86ba37429eee5c0a9d72ef028dfe319ccf15027bd7cc72f50ed5af30afefffaa6b60916a19fd862ae2786cb752bf717c1fc8a1473033"}, {0x10}, {0x10}, {0x10}], 0x80}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000004840)=[{&(0x7f0000004680)}, {&(0x7f00000046c0)}, {&(0x7f0000004740)="6010a61432f18a4dceef0e956311a7a3c09dc89cf483fb8498e73b4a96b242ddfabffba2570cbf", 0x27}], 0x3, &(0x7f00000048c0)=[{0x10}], 0x10}}, {{&(0x7f0000004a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004b80), 0x0, &(0x7f0000004bc0)=[{0x10}, {0x10}, {0x60, 0x0, 0x0, "552a7d5d73f952e96245e3daa85fdc0151105a164ea671e3c8a11038d2276ef456cf118ab1c85117a8fc8279fe0ad52cb88c5ede3a9e068bdac1204d5225098a3f6c40956a17921bc644dd2eac260e"}], 0x80}}, {{&(0x7f0000004ec0)=@ethernet={0x0, @random="d1bacb7a5212"}, 0x80, &(0x7f0000007340)=[{&(0x7f0000004f40)="1b75102282ef9a12a87fabc3554dcf9918ccce844feb41efc3b2893dce87db0d67bf5be6ef603802abc6d0218545ba6e54be995f9417490fed507d7c0865d460f976c671bd683e8adeffa11a1d8c39eb4028da22f1e4943ade515e76df91c55ff96b51207f67ac94847d08bd8fdbec", 0x6f}, {&(0x7f0000004fc0)="8d1d0496106b7a8c7e76edd181ffa0065719e9b2dfccb4cccce1c04e09ca144e2bf1409bab594d3b12fcfb8acd915198493d0ef4b03498a3a667f818a81ec5f5148ad40b86fa565597fe53aee227714f31480a00ce9269424ba12316294d8f500a215ceeb9fe8955b2ca11921108b835887c6d9fc72aa645dfd686f56f61d4ac97f8fabae198b75d49c7b5491c678e96796a15", 0x93}, {&(0x7f0000005080)="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", 0x9ef}, {&(0x7f0000006080)="646c0fb15f5e5159a86cba6bd072a14a42c5b499faa9559c60ad6bbddf81cf9b25c38063f7552b6104d7afa43053972655e12c5c7e4b9b550eec2400d82c9b55aa5eebc5781d5362bc0f7ed2fdcd792b447e513f27a27c", 0x57}, {&(0x7f0000006240)="5227b2258aebc8215856591f910c205aeb689d5655e9f0", 0x17}, {&(0x7f0000006280)="184cb884e25ac9b3e4fe8d6f730048b71e911576965f551f735f3ec7f4263a29be26da90d69e277e1254987a6a65d104430d9ac6050c585ef61f913db1d0171746684f6db6479d72d26c1707efc0e386a355f66f578009f734f07ef214ae313fae209e086a811a8b2478fe1f95f7955173d668bc21044bdd10fb014e0b70b7cc839e4dba618852447c6683b1ba3b48b502c78c6b16f55e8e1f1336b071694990eef04e956a53a036151187e34f5fed0fc0c2bf0696d248ea24d7d249f22de8be1949f790e5ffd796486f97b736f1933fa25e23dfcecf36c68f049412b40ef1ff17e5278e9b9a1b3721eb8c42032f03861177e49335dbc326ccc0dc4ee60f846247abf1499e347ed1724449e1f24688252144adbd5c91fffa067b25e351a05dc702b9e62463ba602d4c0fb4e925e0ecb347128896a05471244b8c80ddf9bba4f8a6bfcc0ffffdb4c9966bfc99fdb62e0dceb3e4e85cd6ce928b59aa7d182ca6188a2576c45e456ce8b3cacf93e10a9650ab5a954b2bc884d92eb0fac413790f65d5435007dc1b1f45b18f1f01f7a62f0a7a0f0af6c788f3a2b76ae7667b05d917470b5c2b262ebbddb5d427e9c7d51b22c34077ada08a1409ee86e3a03b6b81517ae1a1e290f294960287625565242992072d5cd037708d9de881fd2b485961097480dbc93f41ab63342e277dde62ba34e7be79038f9ca8238206232702503005080f053186728609620ba189c646b5953e431c25ffde2da05a2211305699da42d17ad7d52d904ad590e4400979b834c6704ade0dc978830ff42aa5d43c4c93123e33dba9eff6ae90b657addbc86259fb4d8fb095d1f2ee2977529bc2bf2a8247598738c6422689b29118c91d7e60e3c5a99f9c0c24b364e047f291c4b91c34557786ea6bea5246972ec72b652ae47e52726f0a55133579166542cdd0d20ebe7573c97cc13e64fbc60fce71d6275e8b7c6d3d7bb3ac2f25f0cd34c63c97f814c9426149e12fbb163882eda57997d0bcf428e39ec3e6dbd0a59204d56ec51cf0ac3154e8be5889b409036b33b867900e63d000ebf1be9dd0cb776ade98e727f3a8253654e3562fd3be340ae97287f060f0c8c7169b03cf5daae0355593b7af04cfdf36d40124d674760ff2d94822e9d87ca0f55aa5a56357d9d925f6f4186bb84bac98d879a7e5afa5fb816da90340d3a48922c61085b31d7a5192a693ea4dc4a1a63fd94fca50c4616ec1338e08484fa48c0644945742208f2eb6fc1abddb28e67f90c4ffc784e1b0effcdbb7a5a6d07b67ff1d8bc05b779223afa42521cfdd24123f7f0952c8fe108261dcca86001c8c2958b1d9970df7861fb94b8903cd7715a2e301d9f81918d8ba9dc7a8462e49c024d8ad74a9b39545e97db2b9f2a635923779ea7adf06218135b105cc14f4276bbb3b4bb0474b2c6b74ebd2aebd41a7556f2c2c111f797a85a09e53a66d034ab7e99ce3f56e6a39c14518aa25dd0841dad16aa9a68e98655f32438abab8e0410cfc3c060b71b1745cf70d1d22a183f24cfc7bbe99e751c78b0700a2d557d2a0a00a269b6715500832ac1ea96ffa3445dbb48f544d830bbc7f86f21b6cd9a0e303e4c264d82df8f01e8380f28927e38a201e63dc7125a217b1736fc076d3f2a199315d9d8d784b94d6db95d0170338b80faf43a90c816eec2de9d08a6c877aca2bb4c3d550fc41f276621d239cf509487613621ef4ff20bf899fe8d6caeae79220b53ef0258d5df960ca4c6281c57b84c0460f4397c7f04bc30c15e2dc9e70f9a80241cffeaf591c86c40282d8dbd26a9a3537fc891542113b3ae6c2f90d48bd1493ebe0d941456a48b966daeb9f82cc8c19327d12b185a3bcaeeb9142f69afd6abe6f2d90825e3ef76307b150d7a88c7360e5fb5e9526bb77c72bc585b2afe7c24de86d7c37b71c3ef6e69989fd4b7bc5d65f09f197e80f3d3c969131605a240ea2ca2b581ce0b69db4db86d21bde6fc239b8c388afa16f00115dc81472ff602b16780882d57d7bf1d66a64d8e18c3e4d310ad7457227f19057483ed457d7dd413175532ebf9ee93dc08f6475ba4c1b706a8e12a0a1c1a2613796ab2ce445add47d58f7763620afee3f9b0394a513ce11b1793eb8aa6e0ee85ca603072796f7ecc0639a03f33e826f73b13a04ab7b950be8814b22c6ae699ee7a0cd08d9f85f94f3e71194960cc830f48670c5c7845e60f895c4d9f2591e24e6810f211ae943f164c6a627c646ca8d3960a484e82c2d34e3a9ea0d96a3e073a869d4c545fe1448afab9642a9c1922f639ad982c65a0557ef7af98df6b23dbddd4a8d078d47026462ba54785cd1aa5456e6bb6f3aa135f6784c71b9f08140e8e03f963eb35dea6cff40c4353a23fe670d2f7f6997644c5da6d412f0d39d0983f27940bbab822c4873cd71ec957b599dae00b838089db292d085c3d63a7c1d6f30dcfc3e159d4f0033cf663f9891e026e1291fd2106e66cc3759ca1d184ed1235d0011d78747acff6f4f07b6033f44ea7e2dbe0640e0a5a62f69701b72df6c6c40fe1dc27f76a64acebed24863b824ccbc0b3cc312216e73f711db10b456956819cb505bad59a4139ee9bb5237ecb9e9704803d59d9eaa8900a85e6e18110ad7a21c3d42f4e2d42f76b3a79a66b329a4762a41b098b0994980ac35ab84bbfccc162593e6ca846f9942d0533ad261fbf624b8362c8959d41c97e0cd06fe008d593fe729b10a370cf365a6dcf4182e79a3f0918f6de640d14b52fa9e595bf59bc692d2b432197f279a45145149a8f0dbff698b033d07274803a87dbe09d5a4b89633403218932dab555dfbdddfb7f119d24bb6af181d856089b9f75816e10791f183a93d92d270997c4540dba09a9440a88ec1d9f363c594de0a469479def5cf9c32bc0116de1d21d71c829830ba5b1d2cfba473d80e9be611d8e05e730905195c6267382108c0f6ebccee8812306345d5031d5ff66e7b6b568ddda165c046d4168f74502b6b958a6aed9aac51ac9a807e88dd20e8be8aedbdb1c2d56e48cf52114544331aa8f8448c309140ccb84decf05286eb5a6a29e4682e07aa4594f085e17833da5015cc4b39e23d07944dc88dc7bae46c11dd376cf09c50b37397f8a2220dc457d56cfb8880f6e83c481aee25fe606b547b8d1fd617143fa148fce5adb949f69290850a8caabdfcf61bda80f90e7cefaf6cbac82324a2ceb5ce61f7d9f911e1f4627508f25fca7e2c9239df6e9e200313d5f71fcd40505730af3da3173221ce7d8575900d08ab7b332af537927e9deaf50ab491aff25ddf59d2acd8cb4d09f7e389755e9b1ae13f20f705e92bfb86823a488f6e8c2d45960ba1610287a3d515f4e63d1b7bdba59493a5a5043053434d7b900b103bbad45db61e301906c07ca69fa05e64d4bb7b830a38266d9b0e1c8207463c166c3b9e0ca2f4234eb505bba3e198b40f3d8351e959e2314ed9f62a7b0877efbf564be140ac1fa558a030e4f72760f4b266e2a344ea1927c19d184d4f74f0860544092c2c94c10317bb3b23f3511ffffcb819e8677974a9f7dcd1717f231cea5926238a8b03f41b68d939f6a5a0b9a3c6bc88ca7fc2cdfdda9bca8ba14fdba24653445968d78888d5a50070d5362c541fb91255a2a1d89f19a281bd240c85acbd93b5866a8509ceadcdc6becf0388375fe60cee3abe10c3c5aa1704b80f010fd5e75511395501ff96dbafa4c4140db829ead16d2036a635a1aa1565ae0857abd2fa85223a0e719a75a1630f456459ae2de8583c6c8d707a4e460265ef7ead3b4576ad9cd9f7143e40c9fe7655a30f063202382a271ed3586824b9231b994f142065ca60f34f19290664696b7ba6740c7a2a43e58d9159ba26d6280d05e0e5eae16f17a578b232e97ad2e25c816a1ce9ca92759a6cf84c0ff0080dc10e4ebc48e464e62093ad0e642fd954054bd038e835930861921f50bda92f941d62b77ef10fb759d97df35ac59ffca88ee377bbd62bc74a2d96b1f277add3056cc550c34b2b36ce51f6ea9dbe4dd2ec7850b5918f396851b27c866089c8bc4ab56d3bbd515a8389dba3091f079dbfbcf9f81b85090135b1d33ecc8fe06d35fbb3b7990b2c866a3b299ed074494dd3cce4e3347de7b9daa501556403a92df33e4e054f18ea5e1f4537963f3949469c4ffa4979f40cd75f58ecbcd0fcfe693c4f80b19d337e936047ce35c880d5e00cf9ce1702d66b90fb0b5ff399f41e5959a8b7e60bb2854834fea09cacc272c1e752cfaca53e4abf9dea9bafb0d9a08589ef6464c7a733550631813d611c9ac4f6c3b1a2a702cb8667b6d07975df5c3e2603d00ec3bff83f8074490db2c5a85dd9138b44c3ab3057f25a9ec3971a1b63b84af803d4fdc11b34f377c157b50a32e8f7f9bee450c003441f36cb6a93959a1f436c9b6c9febb55cf2dcb671a2c86301b3f05627de840ee34e089e7006faa2674b5e48d4bdcc5d468e1aaac65464866ea5d0e9e4ee2ae699bfddca766f8decce91f1f068e03b7b6f6110875e33b177f4b10d518e8678d16b0d80f6a703fff35da0080a4a88c9f32c719242bdcf93d919e01494be565c6964cd6805dbfe2180f571a8d66faea865161d456d653369bfbc69ed1b3fbadf6da0716b2e0c2611b9c34d424d5ae084c06c39c493c3ef1a6983ff440773ced9358d3158a010ba84bf7e19df4af2bb223150c7aa1f939ee6c1a8917e7682cf3923826602db666ceb7f86e6186b2aae8da06f97d250f68095ee4514cb6320bdc85490cf606f0e66a51240a906477a2d3425ea64b2e3d9cfc36eee248f3cd455d47ebebe85fc062e4bf8f71f15a8d518ed3b68bcccfbf836a6f74bf62ed504abe993a87325cc9d3e02388cdb6b21ac2f1a61b5ebb6c76735bd5fd946e1a682f719a3cc22de96e7e8fb6dc1aa1f480edfe1fb5a46b18916aea1bfb05699238f548afea5ffaf5ed19e3dc8d5cc98aea0ebddc7a48e6b387a254bf54cda55dc545668830b1873a9710e615dfd0b6e3d332919feb2d807ab67556cad09bd96bc4266b7e41959f5948fc25856b904b0e23bf261397d5c672020e59b91b84d30e1205d4c1d3cafbb4314b2f840695f778a2907186d212302ae9ed92ed3d25593beaa746d2a8b0a47832996051edeaa79930a5412cf85110cc28ba92b9bd6f14cad4a46b39bdbbade28c3360ee972be3252fbcd9455f307cb37c1af8b240b8363d9540670e0960680631614995e4144fa03d3c5c61e861f347c81a770ea30859950716d335e81ebb6205bfdcfdca345e24d456dad7696a9d84f38af4cfc20b201472693eec44a63e522901151090b0f9f6de15bb1d08dc0aa76b33525ac6ea6b57d9ccbd176868258e2a807121a863dcbbdbd8fd2d7e51b9fd1dc2285550f0b5cfcc3abfa840c32cfaeae6749c94d11c7e0440b5ae455ab9bb364239b7136cd996f39975bc607e562421e4266910361239f8fc9c3623b821d20777e72b5a9577ab6450875b8de8d510fd5af92f12014a3ed9e2f35da634f9e0b734300891e22b1ed61e48aa000ddb11c7d1068aab5b53b3e696c77046385d972c6a9f7b67af035b52235f016bcf5e232a4ad2f120b24ee8e87e1a7df77695776e3ab03df730da81ac09b1956eee78f42e327bab09336cd137da5921dc333ce90f01f6bbe003381b7a21aeb6b341ba5df7d83a7431b365ad66014cf5680165fdd5837089dff3ae5a318cbee5a43b28d48b4b56eb187d9c762acb72d8661", 0xfdf}, {0x0}, {&(0x7f0000007300)="18a2", 0x2}], 0x8}}, {{&(0x7f0000007400)=@ipx={0x4, 0x0, 0x0, "7b5ebd3ba212"}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007740)}}], 0x8, 0x0) 06:13:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000000), 0x10) 06:13:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 06:13:17 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0xc0}}}}}}, 0x0) 06:13:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001c008105e00f80ecdbc0b9f207a07e4f1e000000760306fb0a000200060ada1b40d805fe6cb92c52e5de", 0x2e}], 0x1}, 0x0) 06:13:17 executing program 0: r0 = socket(0x200040000000015, 0x805, 0x0) read(r0, &(0x7f0000000080)=""/201, 0xc9) 06:13:17 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)=0x600) 06:13:17 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000c80)=""/241, 0x100000}], 0x1, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/49, 0x31}], 0x1}}], 0x48}, 0x0) 06:13:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x1, 0x9c30ff91b73ad09}, 0x20) [ 178.071276][ T8365] bridge_slave_0: FDB only supports static addresses 06:13:18 executing program 5: r0 = socket(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x11, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 06:13:18 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000002980)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @local}, 0x80, 0x0}, 0x8000) sendmsg$inet(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001540)="0f", 0xffd7}], 0x1}, 0x0) 06:13:18 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x4}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) sendmsg$tipc(r2, &(0x7f0000000940)={&(0x7f0000000140), 0x10, 0x0}, 0x0) 06:13:18 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x0, 0x29, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:13:18 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000000)=@generic={0xa, "c7ab558dd2974525ca6fe0ded9c5465eceba88c90b54a9ea16140fee8ca46c8594bc56630cc8337847f1c056f17c771167c8d2ea61d20dc43962bd61628ac2b92bc3cec6337dd536bcf3fea3750a8a8f9912f194cff537cb74c54361f6e1c29959dcf747b69976019214d3f0b3054c40f0224f1efd61ff68e4f58229e646"}, 0x80, 0x0}, 0x0) 06:13:18 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}, 0x0) 06:13:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_mpls={0x38, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x9, 0x6, "51802af90f"}, {0xc}, {0xc}}}]}]}}]}, 0x70}}, 0x0) 06:13:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@generic={0x0, "d333c52be566bd0260be39fdaa62bccc3912c119521bcdcb9f6d02209ba2b485debe4439b24818404e08a4265604164e825c61f649f7ae9836e0a19045a196d6e92f2681f7f28f74718e57cf942233e88a22fc9852d6a52deb06000000cdaf53de454b714335476f7b791abca5b11ed588a040c63281180bd71eeaae0170"}, 0x80, 0x0}}], 0x2, 0x0) 06:13:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="006ec46a", @ANYRES16=0x0, @ANYBLOB="00000000000000000000150000001400038008000300986a000008000200000000001400078008000600000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850d0000ee00000001000000ff00", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:13:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000000)="1c0000005e001f3814584707f9f4ffffffffff180f0000001f000000", 0x1c) 06:13:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) [ 178.949278][ T8407] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 178.989261][ T8413] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 06:13:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x128, 0x128, 0x118, 0x0, 0x118, 0x290, 0x290, 0x248, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 06:13:18 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b268c", 0x18, 0x0, 0x0, @remote, @private1, {[@dstopts={0x0, 0x1, [], [@enc_lim={0xc2}, @jumbo]}]}}}}}, 0x0) 06:13:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001e00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001e40)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:13:18 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e26, @multicast1}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='ip6gretap0\x00', 0x1, 0x3, 0xaeb7}) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000380)=0x6dd5, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e20, 0x0, @mcast1, 0x403}, 0x7, [0x1, 0x4, 0x1, 0x1, 0x4d0e, 0x7ff, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 179.143280][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 179.272402][ T8426] ip6tnl0 speed is unknown, defaulting to 1000 [ 179.312277][ T8420] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 06:13:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x0, 0x29, 0x0, @rand_addr=' \x01\x00', @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:13:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff06, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x5190000}, 0x0) 06:13:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 06:13:19 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x6, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x400000000000033e, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x3, "b7"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0x8, 0xa, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 06:13:19 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) [ 179.958732][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 180.024687][ T209] tipc: TX() has been purged, node left! 06:13:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_ttl={{0x12, 0x11, 0x67}}], 0x18}}], 0x2, 0x0) 06:13:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x8000040000000088) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0x54a02e40}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) sendto$inet6(r0, &(0x7f0000000080)='s', 0x1, 0x0, 0x0, 0x0) [ 180.090677][ T8431] ip6tnl0 speed is unknown, defaulting to 1000 06:13:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x210, 0xd0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 06:13:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955d", 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/179, 0xb3}, {&(0x7f00000001c0)=""/128, 0x80}], 0x2}, 0x0) sendmsg$inet6(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="a62a9b5e244e362655ac8b66a4ec8783d4953b149a4c46652d09a2a8387bc9b8b865faed335e9f7c991ac71d452e87be6537075442fe64871eb3436a6e11367b816f3d74a4bbde008a757157599c061c2b214997ac132d8b", 0x58}], 0x1}, 0x0) 06:13:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 06:13:20 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xffbfffff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 06:13:20 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 06:13:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x23, &(0x7f0000000300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 06:13:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@delneigh={0x24, 0x1d, 0x13ccb2c6efefcd47, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 06:13:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="170000000b0000000000010000001400020077673200000300000000130000000000240003"], 0x4c}, 0x1, 0x1faa}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000000f) 06:13:21 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @random="9b539896e11d", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@ra={0x94, 0x4}, @rr={0x7, 0xb, 0x0, [@empty=0xfeffffff, @multicast1=0xe0000005]}, @cipso={0x86, 0x2e, 0x0, [{0x0, 0x2}, {0x0, 0xa, "b798c3479ff47444"}, {0x0, 0xb, '\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, {0x0, 0xf, "519f3183fba0576c7300000000"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 06:13:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 06:13:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x21, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 06:13:21 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x800}, 0x20) 06:13:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvtap0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x41}}) 06:13:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:13:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2a, 0x0, 0x1100) [ 181.502963][ T28] audit: type=1804 audit(1599804801.329:2): pid=8553 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir957632357/syzkaller.NfJuwo/12/cgroup.controllers" dev="sda1" ino=15824 res=1 errno=0 06:13:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 06:13:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000401c00128009000100626f6e64000012000c00028005000d004e"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:13:21 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x7ffffffff003, 0x0, 0x90, [0x20000100, 0x20000130], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, {}, {}]}, 0x108) 06:13:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x80, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x80}}, 0x0) 06:13:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @dev}, @generic={0x0, "bbed925daf99a19529b56b20cd76"}, @nl=@unspec}) 06:13:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1ff, 0x4, 0x9}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) [ 181.950352][ T8593] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (78) 06:13:21 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000180)={0x62, 0x0, 0xc, 0x4, 0x7ff}) 06:13:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 06:13:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3, 0x404}, 0x40) 06:13:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) [ 182.398453][ T8631] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_hsr, syncid = 0, id = 0 06:13:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x73c6, 0x4) 06:13:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000280)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@rthdr={{0x13, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}], 0x28}, 0x0) 06:13:22 executing program 5: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x1c) 06:13:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x58, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0xa}}, 0x1c) 06:13:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000012003b05"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f0000000300)=""/174, 0xae}, {&(0x7f00000003c0)=""/195, 0xc3}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/255, 0xff}], 0x6}, 0x0) 06:13:22 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, r1, &(0x7f0000000140), 0x253, 0x0) 06:13:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 06:13:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x2}}]}, 0x1a0}}, 0x0) 06:13:22 executing program 5: r0 = socket(0xa, 0x3, 0x2c) sendto$l2tp6(r0, 0x0, 0x0, 0x8800, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) sendto$l2tp6(r0, &(0x7f0000000080)="2a170881de00fb4000", 0x9, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x20) recvfrom$unix(r0, &(0x7f0000000140)=""/82, 0x52, 0x0, 0x0, 0x0) 06:13:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x17, 0x0, &(0x7f0000000280)) 06:13:22 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x25e) 06:13:22 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x20000010) 06:13:22 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000180)) 06:13:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1d}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:13:22 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 06:13:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="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", 0x25b}, {&(0x7f0000001500)="0ebbb21897ea3954e135df5f396071992ebf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f17d17c07fe83b1e0455bfd319b681c277ad671710da1a26401002b8e000000005cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a7d51a9ac08aeb77505af5dc93ef7e375c8f4c149db7bb955c7cbfa0bb69e3edfd93c0032dd3e66c3881f0fbe031dcb1c97cddcb47a3646241dddf0857c7776d8aa7b74cc4efc85aaac635c9619a2473eeff25e516f116e275d9d965e5f919c61148003500b7a561cd5965dcda57e7bf6a2d671f96a94f35b8b4ced11937a45d6a5b945866e47d3", 0xee}], 0x2) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001680)=ANY=[], 0x138}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 06:13:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 06:13:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 06:13:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000180)={{0x3, @null, 0x80000000}, [@null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 06:13:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x3}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x34}}, 0x0) 06:13:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000006c0)={0x24, 0x2e, 0x321, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x9, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="d4"]}]}, 0x24}], 0x1}, 0x0) 06:13:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}, 0x8}, 0x0) 06:13:23 executing program 4: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 06:13:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) read(r0, &(0x7f0000000040)=""/160, 0xa0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) 06:13:23 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$sock(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:13:23 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002003, 0x0) 06:13:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x1, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x4, 0xffad) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:13:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 06:13:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 06:13:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 184.245051][ T8743] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 06:13:24 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@generic={0x1, 0x2}]}}}}}}}, 0x0) 06:13:24 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x2, 0x0, 0x2c00, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@loopback}, {@broadcast}, {@multicast1}, {@multicast2}]}, @lsrr={0x83, 0x1b, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @private, @remote, @rand_addr]}]}}}}}}}, 0x0) 06:13:24 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000580)='<', 0xffe0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)}}], 0x6, 0x400d0c5) write$binfmt_misc(r0, 0x0, 0x0) 06:13:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 06:13:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 06:13:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0xe78}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 06:13:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@loopback, @empty}, 0xc) 06:13:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) r1 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 06:13:24 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0, 0xfffffffffffffe71}, 0x20) 06:13:24 executing program 5: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x20) [ 184.571233][ T8763] __nla_validate_parse: 2 callbacks suppressed [ 184.571242][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:24 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) [ 184.633493][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:24 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], 0x1}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 184.690436][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.727883][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r1, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xd76}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e23, @rand_addr=0x9}}, 0x0, 0x40, 0x2c, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) 06:13:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7d, &(0x7f0000000180)={r2}, &(0x7f0000000280)=0x8) [ 184.809635][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.870159][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc84, 0x0, 0x0, 0xffffffffffffff9b) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f00000004c0), &(0x7f0000000280)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r1, &(0x7f0000000100), 0x0}, 0x20) 06:13:24 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x4e21, @multicast2}}) [ 184.926719][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.986070][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:13:24 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000100000002000000f0000001000000f5000000000800120002000200000000400000000030006cff030000000000007b000000200a0000c4bb152c00000000000000000102001cbb000000000000000000000000030005000004000002"], 0x82}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 185.031704][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.089605][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.133406][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 185.166596][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.197189][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:13:25 executing program 1: unshare(0x28020680) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa]}, 0x40) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r0}, 0x2c) 06:13:25 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x29, 0x1a, 0x0, 0x960000) 06:13:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x89f5, &(0x7f0000000040)={'sit0\x00'}) 06:13:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0xe78}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 06:13:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r2}, 0x8) 06:13:25 executing program 1: unshare(0x28020680) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa]}, 0x40) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r0}, 0x2c) 06:13:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000019c0)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x880b, 0x302}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "89"}, {0x0, 0x0, 0x0, 0x0, 0x7}}}}}, 0xfdef) 06:13:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x1}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 186.198407][ T8826] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 186.232282][ T8826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:13:26 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) read(r0, &(0x7f0000000000)=""/74, 0x4a) [ 186.261096][ T8826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:13:26 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) read(r0, &(0x7f0000000000)=""/74, 0x4a) 06:13:26 executing program 2: unshare(0xa020400) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 06:13:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1f, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 06:13:26 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:13:26 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbf, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000847f95), 0x0}, 0x20) 06:13:26 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 06:13:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x0, 0x0, 0x3d) 06:13:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002c80)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 06:13:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x140, 0x0, 0x0, 0x140, 0x0, 0x220, 0x2f8, 0x2f8, 0x220, 0x2f8, 0x3, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x3, 0x0, 0xc}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 187.130676][ T8862] xt_l2tp: missing protocol rule (udp|l2tpip) 06:13:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010008506000000007429f03dc392a019", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x13}]}}}]}, 0x3c}}, 0x0) 06:13:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b10abcea9a559aa2ff0da0d897c6b11876d886b143a301817ccd51cc5471deaed6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c734feb", 0x59, 0x0, 0x0, 0x0) 06:13:27 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x1000000) 06:13:27 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000080)=@tcp}, 0x20) 06:13:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x3c) [ 187.364861][ T209] tipc: TX() has been purged, node left! 06:13:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa02711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 06:13:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @broadcast}]}]}}}]}, 0x50}}, 0x0) 06:13:27 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x30, 0x0, 0x0) 06:13:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) 06:13:27 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 06:13:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x6, 0xa}, @fastopen={0x4, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 06:13:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@dev}, {@in6=@loopback, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cfb(des3_ede)\x00'}}}]}, 0x138}}, 0x0) 06:13:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x47c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44c, 0x2, [@TCA_ROUTE4_ACT={0x4}, @TCA_ROUTE4_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0xffffffa6, 0x0, 0x0, 0x0, 0x387]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0xff, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6c9}}}]}]}}]}, 0x47c}}, 0x0) [ 187.824139][ T8898] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:13:27 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0xfffffd9f) 06:13:27 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x1000000) [ 187.910771][ T8898] syz-executor.2 (8898) used greatest stack depth: 23024 bytes left 06:13:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfffffffffffffd1d}, &(0x7f0000000000)=0x8) 06:13:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, 0x3d, 0x1}, 0x14}}, 0x0) 06:13:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000013c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007a59008000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000100003060) 06:13:27 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 06:13:27 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002380)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1, &(0x7f0000000040)=[@prinfo={0x18, 0x84, 0x5, {0x20}}, @init={0x18, 0x6}], 0x30}], 0x1, 0x0) 06:13:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001a40)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803abbf5024b42dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8b8d3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e00000000000017c729300d231a9f04c2918b68dfa8a0b36754ed5290a8cd75000076d6b80630d6ccde49b29a6cb5f4fc0001000000004b713c488c1cf04dcd7238aeada5acf3209a081b0f44a97e8fb6439f1ff01ffbe5b57922b6f6c6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf9264c36b558fbf17a76f3547497aba5086e30ec8a57c8143d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447ee05eb48862b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7bbf0508000000605ae54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c9721459abfcfa1e9773b2b7130eae67dbfa4b7980d650c303603c2480e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8502b694ea9483bd4bd287c83df998a7469426ec8bdb2a00"/750], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) close(r2) 06:13:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7], 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_lifetime={0x4, 0x3}]}, 0xb8}}, 0x0) 06:13:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x110, 0x0, 0x2, 0xfd9b, 0x0, 0x0, 0x0, 0x0, 0x689}, "ee0605000000ffff06000000"}, 0xfdef) [ 188.291555][ T28] audit: type=1804 audit(1599804808.119:3): pid=8931 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir301587663/syzkaller.YCu09o/37/cgroup.controllers" dev="sda1" ino=15866 res=1 errno=0 06:13:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 06:13:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x3}, 0x40) 06:13:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x24404, 0x4) 06:13:28 executing program 1: unshare(0x2a040600) r0 = socket(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x114, 0x5, 0x0, 0x0) 06:13:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x2000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:13:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, 0x8) 06:13:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x3, 'caif0\x00'}, {0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x60}}, 0x0) [ 188.778437][ T8956] general protection fault, probably for non-canonical address 0xdffffc0000000020: 0000 [#1] PREEMPT SMP KASAN [ 188.790169][ T8956] KASAN: null-ptr-deref in range [0x0000000000000100-0x0000000000000107] [ 188.798576][ T8956] CPU: 1 PID: 8956 Comm: syz-executor.5 Not tainted 5.9.0-rc3-syzkaller #0 [ 188.807146][ T8956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.817213][ T8956] RIP: 0010:xsk_is_setup_for_bpf_map+0xbd/0x140 [ 188.823448][ T8956] Code: 80 3c 02 00 0f 85 8b 00 00 00 4c 8b a3 e8 04 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d bc 24 00 01 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 6f 49 83 bc 24 00 01 00 00 00 74 12 41 bc 01 00 00 [ 188.843040][ T8956] RSP: 0018:ffffc90005737c30 EFLAGS: 00010202 [ 188.849091][ T8956] RAX: dffffc0000000000 RBX: ffff88808fbc9000 RCX: ffffc90012e5e000 [ 188.857052][ T8956] RDX: 0000000000000020 RSI: ffffffff87f11d1b RDI: 0000000000000100 [ 188.865012][ T8956] RBP: 0000000000000000 R08: 0000000000000001 R09: ffff888091c8a900 [ 188.872985][ T8956] R10: 000000000000002c R11: 0000000000000000 R12: 0000000000000000 [ 188.880945][ T8956] R13: ffff8880850d1a80 R14: ffff88808fbc9000 R15: 000000000000002c [ 188.888909][ T8956] FS: 00007f5e9c370700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 188.897824][ T8956] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 188.904399][ T8956] CR2: 00007f00e86a8db8 CR3: 0000000090faf000 CR4: 00000000001506e0 [ 188.912370][ T8956] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 188.920327][ T8956] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 188.928302][ T8956] Call Trace: [ 188.931589][ T8956] xsk_map_update_elem+0x1bc/0x9d0 [ 188.936695][ T8956] ? lock_release+0x8f0/0x8f0 [ 188.941369][ T8956] ? lock_downgrade+0x830/0x830 [ 188.946214][ T8956] ? lock_is_held_type+0xbb/0xf0 [ 188.951149][ T8956] ? xsk_map_delete_elem+0x100/0x100 [ 188.956437][ T8956] bpf_map_update_value.isra.0+0x715/0x900 [ 188.962239][ T8956] __do_sys_bpf+0x320b/0x4b30 [ 188.966928][ T8956] ? bpf_link_get_from_fd+0x110/0x110 [ 188.972294][ T8956] ? __might_fault+0x190/0x1d0 [ 188.977048][ T8956] ? _copy_to_user+0x126/0x160 [ 188.981804][ T8956] ? put_timespec64+0xcb/0x120 [ 188.986556][ T8956] ? ns_to_timespec64+0xc0/0xc0 [ 188.991404][ T8956] ? check_preemption_disabled+0x50/0x130 [ 188.997112][ T8956] ? syscall_enter_from_user_mode+0x20/0x290 [ 189.003094][ T8956] ? lockdep_hardirqs_on+0x53/0x100 [ 189.008283][ T8956] do_syscall_64+0x2d/0x70 [ 189.012693][ T8956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 189.018575][ T8956] RIP: 0033:0x45d5b9 [ 189.022470][ T8956] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.042076][ T8956] RSP: 002b:00007f5e9c36fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 189.050475][ T8956] RAX: ffffffffffffffda RBX: 00000000000019c0 RCX: 000000000045d5b9 [ 189.058443][ T8956] RDX: 000000000000002c RSI: 0000000020003000 RDI: 0000000000000002 [ 189.066402][ T8956] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 189.074356][ T8956] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 189.082341][ T8956] R13: 00007ffd16be29bf R14: 00007f5e9c3709c0 R15: 000000000118cf4c [ 189.090315][ T8956] Modules linked in: [ 189.094516][ T8956] ---[ end trace 18c07264641b7ef1 ]--- [ 189.100010][ T8956] RIP: 0010:xsk_is_setup_for_bpf_map+0xbd/0x140 [ 189.106292][ T8956] Code: 80 3c 02 00 0f 85 8b 00 00 00 4c 8b a3 e8 04 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d bc 24 00 01 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 6f 49 83 bc 24 00 01 00 00 00 74 12 41 bc 01 00 00 [ 189.126018][ T8956] RSP: 0018:ffffc90005737c30 EFLAGS: 00010202 [ 189.132076][ T8956] RAX: dffffc0000000000 RBX: ffff88808fbc9000 RCX: ffffc90012e5e000 [ 189.140068][ T8956] RDX: 0000000000000020 RSI: ffffffff87f11d1b RDI: 0000000000000100 [ 189.148079][ T8956] RBP: 0000000000000000 R08: 0000000000000001 R09: ffff888091c8a900 [ 189.156105][ T8956] R10: 000000000000002c R11: 0000000000000000 R12: 0000000000000000 [ 189.164071][ T8956] R13: ffff8880850d1a80 R14: ffff88808fbc9000 R15: 000000000000002c [ 189.172086][ T8956] FS: 00007f5e9c370700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 189.181051][ T8956] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 189.187708][ T8956] CR2: 00007f00e86a8db8 CR3: 0000000090faf000 CR4: 00000000001506e0 [ 189.195695][ T8956] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 189.203655][ T8956] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 189.211673][ T8956] Kernel panic - not syncing: Fatal exception [ 189.218814][ T8956] Kernel Offset: disabled [ 189.223125][ T8956] Rebooting in 86400 seconds..