Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.99' (ECDSA) to the list of known hosts. 2021/10/19 14:09:50 fuzzer started 2021/10/19 14:09:50 dialing manager at 10.128.0.169:43211 2021/10/19 14:09:50 syscalls: 1698 2021/10/19 14:09:50 code coverage: enabled 2021/10/19 14:09:50 comparison tracing: enabled 2021/10/19 14:09:50 extra coverage: enabled 2021/10/19 14:09:50 setuid sandbox: enabled 2021/10/19 14:09:50 namespace sandbox: enabled 2021/10/19 14:09:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/19 14:09:50 fault injection: enabled 2021/10/19 14:09:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/19 14:09:50 net packet injection: enabled 2021/10/19 14:09:50 net device setup: enabled 2021/10/19 14:09:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/19 14:09:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/19 14:09:50 USB emulation: enabled 2021/10/19 14:09:50 hci packet injection: enabled 2021/10/19 14:09:50 wifi device emulation: enabled 2021/10/19 14:09:50 802.15.4 emulation: enabled 2021/10/19 14:09:50 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 67.680574][ T6541] cgroup: Unknown subsys name 'net' [ 67.697300][ T6541] cgroup: Unknown subsys name 'rlimit' 2021/10/19 14:09:51 fetching corpus: 50, signal 42486/46022 (executing program) 2021/10/19 14:09:51 fetching corpus: 100, signal 58778/63822 (executing program) 2021/10/19 14:09:51 fetching corpus: 150, signal 65381/71920 (executing program) 2021/10/19 14:09:51 fetching corpus: 200, signal 72418/80422 (executing program) 2021/10/19 14:09:51 fetching corpus: 250, signal 78944/88327 (executing program) 2021/10/19 14:09:51 fetching corpus: 300, signal 84605/95309 (executing program) 2021/10/19 14:09:51 fetching corpus: 350, signal 89375/101382 (executing program) 2021/10/19 14:09:52 fetching corpus: 400, signal 96477/109612 (executing program) 2021/10/19 14:09:52 fetching corpus: 450, signal 101256/115599 (executing program) 2021/10/19 14:09:52 fetching corpus: 500, signal 105525/121084 (executing program) 2021/10/19 14:09:52 fetching corpus: 550, signal 109608/126322 (executing program) 2021/10/19 14:09:52 fetching corpus: 600, signal 112477/130391 (executing program) 2021/10/19 14:09:52 fetching corpus: 650, signal 116357/135390 (executing program) 2021/10/19 14:09:52 fetching corpus: 700, signal 120938/140981 (executing program) 2021/10/19 14:09:53 fetching corpus: 750, signal 123825/144927 (executing program) 2021/10/19 14:09:53 fetching corpus: 800, signal 126137/148388 (executing program) 2021/10/19 14:09:53 fetching corpus: 850, signal 128419/151766 (executing program) 2021/10/19 14:09:53 fetching corpus: 900, signal 130500/154922 (executing program) 2021/10/19 14:09:53 fetching corpus: 950, signal 132110/157678 (executing program) 2021/10/19 14:09:53 fetching corpus: 1000, signal 133917/160562 (executing program) 2021/10/19 14:09:53 fetching corpus: 1050, signal 136313/163910 (executing program) 2021/10/19 14:09:54 fetching corpus: 1100, signal 138167/166785 (executing program) 2021/10/19 14:09:54 fetching corpus: 1150, signal 140250/169808 (executing program) [ 71.008556][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.015508][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/19 14:09:54 fetching corpus: 1200, signal 142113/172608 (executing program) 2021/10/19 14:09:54 fetching corpus: 1250, signal 144167/175594 (executing program) 2021/10/19 14:09:54 fetching corpus: 1300, signal 146369/178672 (executing program) 2021/10/19 14:09:54 fetching corpus: 1350, signal 147586/180868 (executing program) 2021/10/19 14:09:54 fetching corpus: 1400, signal 149628/183766 (executing program) 2021/10/19 14:09:55 fetching corpus: 1450, signal 151137/186215 (executing program) 2021/10/19 14:09:55 fetching corpus: 1500, signal 152858/188831 (executing program) 2021/10/19 14:09:55 fetching corpus: 1550, signal 154917/191712 (executing program) 2021/10/19 14:09:55 fetching corpus: 1600, signal 156547/194240 (executing program) 2021/10/19 14:09:55 fetching corpus: 1650, signal 157901/196498 (executing program) 2021/10/19 14:09:55 fetching corpus: 1700, signal 159509/198960 (executing program) 2021/10/19 14:09:56 fetching corpus: 1750, signal 161618/201769 (executing program) 2021/10/19 14:09:56 fetching corpus: 1800, signal 163194/204185 (executing program) 2021/10/19 14:09:56 fetching corpus: 1850, signal 164963/206738 (executing program) 2021/10/19 14:09:56 fetching corpus: 1900, signal 166844/209355 (executing program) 2021/10/19 14:09:56 fetching corpus: 1950, signal 168716/211931 (executing program) 2021/10/19 14:09:56 fetching corpus: 2000, signal 170653/214513 (executing program) 2021/10/19 14:09:56 fetching corpus: 2050, signal 171785/216472 (executing program) 2021/10/19 14:09:57 fetching corpus: 2100, signal 174003/219244 (executing program) 2021/10/19 14:09:57 fetching corpus: 2150, signal 175249/221223 (executing program) 2021/10/19 14:09:57 fetching corpus: 2200, signal 176558/223242 (executing program) 2021/10/19 14:09:57 fetching corpus: 2250, signal 177784/225251 (executing program) 2021/10/19 14:09:57 fetching corpus: 2300, signal 178842/227063 (executing program) 2021/10/19 14:09:57 fetching corpus: 2350, signal 179771/228786 (executing program) 2021/10/19 14:09:57 fetching corpus: 2400, signal 180620/230408 (executing program) 2021/10/19 14:09:58 fetching corpus: 2450, signal 181961/232401 (executing program) 2021/10/19 14:09:58 fetching corpus: 2500, signal 182809/234015 (executing program) 2021/10/19 14:09:58 fetching corpus: 2550, signal 183968/235798 (executing program) 2021/10/19 14:09:58 fetching corpus: 2600, signal 185205/237680 (executing program) 2021/10/19 14:09:58 fetching corpus: 2650, signal 186434/239570 (executing program) 2021/10/19 14:09:58 fetching corpus: 2700, signal 187156/241059 (executing program) 2021/10/19 14:09:58 fetching corpus: 2750, signal 188187/242730 (executing program) 2021/10/19 14:09:58 fetching corpus: 2800, signal 189096/244345 (executing program) 2021/10/19 14:09:59 fetching corpus: 2850, signal 190144/246004 (executing program) 2021/10/19 14:09:59 fetching corpus: 2900, signal 191392/247796 (executing program) 2021/10/19 14:09:59 fetching corpus: 2950, signal 192113/249255 (executing program) 2021/10/19 14:09:59 fetching corpus: 3000, signal 193035/250816 (executing program) 2021/10/19 14:09:59 fetching corpus: 3050, signal 194239/252596 (executing program) 2021/10/19 14:09:59 fetching corpus: 3100, signal 195305/254221 (executing program) 2021/10/19 14:09:59 fetching corpus: 3150, signal 196766/256099 (executing program) 2021/10/19 14:10:00 fetching corpus: 3200, signal 197524/257531 (executing program) 2021/10/19 14:10:00 fetching corpus: 3250, signal 198461/259061 (executing program) 2021/10/19 14:10:00 fetching corpus: 3300, signal 199249/260459 (executing program) 2021/10/19 14:10:00 fetching corpus: 3350, signal 200151/261967 (executing program) 2021/10/19 14:10:00 fetching corpus: 3400, signal 201224/263539 (executing program) 2021/10/19 14:10:00 fetching corpus: 3450, signal 201958/264883 (executing program) 2021/10/19 14:10:00 fetching corpus: 3500, signal 202767/266277 (executing program) 2021/10/19 14:10:01 fetching corpus: 3550, signal 203749/267750 (executing program) 2021/10/19 14:10:01 fetching corpus: 3600, signal 204948/269366 (executing program) 2021/10/19 14:10:01 fetching corpus: 3650, signal 206017/270858 (executing program) 2021/10/19 14:10:01 fetching corpus: 3700, signal 206747/272195 (executing program) 2021/10/19 14:10:01 fetching corpus: 3750, signal 207806/273721 (executing program) 2021/10/19 14:10:01 fetching corpus: 3800, signal 208779/275148 (executing program) 2021/10/19 14:10:01 fetching corpus: 3850, signal 209537/276458 (executing program) 2021/10/19 14:10:01 fetching corpus: 3900, signal 210533/277874 (executing program) 2021/10/19 14:10:02 fetching corpus: 3950, signal 211314/279188 (executing program) 2021/10/19 14:10:02 fetching corpus: 4000, signal 212496/280671 (executing program) 2021/10/19 14:10:02 fetching corpus: 4050, signal 213184/281875 (executing program) 2021/10/19 14:10:02 fetching corpus: 4100, signal 214740/283571 (executing program) 2021/10/19 14:10:02 fetching corpus: 4150, signal 215612/284899 (executing program) 2021/10/19 14:10:02 fetching corpus: 4200, signal 216407/286169 (executing program) 2021/10/19 14:10:02 fetching corpus: 4250, signal 217414/287566 (executing program) 2021/10/19 14:10:03 fetching corpus: 4300, signal 218501/288978 (executing program) 2021/10/19 14:10:03 fetching corpus: 4350, signal 219485/290313 (executing program) 2021/10/19 14:10:03 fetching corpus: 4400, signal 220067/291447 (executing program) 2021/10/19 14:10:03 fetching corpus: 4450, signal 220890/292665 (executing program) 2021/10/19 14:10:03 fetching corpus: 4500, signal 221545/293813 (executing program) 2021/10/19 14:10:03 fetching corpus: 4550, signal 222507/295138 (executing program) 2021/10/19 14:10:04 fetching corpus: 4599, signal 223320/296325 (executing program) 2021/10/19 14:10:04 fetching corpus: 4649, signal 223952/297431 (executing program) 2021/10/19 14:10:04 fetching corpus: 4699, signal 224684/298555 (executing program) 2021/10/19 14:10:04 fetching corpus: 4749, signal 225418/299662 (executing program) 2021/10/19 14:10:04 fetching corpus: 4799, signal 226200/300836 (executing program) 2021/10/19 14:10:04 fetching corpus: 4849, signal 227083/302078 (executing program) 2021/10/19 14:10:04 fetching corpus: 4899, signal 228049/303321 (executing program) 2021/10/19 14:10:05 fetching corpus: 4949, signal 228733/304356 (executing program) 2021/10/19 14:10:05 fetching corpus: 4999, signal 229231/305316 (executing program) 2021/10/19 14:10:05 fetching corpus: 5049, signal 230619/306691 (executing program) 2021/10/19 14:10:05 fetching corpus: 5099, signal 231245/307731 (executing program) 2021/10/19 14:10:05 fetching corpus: 5149, signal 232712/309119 (executing program) 2021/10/19 14:10:05 fetching corpus: 5199, signal 233183/310030 (executing program) 2021/10/19 14:10:05 fetching corpus: 5249, signal 233940/311078 (executing program) 2021/10/19 14:10:05 fetching corpus: 5299, signal 234526/312051 (executing program) 2021/10/19 14:10:06 fetching corpus: 5349, signal 235144/313010 (executing program) 2021/10/19 14:10:06 fetching corpus: 5399, signal 235671/313961 (executing program) 2021/10/19 14:10:06 fetching corpus: 5449, signal 236353/314963 (executing program) 2021/10/19 14:10:06 fetching corpus: 5499, signal 236922/315925 (executing program) 2021/10/19 14:10:06 fetching corpus: 5549, signal 237322/316809 (executing program) 2021/10/19 14:10:06 fetching corpus: 5599, signal 238091/317733 (executing program) 2021/10/19 14:10:06 fetching corpus: 5649, signal 238746/318671 (executing program) 2021/10/19 14:10:07 fetching corpus: 5699, signal 239683/319741 (executing program) 2021/10/19 14:10:07 fetching corpus: 5749, signal 240229/320681 (executing program) 2021/10/19 14:10:07 fetching corpus: 5799, signal 240989/321630 (executing program) 2021/10/19 14:10:07 fetching corpus: 5849, signal 241479/322514 (executing program) 2021/10/19 14:10:07 fetching corpus: 5899, signal 241992/323394 (executing program) 2021/10/19 14:10:07 fetching corpus: 5949, signal 242566/324290 (executing program) 2021/10/19 14:10:07 fetching corpus: 5999, signal 242980/325078 (executing program) 2021/10/19 14:10:08 fetching corpus: 6049, signal 243670/325979 (executing program) 2021/10/19 14:10:08 fetching corpus: 6099, signal 244322/326897 (executing program) 2021/10/19 14:10:08 fetching corpus: 6149, signal 244830/327738 (executing program) 2021/10/19 14:10:08 fetching corpus: 6199, signal 245442/328602 (executing program) 2021/10/19 14:10:08 fetching corpus: 6249, signal 245854/329368 (executing program) 2021/10/19 14:10:08 fetching corpus: 6299, signal 246558/330253 (executing program) 2021/10/19 14:10:09 fetching corpus: 6349, signal 247146/331070 (executing program) 2021/10/19 14:10:09 fetching corpus: 6399, signal 248011/332024 (executing program) 2021/10/19 14:10:09 fetching corpus: 6449, signal 248700/332872 (executing program) 2021/10/19 14:10:09 fetching corpus: 6499, signal 249155/333664 (executing program) 2021/10/19 14:10:09 fetching corpus: 6549, signal 249611/334433 (executing program) 2021/10/19 14:10:09 fetching corpus: 6599, signal 250185/335220 (executing program) 2021/10/19 14:10:09 fetching corpus: 6649, signal 250813/336053 (executing program) 2021/10/19 14:10:09 fetching corpus: 6699, signal 251394/336861 (executing program) 2021/10/19 14:10:10 fetching corpus: 6749, signal 251995/337655 (executing program) 2021/10/19 14:10:10 fetching corpus: 6799, signal 252500/338411 (executing program) 2021/10/19 14:10:10 fetching corpus: 6849, signal 253121/339182 (executing program) 2021/10/19 14:10:10 fetching corpus: 6899, signal 253624/339944 (executing program) 2021/10/19 14:10:10 fetching corpus: 6949, signal 254005/340591 (executing program) 2021/10/19 14:10:10 fetching corpus: 6999, signal 254635/341366 (executing program) 2021/10/19 14:10:10 fetching corpus: 7049, signal 255087/342092 (executing program) 2021/10/19 14:10:11 fetching corpus: 7099, signal 256077/342951 (executing program) 2021/10/19 14:10:11 fetching corpus: 7149, signal 256820/343721 (executing program) 2021/10/19 14:10:11 fetching corpus: 7199, signal 257323/344398 (executing program) 2021/10/19 14:10:11 fetching corpus: 7249, signal 257959/345116 (executing program) 2021/10/19 14:10:11 fetching corpus: 7299, signal 258336/345788 (executing program) 2021/10/19 14:10:11 fetching corpus: 7349, signal 258753/346441 (executing program) 2021/10/19 14:10:11 fetching corpus: 7399, signal 259261/347126 (executing program) 2021/10/19 14:10:12 fetching corpus: 7449, signal 259720/347807 (executing program) 2021/10/19 14:10:12 fetching corpus: 7499, signal 260294/348484 (executing program) 2021/10/19 14:10:12 fetching corpus: 7549, signal 260812/349121 (executing program) 2021/10/19 14:10:12 fetching corpus: 7599, signal 261292/349800 (executing program) 2021/10/19 14:10:12 fetching corpus: 7649, signal 261722/350450 (executing program) 2021/10/19 14:10:12 fetching corpus: 7699, signal 262180/351103 (executing program) 2021/10/19 14:10:12 fetching corpus: 7749, signal 262841/351773 (executing program) 2021/10/19 14:10:12 fetching corpus: 7799, signal 263358/352402 (executing program) 2021/10/19 14:10:13 fetching corpus: 7849, signal 264005/353076 (executing program) 2021/10/19 14:10:13 fetching corpus: 7899, signal 264448/353725 (executing program) 2021/10/19 14:10:13 fetching corpus: 7949, signal 264930/354323 (executing program) 2021/10/19 14:10:13 fetching corpus: 7999, signal 265347/354926 (executing program) 2021/10/19 14:10:13 fetching corpus: 8049, signal 265749/355555 (executing program) 2021/10/19 14:10:13 fetching corpus: 8099, signal 266254/356189 (executing program) 2021/10/19 14:10:13 fetching corpus: 8149, signal 266594/356760 (executing program) 2021/10/19 14:10:14 fetching corpus: 8199, signal 267024/357347 (executing program) 2021/10/19 14:10:14 fetching corpus: 8249, signal 267485/357926 (executing program) 2021/10/19 14:10:14 fetching corpus: 8299, signal 267860/358507 (executing program) 2021/10/19 14:10:14 fetching corpus: 8349, signal 268367/359126 (executing program) 2021/10/19 14:10:14 fetching corpus: 8399, signal 268895/359723 (executing program) 2021/10/19 14:10:14 fetching corpus: 8449, signal 269371/360269 (executing program) 2021/10/19 14:10:14 fetching corpus: 8499, signal 269735/360824 (executing program) 2021/10/19 14:10:15 fetching corpus: 8549, signal 270225/361414 (executing program) 2021/10/19 14:10:15 fetching corpus: 8599, signal 270717/361982 (executing program) 2021/10/19 14:10:15 fetching corpus: 8649, signal 271203/362538 (executing program) 2021/10/19 14:10:15 fetching corpus: 8699, signal 271593/363043 (executing program) 2021/10/19 14:10:15 fetching corpus: 8749, signal 272086/363603 (executing program) 2021/10/19 14:10:15 fetching corpus: 8799, signal 272614/364112 (executing program) 2021/10/19 14:10:16 fetching corpus: 8849, signal 273037/364637 (executing program) 2021/10/19 14:10:16 fetching corpus: 8899, signal 273503/365172 (executing program) 2021/10/19 14:10:16 fetching corpus: 8949, signal 273920/365696 (executing program) 2021/10/19 14:10:16 fetching corpus: 8999, signal 274276/366223 (executing program) 2021/10/19 14:10:16 fetching corpus: 9049, signal 274599/366704 (executing program) 2021/10/19 14:10:16 fetching corpus: 9099, signal 275032/367231 (executing program) 2021/10/19 14:10:16 fetching corpus: 9149, signal 275491/367713 (executing program) 2021/10/19 14:10:17 fetching corpus: 9199, signal 275845/367713 (executing program) 2021/10/19 14:10:17 fetching corpus: 9249, signal 276218/367715 (executing program) 2021/10/19 14:10:17 fetching corpus: 9299, signal 276652/367717 (executing program) 2021/10/19 14:10:17 fetching corpus: 9349, signal 277068/367719 (executing program) 2021/10/19 14:10:17 fetching corpus: 9399, signal 277384/367719 (executing program) 2021/10/19 14:10:18 fetching corpus: 9449, signal 278078/367723 (executing program) 2021/10/19 14:10:18 fetching corpus: 9499, signal 278451/367724 (executing program) 2021/10/19 14:10:18 fetching corpus: 9549, signal 278793/367724 (executing program) 2021/10/19 14:10:18 fetching corpus: 9599, signal 279361/367724 (executing program) 2021/10/19 14:10:18 fetching corpus: 9649, signal 279726/367724 (executing program) 2021/10/19 14:10:18 fetching corpus: 9699, signal 280316/367726 (executing program) 2021/10/19 14:10:18 fetching corpus: 9749, signal 280653/367726 (executing program) 2021/10/19 14:10:19 fetching corpus: 9799, signal 281176/367726 (executing program) 2021/10/19 14:10:19 fetching corpus: 9849, signal 281672/367729 (executing program) 2021/10/19 14:10:19 fetching corpus: 9899, signal 282125/367729 (executing program) 2021/10/19 14:10:19 fetching corpus: 9949, signal 282450/367729 (executing program) 2021/10/19 14:10:20 fetching corpus: 9999, signal 282763/367733 (executing program) 2021/10/19 14:10:20 fetching corpus: 10049, signal 283292/367733 (executing program) 2021/10/19 14:10:20 fetching corpus: 10099, signal 283636/367736 (executing program) 2021/10/19 14:10:21 fetching corpus: 10149, signal 283989/367736 (executing program) 2021/10/19 14:10:21 fetching corpus: 10199, signal 284438/367737 (executing program) 2021/10/19 14:10:21 fetching corpus: 10249, signal 284879/367737 (executing program) 2021/10/19 14:10:21 fetching corpus: 10299, signal 285337/367738 (executing program) 2021/10/19 14:10:22 fetching corpus: 10349, signal 285624/367738 (executing program) 2021/10/19 14:10:22 fetching corpus: 10399, signal 285977/367738 (executing program) 2021/10/19 14:10:22 fetching corpus: 10449, signal 286405/367747 (executing program) 2021/10/19 14:10:22 fetching corpus: 10499, signal 286739/367747 (executing program) 2021/10/19 14:10:23 fetching corpus: 10549, signal 287080/367747 (executing program) 2021/10/19 14:10:23 fetching corpus: 10599, signal 287465/367748 (executing program) 2021/10/19 14:10:23 fetching corpus: 10649, signal 287970/367748 (executing program) 2021/10/19 14:10:23 fetching corpus: 10699, signal 288270/367748 (executing program) 2021/10/19 14:10:24 fetching corpus: 10749, signal 288665/367752 (executing program) 2021/10/19 14:10:24 fetching corpus: 10799, signal 289193/367780 (executing program) 2021/10/19 14:10:24 fetching corpus: 10849, signal 289576/367783 (executing program) 2021/10/19 14:10:24 fetching corpus: 10899, signal 290245/367783 (executing program) 2021/10/19 14:10:25 fetching corpus: 10949, signal 290574/367783 (executing program) 2021/10/19 14:10:25 fetching corpus: 10999, signal 290974/367783 (executing program) 2021/10/19 14:10:25 fetching corpus: 11049, signal 291237/367783 (executing program) 2021/10/19 14:10:25 fetching corpus: 11099, signal 291579/367783 (executing program) 2021/10/19 14:10:25 fetching corpus: 11149, signal 291953/367783 (executing program) 2021/10/19 14:10:26 fetching corpus: 11199, signal 292234/367783 (executing program) 2021/10/19 14:10:26 fetching corpus: 11249, signal 292524/367783 (executing program) 2021/10/19 14:10:26 fetching corpus: 11299, signal 292893/367788 (executing program) 2021/10/19 14:10:26 fetching corpus: 11349, signal 293216/367788 (executing program) 2021/10/19 14:10:27 fetching corpus: 11399, signal 293496/367788 (executing program) 2021/10/19 14:10:27 fetching corpus: 11449, signal 293937/367788 (executing program) 2021/10/19 14:10:27 fetching corpus: 11499, signal 294621/367788 (executing program) 2021/10/19 14:10:27 fetching corpus: 11549, signal 295045/367788 (executing program) 2021/10/19 14:10:28 fetching corpus: 11599, signal 295511/367795 (executing program) 2021/10/19 14:10:28 fetching corpus: 11649, signal 295950/367795 (executing program) 2021/10/19 14:10:28 fetching corpus: 11699, signal 296435/367795 (executing program) 2021/10/19 14:10:28 fetching corpus: 11749, signal 296908/367795 (executing program) 2021/10/19 14:10:28 fetching corpus: 11799, signal 297210/367795 (executing program) 2021/10/19 14:10:29 fetching corpus: 11849, signal 297571/367795 (executing program) 2021/10/19 14:10:29 fetching corpus: 11899, signal 297955/367795 (executing program) 2021/10/19 14:10:29 fetching corpus: 11949, signal 298715/367795 (executing program) 2021/10/19 14:10:29 fetching corpus: 11999, signal 299265/367795 (executing program) 2021/10/19 14:10:30 fetching corpus: 12049, signal 299635/367795 (executing program) 2021/10/19 14:10:30 fetching corpus: 12099, signal 299901/367795 (executing program) 2021/10/19 14:10:30 fetching corpus: 12149, signal 300191/367795 (executing program) 2021/10/19 14:10:31 fetching corpus: 12199, signal 300529/367795 (executing program) 2021/10/19 14:10:31 fetching corpus: 12249, signal 300863/367795 (executing program) 2021/10/19 14:10:31 fetching corpus: 12299, signal 301172/367795 (executing program) 2021/10/19 14:10:31 fetching corpus: 12349, signal 301554/367795 (executing program) 2021/10/19 14:10:31 fetching corpus: 12399, signal 301864/367795 (executing program) 2021/10/19 14:10:32 fetching corpus: 12449, signal 302338/367795 (executing program) 2021/10/19 14:10:32 fetching corpus: 12499, signal 302633/367795 (executing program) 2021/10/19 14:10:32 fetching corpus: 12549, signal 302874/367795 (executing program) 2021/10/19 14:10:32 fetching corpus: 12599, signal 303271/367795 (executing program) 2021/10/19 14:10:33 fetching corpus: 12649, signal 303595/367795 (executing program) 2021/10/19 14:10:33 fetching corpus: 12699, signal 304070/367795 (executing program) 2021/10/19 14:10:34 fetching corpus: 12749, signal 304328/367795 (executing program) 2021/10/19 14:10:34 fetching corpus: 12799, signal 304609/367795 (executing program) 2021/10/19 14:10:34 fetching corpus: 12849, signal 304925/367795 (executing program) 2021/10/19 14:10:34 fetching corpus: 12899, signal 305287/367795 (executing program) 2021/10/19 14:10:35 fetching corpus: 12949, signal 305664/367795 (executing program) 2021/10/19 14:10:35 fetching corpus: 12999, signal 306103/367795 (executing program) 2021/10/19 14:10:35 fetching corpus: 13049, signal 306437/367795 (executing program) 2021/10/19 14:10:35 fetching corpus: 13099, signal 306762/367795 (executing program) 2021/10/19 14:10:36 fetching corpus: 13149, signal 307049/367795 (executing program) 2021/10/19 14:10:36 fetching corpus: 13199, signal 307435/367795 (executing program) 2021/10/19 14:10:36 fetching corpus: 13249, signal 307803/367795 (executing program) 2021/10/19 14:10:37 fetching corpus: 13299, signal 308104/367795 (executing program) 2021/10/19 14:10:37 fetching corpus: 13349, signal 308538/367795 (executing program) 2021/10/19 14:10:37 fetching corpus: 13399, signal 308865/367795 (executing program) 2021/10/19 14:10:37 fetching corpus: 13449, signal 309162/367795 (executing program) 2021/10/19 14:10:37 fetching corpus: 13499, signal 309430/367795 (executing program) 2021/10/19 14:10:38 fetching corpus: 13549, signal 309736/367795 (executing program) 2021/10/19 14:10:38 fetching corpus: 13599, signal 310014/367795 (executing program) 2021/10/19 14:10:38 fetching corpus: 13649, signal 310274/367795 (executing program) 2021/10/19 14:10:39 fetching corpus: 13699, signal 310540/367795 (executing program) 2021/10/19 14:10:39 fetching corpus: 13749, signal 310855/367795 (executing program) 2021/10/19 14:10:39 fetching corpus: 13799, signal 311227/367795 (executing program) 2021/10/19 14:10:39 fetching corpus: 13849, signal 311584/367795 (executing program) 2021/10/19 14:10:40 fetching corpus: 13899, signal 311879/367795 (executing program) 2021/10/19 14:10:40 fetching corpus: 13949, signal 312185/367795 (executing program) 2021/10/19 14:10:40 fetching corpus: 13999, signal 312530/367795 (executing program) 2021/10/19 14:10:41 fetching corpus: 14049, signal 312829/367795 (executing program) 2021/10/19 14:10:41 fetching corpus: 14099, signal 313258/367795 (executing program) 2021/10/19 14:10:42 fetching corpus: 14149, signal 313600/367795 (executing program) 2021/10/19 14:10:42 fetching corpus: 14199, signal 313906/367795 (executing program) 2021/10/19 14:10:42 fetching corpus: 14249, signal 314195/367795 (executing program) 2021/10/19 14:10:42 fetching corpus: 14299, signal 314676/367795 (executing program) 2021/10/19 14:10:43 fetching corpus: 14349, signal 314964/367795 (executing program) 2021/10/19 14:10:43 fetching corpus: 14399, signal 315456/367795 (executing program) 2021/10/19 14:10:43 fetching corpus: 14449, signal 315699/367795 (executing program) 2021/10/19 14:10:44 fetching corpus: 14499, signal 315940/367795 (executing program) 2021/10/19 14:10:44 fetching corpus: 14549, signal 316186/367795 (executing program) 2021/10/19 14:10:44 fetching corpus: 14599, signal 316530/367795 (executing program) 2021/10/19 14:10:45 fetching corpus: 14649, signal 316837/367795 (executing program) 2021/10/19 14:10:45 fetching corpus: 14699, signal 317134/367795 (executing program) 2021/10/19 14:10:45 fetching corpus: 14749, signal 317394/367795 (executing program) 2021/10/19 14:10:45 fetching corpus: 14799, signal 317710/367795 (executing program) 2021/10/19 14:10:45 fetching corpus: 14849, signal 318036/367795 (executing program) 2021/10/19 14:10:46 fetching corpus: 14899, signal 318391/367795 (executing program) 2021/10/19 14:10:46 fetching corpus: 14949, signal 318690/367795 (executing program) 2021/10/19 14:10:46 fetching corpus: 14999, signal 318904/367795 (executing program) 2021/10/19 14:10:47 fetching corpus: 15049, signal 319172/367795 (executing program) 2021/10/19 14:10:47 fetching corpus: 15099, signal 319475/367795 (executing program) 2021/10/19 14:10:47 fetching corpus: 15149, signal 319838/367795 (executing program) 2021/10/19 14:10:47 fetching corpus: 15199, signal 320080/367795 (executing program) 2021/10/19 14:10:48 fetching corpus: 15249, signal 320287/367795 (executing program) 2021/10/19 14:10:48 fetching corpus: 15299, signal 320544/367795 (executing program) 2021/10/19 14:10:48 fetching corpus: 15349, signal 320880/367795 (executing program) 2021/10/19 14:10:49 fetching corpus: 15399, signal 321217/367795 (executing program) 2021/10/19 14:10:49 fetching corpus: 15449, signal 321454/367795 (executing program) 2021/10/19 14:10:49 fetching corpus: 15499, signal 321810/367795 (executing program) 2021/10/19 14:10:50 fetching corpus: 15549, signal 322122/367795 (executing program) 2021/10/19 14:10:50 fetching corpus: 15599, signal 322392/367795 (executing program) 2021/10/19 14:10:50 fetching corpus: 15649, signal 322739/367795 (executing program) 2021/10/19 14:10:51 fetching corpus: 15699, signal 322975/367795 (executing program) 2021/10/19 14:10:51 fetching corpus: 15749, signal 323226/367795 (executing program) 2021/10/19 14:10:51 fetching corpus: 15799, signal 323441/367795 (executing program) 2021/10/19 14:10:52 fetching corpus: 15849, signal 323676/367795 (executing program) 2021/10/19 14:10:52 fetching corpus: 15899, signal 324009/367795 (executing program) 2021/10/19 14:10:52 fetching corpus: 15949, signal 324271/367795 (executing program) 2021/10/19 14:10:53 fetching corpus: 15999, signal 324592/367795 (executing program) 2021/10/19 14:10:53 fetching corpus: 16049, signal 324918/367795 (executing program) 2021/10/19 14:10:53 fetching corpus: 16099, signal 325155/367795 (executing program) 2021/10/19 14:10:54 fetching corpus: 16149, signal 325523/367795 (executing program) 2021/10/19 14:10:54 fetching corpus: 16199, signal 325726/367795 (executing program) 2021/10/19 14:10:54 fetching corpus: 16249, signal 326269/367795 (executing program) 2021/10/19 14:10:55 fetching corpus: 16299, signal 326547/367795 (executing program) 2021/10/19 14:10:55 fetching corpus: 16349, signal 326801/367795 (executing program) [ 132.441381][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.448530][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/19 14:10:55 fetching corpus: 16399, signal 327123/367795 (executing program) 2021/10/19 14:10:56 fetching corpus: 16449, signal 327373/367795 (executing program) 2021/10/19 14:10:56 fetching corpus: 16499, signal 327734/367795 (executing program) 2021/10/19 14:10:56 fetching corpus: 16549, signal 327951/367795 (executing program) 2021/10/19 14:10:57 fetching corpus: 16599, signal 328200/367795 (executing program) 2021/10/19 14:10:57 fetching corpus: 16649, signal 328542/367795 (executing program) 2021/10/19 14:10:57 fetching corpus: 16699, signal 328829/367795 (executing program) 2021/10/19 14:10:57 fetching corpus: 16749, signal 329055/367795 (executing program) 2021/10/19 14:10:58 fetching corpus: 16799, signal 329320/367795 (executing program) 2021/10/19 14:10:58 fetching corpus: 16849, signal 329588/367795 (executing program) 2021/10/19 14:10:58 fetching corpus: 16899, signal 329853/367795 (executing program) 2021/10/19 14:10:58 fetching corpus: 16949, signal 330160/367795 (executing program) 2021/10/19 14:10:59 fetching corpus: 16999, signal 330358/367795 (executing program) 2021/10/19 14:10:59 fetching corpus: 17049, signal 330577/367795 (executing program) 2021/10/19 14:10:59 fetching corpus: 17099, signal 330818/367795 (executing program) 2021/10/19 14:11:00 fetching corpus: 17149, signal 331020/367795 (executing program) 2021/10/19 14:11:00 fetching corpus: 17199, signal 331360/367795 (executing program) 2021/10/19 14:11:00 fetching corpus: 17249, signal 331580/367795 (executing program) 2021/10/19 14:11:01 fetching corpus: 17299, signal 331856/367795 (executing program) 2021/10/19 14:11:01 fetching corpus: 17349, signal 332056/367795 (executing program) 2021/10/19 14:11:01 fetching corpus: 17399, signal 332287/367795 (executing program) 2021/10/19 14:11:02 fetching corpus: 17449, signal 332485/367795 (executing program) 2021/10/19 14:11:02 fetching corpus: 17499, signal 332745/367795 (executing program) 2021/10/19 14:11:02 fetching corpus: 17549, signal 332986/367796 (executing program) 2021/10/19 14:11:03 fetching corpus: 17599, signal 333358/367796 (executing program) 2021/10/19 14:11:03 fetching corpus: 17649, signal 333664/367796 (executing program) 2021/10/19 14:11:03 fetching corpus: 17699, signal 333987/367796 (executing program) 2021/10/19 14:11:03 fetching corpus: 17749, signal 334221/367796 (executing program) 2021/10/19 14:11:04 fetching corpus: 17799, signal 334462/367796 (executing program) 2021/10/19 14:11:04 fetching corpus: 17849, signal 334691/367796 (executing program) 2021/10/19 14:11:04 fetching corpus: 17899, signal 334949/367920 (executing program) 2021/10/19 14:11:05 fetching corpus: 17949, signal 335190/367920 (executing program) 2021/10/19 14:11:05 fetching corpus: 17999, signal 335548/367920 (executing program) 2021/10/19 14:11:05 fetching corpus: 18049, signal 335719/367920 (executing program) 2021/10/19 14:11:05 fetching corpus: 18099, signal 335959/367920 (executing program) 2021/10/19 14:11:06 fetching corpus: 18149, signal 336182/367922 (executing program) 2021/10/19 14:11:06 fetching corpus: 18199, signal 336346/367922 (executing program) 2021/10/19 14:11:06 fetching corpus: 18249, signal 336636/367923 (executing program) 2021/10/19 14:11:07 fetching corpus: 18298, signal 337034/367923 (executing program) 2021/10/19 14:11:07 fetching corpus: 18348, signal 337246/367928 (executing program) 2021/10/19 14:11:07 fetching corpus: 18398, signal 337478/367928 (executing program) 2021/10/19 14:11:08 fetching corpus: 18448, signal 337736/367930 (executing program) 2021/10/19 14:11:08 fetching corpus: 18498, signal 337960/367930 (executing program) 2021/10/19 14:11:08 fetching corpus: 18548, signal 338157/367930 (executing program) 2021/10/19 14:11:08 fetching corpus: 18597, signal 338604/367931 (executing program) 2021/10/19 14:11:09 fetching corpus: 18647, signal 338828/367931 (executing program) 2021/10/19 14:11:09 fetching corpus: 18697, signal 339022/367931 (executing program) 2021/10/19 14:11:09 fetching corpus: 18747, signal 339232/367931 (executing program) 2021/10/19 14:11:10 fetching corpus: 18797, signal 339453/367931 (executing program) 2021/10/19 14:11:10 fetching corpus: 18847, signal 339629/367931 (executing program) 2021/10/19 14:11:10 fetching corpus: 18897, signal 339795/367931 (executing program) 2021/10/19 14:11:11 fetching corpus: 18947, signal 340069/367933 (executing program) 2021/10/19 14:11:11 fetching corpus: 18997, signal 340414/367933 (executing program) 2021/10/19 14:11:11 fetching corpus: 19047, signal 340658/367933 (executing program) 2021/10/19 14:11:11 fetching corpus: 19097, signal 340899/367933 (executing program) 2021/10/19 14:11:12 fetching corpus: 19147, signal 341151/367933 (executing program) 2021/10/19 14:11:12 fetching corpus: 19197, signal 341375/367933 (executing program) 2021/10/19 14:11:13 fetching corpus: 19247, signal 341715/367933 (executing program) 2021/10/19 14:11:13 fetching corpus: 19297, signal 341938/367934 (executing program) 2021/10/19 14:11:13 fetching corpus: 19347, signal 342177/367953 (executing program) 2021/10/19 14:11:13 fetching corpus: 19397, signal 342404/367953 (executing program) 2021/10/19 14:11:13 fetching corpus: 19447, signal 342605/367953 (executing program) 2021/10/19 14:11:14 fetching corpus: 19497, signal 342824/367953 (executing program) 2021/10/19 14:11:14 fetching corpus: 19547, signal 343154/367953 (executing program) 2021/10/19 14:11:15 fetching corpus: 19597, signal 343435/367953 (executing program) 2021/10/19 14:11:15 fetching corpus: 19647, signal 343679/367953 (executing program) 2021/10/19 14:11:15 fetching corpus: 19697, signal 343933/367953 (executing program) 2021/10/19 14:11:16 fetching corpus: 19747, signal 344097/367953 (executing program) 2021/10/19 14:11:16 fetching corpus: 19797, signal 344276/367955 (executing program) 2021/10/19 14:11:16 fetching corpus: 19847, signal 344515/367955 (executing program) 2021/10/19 14:11:16 fetching corpus: 19897, signal 344703/367955 (executing program) 2021/10/19 14:11:17 fetching corpus: 19947, signal 344928/367955 (executing program) 2021/10/19 14:11:17 fetching corpus: 19997, signal 345174/367956 (executing program) 2021/10/19 14:11:17 fetching corpus: 20047, signal 345384/367956 (executing program) 2021/10/19 14:11:18 fetching corpus: 20097, signal 345515/367957 (executing program) 2021/10/19 14:11:18 fetching corpus: 20147, signal 345731/367957 (executing program) 2021/10/19 14:11:18 fetching corpus: 20197, signal 345915/367959 (executing program) 2021/10/19 14:11:18 fetching corpus: 20247, signal 346180/367964 (executing program) 2021/10/19 14:11:19 fetching corpus: 20297, signal 346353/367964 (executing program) 2021/10/19 14:11:19 fetching corpus: 20347, signal 346570/367964 (executing program) 2021/10/19 14:11:19 fetching corpus: 20397, signal 346841/367964 (executing program) 2021/10/19 14:11:20 fetching corpus: 20447, signal 347150/367964 (executing program) 2021/10/19 14:11:20 fetching corpus: 20497, signal 347447/367964 (executing program) 2021/10/19 14:11:20 fetching corpus: 20547, signal 347649/367964 (executing program) 2021/10/19 14:11:20 fetching corpus: 20597, signal 347818/367964 (executing program) 2021/10/19 14:11:21 fetching corpus: 20647, signal 348018/367964 (executing program) 2021/10/19 14:11:21 fetching corpus: 20697, signal 348236/367964 (executing program) 2021/10/19 14:11:21 fetching corpus: 20747, signal 348461/367964 (executing program) 2021/10/19 14:11:22 fetching corpus: 20797, signal 348698/367964 (executing program) 2021/10/19 14:11:22 fetching corpus: 20847, signal 348968/367964 (executing program) 2021/10/19 14:11:22 fetching corpus: 20897, signal 349229/367964 (executing program) 2021/10/19 14:11:22 fetching corpus: 20947, signal 349432/367964 (executing program) 2021/10/19 14:11:23 fetching corpus: 20997, signal 349678/367964 (executing program) 2021/10/19 14:11:23 fetching corpus: 21047, signal 349909/367964 (executing program) 2021/10/19 14:11:23 fetching corpus: 21097, signal 350090/367964 (executing program) 2021/10/19 14:11:24 fetching corpus: 21147, signal 350352/367964 (executing program) 2021/10/19 14:11:24 fetching corpus: 21197, signal 350574/367964 (executing program) 2021/10/19 14:11:24 fetching corpus: 21247, signal 350828/367964 (executing program) 2021/10/19 14:11:25 fetching corpus: 21297, signal 351047/367964 (executing program) 2021/10/19 14:11:25 fetching corpus: 21347, signal 351268/367964 (executing program) 2021/10/19 14:11:25 fetching corpus: 21397, signal 351470/367964 (executing program) 2021/10/19 14:11:25 fetching corpus: 21447, signal 351761/367964 (executing program) 2021/10/19 14:11:25 fetching corpus: 21497, signal 351923/367964 (executing program) 2021/10/19 14:11:26 fetching corpus: 21547, signal 352176/367964 (executing program) 2021/10/19 14:11:26 fetching corpus: 21597, signal 352396/367964 (executing program) 2021/10/19 14:11:26 fetching corpus: 21647, signal 352682/367964 (executing program) 2021/10/19 14:11:27 fetching corpus: 21697, signal 353006/367964 (executing program) 2021/10/19 14:11:27 fetching corpus: 21747, signal 353210/367964 (executing program) 2021/10/19 14:11:27 fetching corpus: 21797, signal 353375/367964 (executing program) 2021/10/19 14:11:28 fetching corpus: 21847, signal 353583/367964 (executing program) 2021/10/19 14:11:28 fetching corpus: 21897, signal 353842/367964 (executing program) 2021/10/19 14:11:28 fetching corpus: 21947, signal 354024/367964 (executing program) 2021/10/19 14:11:28 fetching corpus: 21997, signal 354261/367964 (executing program) 2021/10/19 14:11:29 fetching corpus: 22047, signal 354490/367964 (executing program) 2021/10/19 14:11:29 fetching corpus: 22097, signal 354772/367964 (executing program) 2021/10/19 14:11:30 fetching corpus: 22147, signal 354994/367964 (executing program) 2021/10/19 14:11:30 fetching corpus: 22197, signal 355218/367964 (executing program) 2021/10/19 14:11:30 fetching corpus: 22247, signal 355441/367964 (executing program) 2021/10/19 14:11:30 fetching corpus: 22297, signal 355634/367964 (executing program) 2021/10/19 14:11:31 fetching corpus: 22347, signal 355889/367964 (executing program) 2021/10/19 14:11:31 fetching corpus: 22397, signal 356051/367964 (executing program) 2021/10/19 14:11:31 fetching corpus: 22447, signal 356261/367964 (executing program) 2021/10/19 14:11:32 fetching corpus: 22497, signal 356405/367964 (executing program) 2021/10/19 14:11:32 fetching corpus: 22547, signal 356620/367964 (executing program) 2021/10/19 14:11:32 fetching corpus: 22597, signal 356819/367964 (executing program) 2021/10/19 14:11:32 fetching corpus: 22647, signal 357077/367964 (executing program) 2021/10/19 14:11:33 fetching corpus: 22697, signal 357285/367964 (executing program) 2021/10/19 14:11:33 fetching corpus: 22747, signal 357434/367964 (executing program) 2021/10/19 14:11:33 fetching corpus: 22797, signal 357629/367964 (executing program) 2021/10/19 14:11:34 fetching corpus: 22847, signal 357902/367964 (executing program) 2021/10/19 14:11:34 fetching corpus: 22897, signal 358116/367964 (executing program) 2021/10/19 14:11:34 fetching corpus: 22947, signal 358293/367964 (executing program) 2021/10/19 14:11:35 fetching corpus: 22997, signal 358466/367964 (executing program) 2021/10/19 14:11:35 fetching corpus: 23047, signal 358654/367964 (executing program) 2021/10/19 14:11:35 fetching corpus: 23097, signal 358816/367964 (executing program) 2021/10/19 14:11:35 fetching corpus: 23147, signal 358995/367964 (executing program) 2021/10/19 14:11:36 fetching corpus: 23197, signal 359223/367964 (executing program) 2021/10/19 14:11:36 fetching corpus: 23247, signal 359462/367964 (executing program) 2021/10/19 14:11:36 fetching corpus: 23297, signal 359667/367964 (executing program) 2021/10/19 14:11:36 fetching corpus: 23347, signal 359840/367964 (executing program) 2021/10/19 14:11:37 fetching corpus: 23397, signal 360070/367964 (executing program) 2021/10/19 14:11:37 fetching corpus: 23447, signal 360248/367964 (executing program) 2021/10/19 14:11:37 fetching corpus: 23497, signal 360414/367964 (executing program) 2021/10/19 14:11:38 fetching corpus: 23547, signal 360607/367964 (executing program) 2021/10/19 14:11:38 fetching corpus: 23597, signal 360816/367964 (executing program) 2021/10/19 14:11:38 fetching corpus: 23647, signal 360991/367964 (executing program) 2021/10/19 14:11:38 fetching corpus: 23697, signal 361239/367964 (executing program) 2021/10/19 14:11:39 fetching corpus: 23747, signal 361494/367964 (executing program) 2021/10/19 14:11:39 fetching corpus: 23797, signal 361795/367964 (executing program) 2021/10/19 14:11:40 fetching corpus: 23847, signal 362113/367964 (executing program) 2021/10/19 14:11:40 fetching corpus: 23897, signal 362303/367964 (executing program) 2021/10/19 14:11:40 fetching corpus: 23947, signal 362444/367964 (executing program) 2021/10/19 14:11:40 fetching corpus: 23997, signal 362617/367964 (executing program) 2021/10/19 14:11:41 fetching corpus: 24047, signal 362841/367964 (executing program) 2021/10/19 14:11:41 fetching corpus: 24097, signal 363024/367964 (executing program) 2021/10/19 14:11:41 fetching corpus: 24147, signal 363219/367964 (executing program) 2021/10/19 14:11:42 fetching corpus: 24197, signal 363460/367964 (executing program) 2021/10/19 14:11:42 fetching corpus: 24247, signal 363628/367964 (executing program) 2021/10/19 14:11:42 fetching corpus: 24297, signal 363850/367964 (executing program) 2021/10/19 14:11:43 fetching corpus: 24347, signal 364027/367964 (executing program) 2021/10/19 14:11:43 fetching corpus: 24397, signal 364176/367964 (executing program) 2021/10/19 14:11:43 fetching corpus: 24447, signal 364383/367964 (executing program) 2021/10/19 14:11:44 fetching corpus: 24497, signal 364637/367964 (executing program) 2021/10/19 14:11:44 fetching corpus: 24547, signal 364803/367964 (executing program) 2021/10/19 14:11:44 fetching corpus: 24597, signal 364987/367964 (executing program) 2021/10/19 14:11:44 fetching corpus: 24647, signal 365138/367964 (executing program) 2021/10/19 14:11:44 fetching corpus: 24649, signal 365145/367964 (executing program) 2021/10/19 14:11:44 fetching corpus: 24649, signal 365145/367964 (executing program) 2021/10/19 14:11:46 starting 6 fuzzer processes 14:11:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x107, 0x11, 0x0, 0x0) 14:11:46 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:11:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:11:47 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 14:11:47 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'vxcan1\x00', @ifru_map}) 14:11:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x3b22d90b2c9f3846, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 185.044504][ T6557] chnl_net:caif_netlink_parms(): no params data found [ 185.302565][ T6559] chnl_net:caif_netlink_parms(): no params data found [ 185.314436][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.332317][ T6557] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.377031][ T6557] device bridge_slave_0 entered promiscuous mode [ 185.388680][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.395739][ T6557] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.404817][ T6557] device bridge_slave_1 entered promiscuous mode [ 185.500888][ T6557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.514925][ T6557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.594814][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.602261][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.611826][ T6559] device bridge_slave_0 entered promiscuous mode [ 185.627031][ T6557] team0: Port device team_slave_0 added [ 185.638403][ T6557] team0: Port device team_slave_1 added [ 185.644275][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.652000][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.660402][ T6559] device bridge_slave_1 entered promiscuous mode [ 185.720150][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.742409][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.757054][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.802913][ T6557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.821441][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.851299][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.864217][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.893504][ T6557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.992031][ T6559] team0: Port device team_slave_0 added [ 186.037917][ T6559] team0: Port device team_slave_1 added [ 186.075736][ T6557] device hsr_slave_0 entered promiscuous mode [ 186.084437][ T6557] device hsr_slave_1 entered promiscuous mode [ 186.137038][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.144812][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.171987][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.195208][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 186.205605][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.218845][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.245339][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.334850][ T6559] device hsr_slave_0 entered promiscuous mode [ 186.349230][ T6559] device hsr_slave_1 entered promiscuous mode [ 186.362424][ T6559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.377951][ T6559] Cannot create hsr debugfs directory [ 186.607556][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 186.719929][ T6576] chnl_net:caif_netlink_parms(): no params data found [ 186.730236][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.738601][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.746392][ T6563] device bridge_slave_0 entered promiscuous mode [ 186.790851][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.798533][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.806151][ T6563] device bridge_slave_1 entered promiscuous mode [ 186.843374][ T1054] Bluetooth: hci1: command 0x0409 tx timeout [ 186.917397][ T6557] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.954061][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.964277][ T6557] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.988027][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.040623][ T6557] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 187.097994][ T6557] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 187.133500][ T6563] team0: Port device team_slave_0 added [ 187.142056][ T6563] team0: Port device team_slave_1 added [ 187.162878][ T6803] chnl_net:caif_netlink_parms(): no params data found [ 187.180765][ T6576] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.187906][ T6576] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.195492][ T6576] device bridge_slave_0 entered promiscuous mode [ 187.254635][ T6559] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 187.272535][ T6576] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.281742][ T6576] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.290560][ T6576] device bridge_slave_1 entered promiscuous mode [ 187.306003][ T6559] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.315440][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.323645][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.350050][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.398492][ T32] Bluetooth: hci3: command 0x0409 tx timeout [ 187.409280][ T6559] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.421037][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.428447][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.454724][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.481432][ T6576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.494654][ T6576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.512552][ T6803] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.519871][ T6803] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.528030][ T6803] device bridge_slave_0 entered promiscuous mode [ 187.535367][ T6559] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.581855][ T6803] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.589140][ T6803] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.596916][ T6803] device bridge_slave_1 entered promiscuous mode [ 187.637532][ T6576] team0: Port device team_slave_0 added [ 187.662332][ T6563] device hsr_slave_0 entered promiscuous mode [ 187.669806][ T6563] device hsr_slave_1 entered promiscuous mode [ 187.676312][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.685737][ T6563] Cannot create hsr debugfs directory [ 187.699896][ T6803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.716678][ T6803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.728570][ T6576] team0: Port device team_slave_1 added [ 187.798026][ T1054] Bluetooth: hci4: command 0x0409 tx timeout [ 187.813453][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.824544][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.851996][ T6576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.882472][ T6803] team0: Port device team_slave_0 added [ 187.906364][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.915395][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.942027][ T6576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.959785][ T6803] team0: Port device team_slave_1 added [ 188.051971][ T6803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.060099][ T6803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.087630][ T6803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.103263][ T6803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.110428][ T6803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.137517][ T6803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.164672][ T6576] device hsr_slave_0 entered promiscuous mode [ 188.173031][ T6576] device hsr_slave_1 entered promiscuous mode [ 188.180893][ T6576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.190161][ T6576] Cannot create hsr debugfs directory [ 188.250759][ T6803] device hsr_slave_0 entered promiscuous mode [ 188.257988][ T6803] device hsr_slave_1 entered promiscuous mode [ 188.264504][ T6803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.272720][ T6803] Cannot create hsr debugfs directory [ 188.291845][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.357625][ T1054] Bluetooth: hci5: command 0x0409 tx timeout [ 188.395710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.411204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.425828][ T6557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.449194][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.532630][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.541752][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.553676][ T7564] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.560965][ T7564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.579018][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.586793][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.595677][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.604258][ T7564] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.611438][ T7564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.619306][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.626896][ T7564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.644522][ T6557] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.666480][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.676310][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.685463][ T1052] Bluetooth: hci0: command 0x041b tx timeout [ 188.706966][ T6563] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 188.739589][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.752372][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.762030][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.769151][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.776719][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.786058][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.794546][ T1052] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.801671][ T1052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.810812][ T6563] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 188.822915][ T6563] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.850425][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.859524][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.869607][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.878075][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.886446][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.898792][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.911710][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.920483][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.928975][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.937366][ T6563] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.944722][ T2950] Bluetooth: hci1: command 0x041b tx timeout [ 188.976453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.984510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.993748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.005199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.013816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.023705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.037741][ T6559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.060849][ T6576] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 189.075479][ T6576] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 189.085439][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.094689][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.128445][ T6576] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 189.145209][ T6576] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 189.185637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.194274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.204066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.212212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.220662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.231256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.247015][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.260023][ T6803] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 189.271857][ T6557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.301660][ T6803] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 189.316234][ T6803] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 189.334115][ T6803] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 189.406931][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.414752][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.422894][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.431963][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.445653][ T6557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.484289][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.492841][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.502770][ T8029] Bluetooth: hci3: command 0x041b tx timeout [ 189.513159][ T6559] device veth0_vlan entered promiscuous mode [ 189.545355][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.553089][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.593457][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.601577][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.611664][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.620384][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.628842][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.652180][ T6559] device veth1_vlan entered promiscuous mode [ 189.661475][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.669700][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.678251][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.689262][ T6557] device veth0_vlan entered promiscuous mode [ 189.704201][ T6576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.734647][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.742751][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.751110][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.762639][ T6803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.776032][ T6576] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.787241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.795052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.803702][ T6557] device veth1_vlan entered promiscuous mode [ 189.831787][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.839032][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.846932][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.859880][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.870280][ T8029] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.877403][ T8029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.887801][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.896240][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.904954][ T8029] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.912068][ T8029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.922108][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.931033][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.941071][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.949425][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.957704][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.966842][ T6559] device veth0_macvtap entered promiscuous mode [ 189.973271][ T8029] Bluetooth: hci4: command 0x041b tx timeout [ 189.994409][ T6559] device veth1_macvtap entered promiscuous mode [ 190.005456][ T6803] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.025558][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.034578][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.043261][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.051623][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.060601][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.069955][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.079020][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.087771][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.094824][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.102960][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.111967][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.120978][ T1052] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.128105][ T1052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.135863][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.144738][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.153820][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.160947][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.168947][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.178219][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.186532][ T1052] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.193611][ T1052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.232935][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.245862][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.257608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.265374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.275201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.284241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.293109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.302507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.311068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.319875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.329092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.338376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.346921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.356098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.365747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.374973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.383964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.393202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.413667][ T6559] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.424802][ T6559] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.434491][ T6559] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.437723][ T8211] Bluetooth: hci5: command 0x041b tx timeout [ 190.444094][ T6559] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.465038][ T6576] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 190.477714][ T6576] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.490270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.498451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.506113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.515347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.524298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.533008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.541935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.553461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.562143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.570864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.579749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.588889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.631876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.640142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.649063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.658686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.666936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.676016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.684808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.694736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.703607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.712521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.724625][ T6563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.739358][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.748949][ T6557] device veth0_macvtap entered promiscuous mode [ 190.755790][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.765877][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.767534][ T8162] Bluetooth: hci0: command 0x040f tx timeout [ 190.776992][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.794945][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.803336][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.858572][ T6576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.870701][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.887859][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.895438][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.908710][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.918334][ T6557] device veth1_macvtap entered promiscuous mode [ 190.938120][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.952020][ T6803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.018958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.036531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.056549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.084724][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.096142][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 191.110786][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.123305][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.154934][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.166346][ T8162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.176884][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.191362][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.202542][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.227514][ T6563] device veth0_vlan entered promiscuous mode [ 191.236052][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.254583][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.264099][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.276212][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.285741][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.294696][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.309865][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.320770][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.341099][ T1098] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.351993][ T6557] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.361516][ T1098] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.380189][ T6557] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.395349][ T6557] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.408057][ T6557] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.428827][ T6563] device veth1_vlan entered promiscuous mode [ 191.457784][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.465830][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.475081][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.524720][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.533663][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.546082][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.554894][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.570804][ T8029] Bluetooth: hci3: command 0x040f tx timeout [ 191.608680][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.610711][ T6576] device veth0_vlan entered promiscuous mode [ 191.616803][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.636678][ T6563] device veth0_macvtap entered promiscuous mode [ 191.650362][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.658761][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.666692][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.675080][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.683967][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.694482][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.733706][ T6803] device veth0_vlan entered promiscuous mode [ 191.767095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.775739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.807994][ T6576] device veth1_vlan entered promiscuous mode [ 191.818018][ T6563] device veth1_macvtap entered promiscuous mode [ 191.832397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.847688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 14:11:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x8821a0b, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x7a00, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 191.861955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.922057][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.938472][ T6803] device veth1_vlan entered promiscuous mode [ 191.955956][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.971085][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.979628][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.999614][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.015522][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.028193][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.047097][ T8029] Bluetooth: hci4: command 0x040f tx timeout [ 192.061428][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.072659][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.083418][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.092297][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.101454][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.111131][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.120557][ T8250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.139730][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.155993][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.166596][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.178097][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.192384][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.201924][ T6576] device veth0_macvtap entered promiscuous mode [ 192.219132][ T6576] device veth1_macvtap entered promiscuous mode [ 192.228394][ T1098] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.236591][ T1098] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.247743][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.263295][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.288838][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.297809][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.315998][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 14:11:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x8821a0b, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x7a00, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 192.335582][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.355359][ T6563] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.392204][ T6563] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.406217][ T6563] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.419835][ T6563] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.449707][ T6803] device veth0_macvtap entered promiscuous mode [ 192.457894][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.465727][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 14:11:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x8821a0b, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x7a00, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 192.518035][ T1054] Bluetooth: hci5: command 0x040f tx timeout [ 192.529182][ T6803] device veth1_macvtap entered promiscuous mode [ 192.573860][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.607135][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.632854][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.652972][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.671151][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.683227][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.709222][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_0 14:11:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0xbe}]}]}}, &(0x7f00000013c0)=""/4111, 0x32, 0x100f, 0x1}, 0x20) 14:11:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x8821a0b, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x7a00, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 192.736018][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:11:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xb, 0x4) [ 192.777656][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.786323][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.837950][ T1054] Bluetooth: hci0: command 0x0419 tx timeout [ 192.855017][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.887310][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.914533][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:11:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 14:11:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2c, 0x0, &(0x7f00000006c0)) [ 192.955579][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.987163][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.006096][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.034940][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.090703][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.120271][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.144420][ T6803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.157500][ T1054] Bluetooth: hci1: command 0x0419 tx timeout [ 193.173661][ T6803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.213358][ T6803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.238236][ T6803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.255339][ T6803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.266384][ T6803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.283163][ T6803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.294268][ T6803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.325478][ T6803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.336294][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.338077][ T6576] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.355971][ T6576] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.357906][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.383057][ T6576] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.392040][ T6576] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.405832][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.416196][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.425082][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.450323][ T6803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.464492][ T6803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.474841][ T6803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.494912][ T6803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.504887][ T6803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.515763][ T6803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.525675][ T6803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.536508][ T6803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.551400][ T6803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.576705][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.585569][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.598847][ T6803] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.600914][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.620892][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.621924][ T6803] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.637563][ T8029] Bluetooth: hci3: command 0x0419 tx timeout [ 193.637868][ T6803] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.653402][ T6803] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.672879][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.861210][ T1215] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.879289][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.885585][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.921236][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.935251][ T1215] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.948291][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.956562][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.966533][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.010707][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.019983][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.038788][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.049834][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.069104][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.092501][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.117592][ T7564] Bluetooth: hci4: command 0x0419 tx timeout [ 194.602849][ T7564] Bluetooth: hci5: command 0x0419 tx timeout [ 198.349157][ T8375] chnl_net:caif_netlink_parms(): no params data found [ 198.430115][ T8375] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.440265][ T8375] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.448594][ T8375] device bridge_slave_0 entered promiscuous mode [ 198.458247][ T8375] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.465856][ T8375] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.476366][ T8375] device bridge_slave_1 entered promiscuous mode [ 198.506339][ T8375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.519666][ T8375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.550493][ T8375] team0: Port device team_slave_0 added [ 198.558772][ T8375] team0: Port device team_slave_1 added [ 198.584347][ T8375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.595504][ T8375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.622068][ T8375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.634898][ T8375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.642519][ T8375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.669272][ T8375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.712837][ T8375] device hsr_slave_0 entered promiscuous mode [ 198.720101][ T8375] device hsr_slave_1 entered promiscuous mode [ 198.726632][ T8375] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.736526][ T8375] Cannot create hsr debugfs directory [ 198.870308][ T8375] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 198.882889][ T8375] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.893454][ T8375] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.905253][ T8375] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.932600][ T8375] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.939926][ T8375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.948012][ T8375] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.955080][ T8375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.008184][ T8375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.023149][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.031176][ T7506] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.039784][ T7506] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.050349][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 199.063768][ T8375] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.080688][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.089311][ T8343] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.096350][ T8343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.109178][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.117718][ T7506] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.124735][ T7506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.150145][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.159591][ T7506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.177545][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.193507][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.206118][ T8375] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.217874][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.225578][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.248591][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.255986][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.266287][ T8375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.294827][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.318117][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.326359][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.335831][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.346617][ T8375] device veth0_vlan entered promiscuous mode [ 199.361951][ T8375] device veth1_vlan entered promiscuous mode [ 199.388162][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.396446][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.416628][ T8375] device veth0_macvtap entered promiscuous mode [ 199.426244][ T8375] device veth1_macvtap entered promiscuous mode [ 199.442713][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.453675][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.463962][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.474587][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.485712][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.496426][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.506622][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.523108][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.533991][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.547029][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.558591][ T8375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.567704][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.575567][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.584236][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.595849][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.609057][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.619811][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.630016][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.643451][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.653778][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.664377][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.674478][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.685074][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.695498][ T8375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.706210][ T8375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.717459][ T8375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.725691][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.736025][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.748725][ T8375] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.759075][ T8375] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.768117][ T8375] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.777167][ T8375] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.856682][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.864840][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.886439][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.913981][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.932760][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.944707][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:12:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:12:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3e80}}, 0x0) 14:12:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x4}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xdb, &(0x7f0000000240)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:12:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000780)) 14:12:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000064000b0f0100"/20, @ANYRES32=r1, @ANYBLOB="000000000000ffff"], 0x34}}, 0x0) 14:12:03 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x7fffdf002000, 0x0, 0x11, r0, 0x0) [ 200.083238][ T8730] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 14:12:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) [ 200.140454][ T8736] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 14:12:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "433e7e40952c962a000000eaffffff44"}]}}}}}}}, 0x0) 14:12:03 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) [ 200.219259][ T8343] Bluetooth: hci2: command 0x0409 tx timeout 14:12:03 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 14:12:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x234, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "0249621aa4f6c9b6c02b1c5e419ac692e986b5971f"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c9adb796e393e88a4d3b44cc8642bf7c9dab799fcb"}}, @TIPC_NLA_NODE_ID={0xde, 0x3, "1976703567c907e41c62deccf97c4708e4a948f915a60ea886f302c57c118ed82822aa22b7f1e3dc04cdedf8a1c2a5e045c66cfc82c6e0924517c563b5f5167e72add122ad6c9bf69aa00c35d86d4314e494e87dcfc25f2c5f215dc41807ec80673aa17a58c61374657760cd8f895308cdf96b0bd32f7989e7ffe46c9059b633f8fdef2940a76501134d1a7a6c703057b9c4400c0c82205d62ad3fbaa84c8bcd3d57718be24a0ca4608b9d138d7b0b05d930a4b3d7978ad73781ae51dcc862cfc97e57c47c6eed3da1c19c04f862e6a960ed4ed7cf777be89c0a"}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "32d9e6ab02ef2bfde2a6bf8425d5ab7e5cc1294faaa355447decb34509e150"}}, @TIPC_NLA_NODE_ID={0x87, 0x3, "7598bb3b0bb66b39a3b56ea8f4ea749110711b36e890d67e4bfa68ee78e927fa96d11d69b607121c336a10811174375eec4f4a48cdfd82e483f70ac5717b993e92dc018aad2e2e123aea42616e6e439b84ed321cc1c0f38ef4b692462a04a94245e416c60f4afbf0f67150bcaf86b29c8ff0b3db290c2fec5af336e1c64649924c8a7a"}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0xbc8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "ccff153d07fc729efe8b5cd11351c938e7db4221d8d419191b7373a069"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "31215f33638c27dbd8634fdee838f1ce2bce5f6819ce3f899cac1f704c617e3aa9"}}, @TIPC_NLA_NODE_ID={0xb25, 0x3, "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"}]}]}, 0xec4}}, 0x0) 14:12:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:12:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000380)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:12:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x69, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x47, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000ffd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x5801}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="92342dfe497400d60f15957f269f4b5eb214fb725e553e96daee6d04dc0e262c319ec1ce2131d8a6bf2757a88a8bd6b9456d837b961b9a4168ef005ff67444b664ad1c62fc3f66a54cd6ca6c3bd61af47fa2cadadc91248f50af14cde46b17c52c9898afd1e5af595048d3ef5e56399564ad3e2499a97255d621a3f157bcc5445c3fb32f", @ANYRESDEC], 0x1000001bd) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000b00", @ANYRES16=0x0, @ANYBLOB="0000000000000100009e7bb7e22804b98157710000000000"], 0x14}, 0x1, 0x0, 0x0, 0x414}, 0xc2fab0d0d4896eb8) 14:12:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, 0x1, 0x1, 0x305, 0x0, 0x0, {}, [@CTA_STATUS={0x8}, @CTA_NAT_SRC={0x8, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x24}}, 0x0) 14:12:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) 14:12:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:12:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x4, 0x0, &(0x7f00000006c0)) 14:12:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f00000006c0)) 14:12:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 14:12:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, 0x1, 0x1, 0x305, 0x0, 0x0, {}, [@CTA_STATUS={0x8}, @CTA_NAT_SRC={0x8, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x24}}, 0x0) 14:12:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="61f3", 0x2) 14:12:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x3, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/156, 0x31, 0x9c, 0x1}, 0x20) 14:12:04 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 14:12:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getpid() getpid() sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000001180)="e5", 0x1}], 0x3}, 0x0) 14:12:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff78a4f0ff0000095c0d46d90d4342e0bc075a50eb0000b7060000ffffffff2d6405000000000065040400010000d27e5575fdce31000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae3c0b8179b9c136f029ce53fd0410ab4d788274a33aa0ff16c14537f9e3555912e4bcd9aca40a723ec5a13c47f3a4fd2e585e2dd45a59f1b5634d0397628074fb57336e4f12f7d2458ebdce44e45f503b10c8adbd556c4359dfcc2805f6501dfbbb0ce7337f4881fa18ceee8b58f73bae23f5818c78222bb38d6187d49376317413dde0ae05a212f8a768638f52aa28c531ef9684fb7ba5c76e630c234e9708bd34a58883b0ec11d76a449d02683fb3033014bb68749e925c3ae4ab86cc597605a9d8fd44abb8dbdc7aae052cd6b3f5f83755f32e80f99d8b1eb0f579382d4df3e54248b51c8eb52fcf443cd927bf5b964fe47973afe1ed01872393cf643e1b45f846c07ed0316411ea892b1d46c1f79d092bf0e5d729d3770464de52c475eb31dd6c9971c9d68d9"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x69, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x47, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000ffd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x5801}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="92342dfe497400d60f15957f269f4b5eb214fb725e553e96daee6d04dc0e262c319ec1ce2131d8a6bf2757a88a8bd6b9456d837b961b9a4168ef005ff67444b664ad1c62fc3f66a54cd6ca6c3bd61af47fa2cadadc91248f50af14cde46b17c52c9898afd1e5af595048d3ef5e56399564ad3e2499a97255d621a3f157bcc5445c3fb32f", @ANYRESDEC], 0x1000001bd) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000b00", @ANYRES16=0x0, @ANYBLOB="0000000000000100009e7bb7e22804b98157710000000000"], 0x14}, 0x1, 0x0, 0x0, 0x414}, 0xc2fab0d0d4896eb8) 14:12:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x234, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "0249621aa4f6c9b6c02b1c5e419ac692e986b5971f1a870e"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "c9adb796e393e88a4d3b44cc8642bf7c9dab799fcbd6"}}, @TIPC_NLA_NODE_ID={0xde, 0x3, "1976703567c907e41c62deccf97c4708e4a948f915a60ea886f302c57c118ed82822aa22b7f1e3dc04cdedf8a1c2a5e045c66cfc82c6e0924517c563b5f5167e72add122ad6c9bf69aa00c35d86d4314e494e87dcfc25f2c5f215dc41807ec80673aa17a58c61374657760cd8f895308cdf96b0bd32f7989e7ffe46c9059b633f8fdef2940a76501134d1a7a6c703057b9c4400c0c82205d62ad3fbaa84c8bcd3d57718be24a0ca4608b9d138d7b0b05d930a4b3d7978ad73781ae51dcc862cfc97e57c47c6eed3da1c19c04f862e6a960ed4ed7cf777be89c0a"}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "32d9e6ab02ef2bfde2a6bf8425d5ab7e5cc1294faaa355447decb34509e150"}}, @TIPC_NLA_NODE_ID={0x87, 0x3, "7598bb3b0bb66b39a3b56ea8f4ea749110711b36e890d67e4bfa68ee78e927fa96d11d69b607121c336a10811174375eec4f4a48cdfd82e483f70ac5717b993e92dc018aad2e2e123aea42616e6e439b84ed321cc1c0f38ef4b692462a04a94245e416c60f4afbf0f67150bcaf86b29c8ff0b3db290c2fec5af336e1c64649924c8a7a"}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x21d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffeff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xbc8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "ccff153d07fc729efe8b5cd11351c938e7db4221d8d419191b7373a069"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "31215f33638c27dbd8634fdee838f1ce2bce5f6819ce3f899cac1f704c617e3aa9"}}, @TIPC_NLA_NODE_ID={0xb25, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 14:12:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, 0x1, 0x1, 0x305, 0x0, 0x0, {}, [@CTA_STATUS={0x8}, @CTA_NAT_SRC={0x8, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x24}}, 0x0) 14:12:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)={0x18, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, [@generic="11"]}, 0x18}}, 0x0) 14:12:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private2}}}]}]}, 0x44}}, 0x0) 14:12:05 executing program 4: poll(0x0, 0x0, 0x8) [ 201.924257][ T8810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:12:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, 0x1, 0x1, 0x305, 0x0, 0x0, {}, [@CTA_STATUS={0x8}, @CTA_NAT_SRC={0x8, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x24}}, 0x0) 14:12:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x69, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x47, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000ffd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x5801}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="92342dfe497400d60f15957f269f4b5eb214fb725e553e96daee6d04dc0e262c319ec1ce2131d8a6bf2757a88a8bd6b9456d837b961b9a4168ef005ff67444b664ad1c62fc3f66a54cd6ca6c3bd61af47fa2cadadc91248f50af14cde46b17c52c9898afd1e5af595048d3ef5e56399564ad3e2499a97255d621a3f157bcc5445c3fb32f", @ANYRESDEC], 0x1000001bd) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000b00", @ANYRES16=0x0, @ANYBLOB="0000000000000100009e7bb7e22804b98157710000000000"], 0x14}, 0x1, 0x0, 0x0, 0x414}, 0xc2fab0d0d4896eb8) 14:12:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x69, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x47, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000ffd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x5801}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="92342dfe497400d60f15957f269f4b5eb214fb725e553e96daee6d04dc0e262c319ec1ce2131d8a6bf2757a88a8bd6b9456d837b961b9a4168ef005ff67444b664ad1c62fc3f66a54cd6ca6c3bd61af47fa2cadadc91248f50af14cde46b17c52c9898afd1e5af595048d3ef5e56399564ad3e2499a97255d621a3f157bcc5445c3fb32f", @ANYRESDEC], 0x1000001bd) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000b00", @ANYRES16=0x0, @ANYBLOB="0000000000000100009e7bb7e22804b98157710000000000"], 0x14}, 0x1, 0x0, 0x0, 0x414}, 0xc2fab0d0d4896eb8) 14:12:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000066000b0f0100"/20, @ANYRES32=r1], 0x34}}, 0x0) 14:12:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000040)={0x18, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@generic='4']}, 0x18}}, 0x0) [ 202.152765][ T8828] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:05 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 202.204268][ T8832] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.232257][ T8833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.277902][ T8343] Bluetooth: hci2: command 0x041b tx timeout [ 202.291516][ T8833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:12:06 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000004640), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000004940), 0xffffffffffffffff) 14:12:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 14:12:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:12:06 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getpid() sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000180)='*', 0x1}], 0x2}, 0x0) 14:12:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000380)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:12:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0xf46}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:12:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000001180)="e5", 0x1}], 0x3, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 14:12:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000064000b0f0100"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff"], 0x34}}, 0x0) 14:12:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000040)={0x20, 0x0, 0x4, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic='4']}, 0x20}}, 0x0) 14:12:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) 14:12:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) [ 203.225543][ T8865] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.265212][ T8869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:12:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) [ 203.287144][ T8871] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:12:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000002a00)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 14:12:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000006640)=[{{0x0, 0xffffffffffffff6d, &(0x7f0000000180)=[{&(0x7f0000000140)="ae4a56b3b0022cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9", 0x23}, {&(0x7f0000000040)="00000000ff", 0x5}], 0x2}}], 0x1, 0x0) 14:12:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {}, 0x24, {0x2, 0x0, @local}, 'veth1_virt_wifi\x00'}) 14:12:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xd, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:12:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x49, 0x0, &(0x7f00000006c0)) 14:12:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xdb, &(0x7f0000000240)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:12:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 14:12:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000048c0)={0x0, 0x128}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x3c}}, 0x0) 14:12:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 14:12:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 14:12:06 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) 14:12:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) 14:12:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1, 0xa}]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 14:12:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x2, 0xfffffeff, 0x180}, 0x40) 14:12:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000008c0)) 14:12:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 14:12:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 14:12:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 14:12:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00Z\x00\aa'], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 14:12:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 14:12:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 14:12:07 executing program 1: r0 = socket(0x2c, 0x80003, 0x0) bind$inet(r0, 0x0, 0x0) 14:12:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040), 0x4) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 14:12:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 14:12:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000004c0)={'ip6_vti0\x00', 0x0}) 14:12:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 14:12:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000240)=0x4, 0x4) 14:12:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 204.367151][ T1052] Bluetooth: hci2: command 0x040f tx timeout 14:12:07 executing program 4: pipe(0x0) unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000280)="0872fc7276042fcef0ad0aff8100", 0x12, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 14:12:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 14:12:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f00000006c0)) 14:12:08 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000080)) 14:12:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000780)={0x18, r1, 0x703, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:12:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000002d000b0f0100"/20, @ANYRES32=r1, @ANYBLOB="f2040000ffffffff03f815"], 0x34}}, 0x0) 14:12:08 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getpid() getpid() sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000180)='*', 0x1}], 0x2}, 0x0) 14:12:08 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000064000b0f010002000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000ffff"], 0x34}}, 0x0) [ 205.118555][ T8961] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.136887][ T8963] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.185659][ T8966] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.187743][ T8967] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f00000041c0)=[{{&(0x7f0000000540)={0xa, 0x0, 0x0, @loopback={0x0, 0x300}}, 0x1c, 0x0}}], 0x1, 0x0) 14:12:08 executing program 1: socket$packet(0x11, 0x2, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) socket$alg(0x26, 0x5, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:12:08 executing program 3: socket(0x28, 0x0, 0xfff) 14:12:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x9, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 14:12:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780), 0x4) 14:12:08 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000002e000b0f0100"/20, @ANYRES32=r1, @ANYBLOB="000000000000ffff"], 0x34}}, 0x0) 14:12:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x14, 0x4) 14:12:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x1, 0x0, 0x0, 0x1, 0x0, 0x21, 0x0, 0x7c, 0x7}]}}, &(0x7f0000000380)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:12:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}) [ 205.497491][ T8983] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.522106][ T8985] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:08 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x3ff, 0x8) 14:12:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000002c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 14:12:08 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0x8) 14:12:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000004900)={&(0x7f0000004600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000048c0)={&(0x7f0000004740)={0x14}, 0x14}}, 0x0) 14:12:08 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000004940), 0xffffffffffffffff) 14:12:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 14:12:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001780)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) 14:12:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@multicast2, @empty, @multicast1}, 0xc) 14:12:09 executing program 5: r0 = socket(0x1, 0x3, 0x0) connect(r0, 0x0, 0x0) 14:12:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 14:12:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @link_local}, 0x10) 14:12:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x4008840) 14:12:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1600bd63, 0x0, &(0x7f00000006c0)) 14:12:09 executing program 1: syz_emit_ethernet(0x19, &(0x7f0000000300)={@link_local, @remote, @val, {@x25}}, 0x0) 14:12:09 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @can, @can, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg2\x00'}) 14:12:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f0000000080)) 14:12:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 14:12:09 executing program 3: pipe(&(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 14:12:09 executing program 0: socket$inet(0x2, 0xb, 0x0) 14:12:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 206.210634][ T9023] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 14:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) 14:12:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x104, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_AF_SPEC={0x74, 0x1a, 0x0, 0x1, [@AF_INET={0x50, 0x2, 0x0, 0x1, {0x4c, 0x1, 0x0, 0x1, [{0x8, 0x6}, {0x8, 0x13}, {0x8, 0xb}, {0x8, 0x13}, {0xffffffffffffff24}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}, @IFLA_MASTER={0xfffffffffffffdfa}, @IFLA_PORT_SELF={0x48, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "1ab3906d3932bbe457039dbad8c14f9a"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "2c7c71edb8fd9fdf86bd67d540d4f9df"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "cd37fc845d7628f3f07f030e7f998c15"}]}]}, 0x104}}, 0x0) 14:12:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x200000003, 0x84) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "1858108b29ec7dcd"}, 0xc) splice(r0, 0x0, r2, 0x0, 0xfffffdef, 0x0) 14:12:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000002880)={'ip6tnl0\x00', @ifru_addrs=@tipc=@id}) 14:12:09 executing program 3: clock_gettime(0x5, &(0x7f0000002140)) 14:12:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @broadcast}, @RTA_PREFSRC={0x8, 0x7, @dev}]}, 0x2c}}, 0x0) 14:12:09 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x380a2ddfc5a9090b, 0x0) [ 206.448154][ T1052] Bluetooth: hci2: command 0x0419 tx timeout [ 206.465669][ T9038] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 14:12:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x3, 0x90, [], 0x0, 0x0, &(0x7f0000000300)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 14:12:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8941, 0x0) 14:12:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x39}}) 14:12:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x200000003, 0x84) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "1858108b29ec7dcd"}, 0xc) splice(r0, 0x0, r2, 0x0, 0xfffffdef, 0x0) 14:12:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_names}) 14:12:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x10161, 0x0, 0xffffff82) 14:12:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd32}, 0x48) 14:12:10 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x50, 0x12, 0x5fce55bd3e16ddd1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 14:12:10 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 14:12:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x200000003, 0x84) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "1858108b29ec7dcd"}, 0xc) splice(r0, 0x0, r2, 0x0, 0xfffffdef, 0x0) 14:12:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180), 0x4) 14:12:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}]}, 0x34}}, 0x0) 14:12:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'syz_tun\x00', @ifru_names}) 14:12:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) recvfrom(r0, &(0x7f0000000040)=""/103, 0x67, 0x20, 0x0, 0x0) 14:12:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000018d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000088c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 14:12:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000006140)=[{{0xfffffffffffffffd, 0x0, 0x0}}], 0x400000000000268, 0x22, 0x0) sendmmsg$unix(r0, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000003580)=[{0x0}, {&(0x7f0000000180)='%', 0x1}], 0x2}}], 0x1, 0x0) 14:12:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000049c0)={&(0x7f00000001c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 14:12:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x200000003, 0x84) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "1858108b29ec7dcd"}, 0xc) splice(r0, 0x0, r2, 0x0, 0xfffffdef, 0x0) 14:12:10 executing program 3: r0 = socket(0xa, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 14:12:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 14:12:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_dump={0x3e}}) 14:12:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 14:12:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x3, 0x14e, [0x20000300], 0x0, 0x0, &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth0\x00', 'tunl0\x00', 'caif0\x00', 'veth0_virt_wifi\x00', @multicast, [], @random="0bc52a2e6033", [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@log={'log\x00', 0x28, {{0x0, "da6f29ac0bf1f60afa0c23c606b0194fa7bf7d5d25193aad90dfcb3a9f33"}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1c6) 14:12:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'batadv_slave_0\x00', {0xed7}}) 14:12:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000006140)=[{{0xfffffffffffffffd, 0x0, 0x0}}], 0x400000000000268, 0x22, 0x0) sendmmsg$unix(r0, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000003580)=[{0x0}, {&(0x7f0000000180)='%', 0x1}], 0x2}}], 0x1, 0x0) 14:12:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000000)={@local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 14:12:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000480)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x107}, 0x1c) 14:12:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000040), 0x0) 14:12:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x4f2) 14:12:10 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 14:12:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000006140)=[{{0xfffffffffffffffd, 0x0, 0x0}}], 0x400000000000268, 0x22, 0x0) sendmmsg$unix(r0, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000003580)=[{0x0}, {&(0x7f0000000180)='%', 0x1}], 0x2}}], 0x1, 0x0) 14:12:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 14:12:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xf, 0x0, &(0x7f0000000300)) 14:12:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}, [@RTA_OIF={0x8}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 14:12:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_names}) 14:12:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0x0, 0x1e0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'gre0\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "c64a"}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 14:12:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000006140)=[{{0xfffffffffffffffd, 0x0, 0x0}}], 0x400000000000268, 0x22, 0x0) sendmmsg$unix(r0, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000003580)=[{0x0}, {&(0x7f0000000180)='%', 0x1}], 0x2}}], 0x1, 0x0) 14:12:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, 0x0, 0x0) 14:12:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001600010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000100ff02000000000000000000000000000114000200ff020000000000000000000000000001"], 0x40}}, 0x0) 14:12:11 executing program 1: r0 = socket(0x1, 0x3, 0x0) connect(r0, &(0x7f0000000200)=@generic={0x1e, "fc0fe5722be9334cd6294e3de4a4fd1c85001deed16edac9c83f50a3dc7da27769ce849fb9e86a7a1ebf1e4b69434a10bbe9038491aa422069bb0d17b7b022c5580ab787ac2e3995d637a7b0423318d7407ff3a31d8fc8f87d720789ffdb4396e56fce05c9cef49a8b879e2fae89c3b0ec3eef7d1bc4b22fd4cf12774fbd"}, 0x80) 14:12:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "936ae4b3053780529b23f183a2f383953c4218a8a4ee6ab2a11caeea262afc30d1ba337f01dae8deb9d64bee96330180417a00"}, 0x20) 14:12:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MODE={0x5, 0x4, 0x1}]}}}]}, 0x44}}, 0x0) 14:12:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x7, 'vlan0\x00'}) 14:12:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 14:12:11 executing program 0: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @empty}}}, 0x108) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 14:12:11 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000900)) 14:12:11 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 14:12:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x10d, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 14:12:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000260001a2"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/50, 0x32}}], 0x1, 0x0, 0x0) 14:12:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@xdp, 0x80, 0x0}, 0x20000000) 14:12:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x5, 0x10001}, 0xc) 14:12:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x4f2) 14:12:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000640)="8e538d52", 0x4) 14:12:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) [ 208.625698][ T9168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 208.659775][ T9165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:12:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) [ 208.688666][ T9168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:12:11 executing program 0: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 14:12:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000000c0)) 14:12:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000260001a2"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/50, 0x32}}], 0x1, 0x0, 0x0) 14:12:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000260001a2"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/50, 0x32}}], 0x1, 0x0, 0x0) 14:12:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24, 0x29, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xffff}, {0xffff}}}, 0x24}}, 0x0) 14:12:12 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x2000004, 0x4) 14:12:12 executing program 0: socket(0xa, 0x3, 0xff) 14:12:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) 14:12:12 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080)=0x80000000, 0x4) 14:12:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x2}]}}}], 0x20}, 0x0) 14:12:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000040), 0x4) 14:12:12 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), 0x4) 14:12:12 executing program 0: r0 = socket(0x1, 0x3, 0x0) connect(r0, &(0x7f0000000200)=@generic={0x0, "fc0fe5722be9334cd6294e3de4a4fd1c85001deed16edac9c83f50a3dc7da27769ce849fb9e86a7a1ebf1e4b69434a10bbe9038491aa422069bb0d17b7b022c5580ab787ac2e3995d637a7b0423318d7407ff3a31d8fc8f87d720789ffdb4396e56fce05c9cef49a8b879e2fae89c3b0ec3eef7d1bc4b22fd4cf12774fbd"}, 0x80) 14:12:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 14:12:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'vlan1\x00', @ifru_names}) 14:12:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) 14:12:12 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x0, 0x8, 0x9}, 0x14) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) 14:12:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000280), 0x4) 14:12:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 14:12:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000005600)) 14:12:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80) 14:12:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001680)=ANY=[@ANYBLOB="d01400000f0505"], 0x14d0}}, 0x0) 14:12:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'veth0\x00', @ifru_mtu}) 14:12:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}]}, 0x28}}, 0x0) 14:12:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1e8, 0x118, 0x1e8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'dummy0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 14:12:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) 14:12:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 14:12:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'batadv_slave_0\x00', @ifru_mtu}) 14:12:13 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x9e) 14:12:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, 0x0, 0x41) 14:12:13 executing program 5: syz_emit_ethernet(0x232, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60c0b1f001fc06ffff01"], 0x0) 14:12:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x40, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8}}]}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e5) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 14:12:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "36917e7ccbb0013d9d6a96f30552ecd2fc624768d04ffc835e90bdaf235422653f89b0bf7f7ff2687cec5e60b9a7e0ffc58deea8bb4cc106ef83bbe5db43adc2008dd63e56b73df619b85f84b1d6ad19"}, 0xd8) 14:12:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) bind(r0, &(0x7f0000002740)=@in={0x2, 0x0, @local}, 0x80) 14:12:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) 14:12:13 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@remote}) 14:12:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x104, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x5c}, @IFLA_GROUP={0x8}, @IFLA_EVENT, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_AF_SPEC={0x74, 0x1a, 0x0, 0x1, [@AF_INET={0x50, 0x2, 0x0, 0x1, {0x4c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}, @IFLA_MASTER={0xfffffffffffffdfa}, @IFLA_PORT_SELF={0x48, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "1ab3906d3932bbe457039dbad8c14f9a"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "2c7c71edb8fd9fdf86bd67d540d4f9df"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "cd37fc845d7628f3f07f030e7f998c15"}]}]}, 0x104}}, 0x0) 14:12:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@loopback, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 210.209033][ T9288] __nla_validate_parse: 16 callbacks suppressed [ 210.209052][ T9288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4}]}, 0x34}}, 0x0) 14:12:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080)=0x4, 0x4) [ 210.317513][ T9289] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 210.333682][ T9289] netlink: 'syz-executor.5': attribute type 28 has an invalid length. 14:12:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000006140)=[{{0xfffffffffffffffd, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000011ec0), 0x5a, 0x0) 14:12:13 executing program 0: clock_gettime(0x1, &(0x7f0000000100)) 14:12:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@local}, {@in6=@remote, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x60, "68266a8e3bdfac832bb57ddd53c3749340000000"}}, @replay_thresh={0x8}]}, 0x158}}, 0x0) 14:12:14 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x40, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8}}]}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e5) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 14:12:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) 14:12:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000040)=0xfffffd91) 14:12:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 14:12:14 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:12:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@l2, 0x80) 14:12:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) pipe(&(0x7f0000000540)) pipe(&(0x7f0000000540)) sendmmsg$unix(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, r1]}}], 0x20}}], 0x1, 0x0) 14:12:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080)=0xffffffff, 0xff53) 14:12:14 executing program 3: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="000195fc0bcd45575b35753eeb3600", @ANYBLOB="8ff734bc36932ac3de969329312e8b33b5c3234f77678706d5a5c1b5152ef7b2aafefa49559f3f4ad6ff69cda7111071a21872165200d4751bfa3207a5ea40e7e2835243fb4135ecb0fa57c1ab1857c52e36f6d93f7d85c35e3902c0628fbf483204fdb4e8f1981f86e023c07ede0bc4f737b55a2f5770f09169ef3cd90db4893e74c423487988fa748bc8a07e2b3eb6de5c78f4682d381423e5731616f42eb656638c8e0462716fb5bfe658b43e1cd57a5876f9d66bd39a64ed4bc09d1ee5db6371a6a267315c6857467445536dfb25d756ea938d8652476cc853e5e428f7f7"], 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@private2}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)={0xa4, 0x0, 0x114, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40010}, 0x4048880) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 14:12:14 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@remote, @remote, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @dev, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}]}, @generic={0x0, 0xf, "59d52ea44cac07df8494b3eb69"}, @generic={0x0, 0x2}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c562ff", 0x0, 'L}V'}}}}}}, 0x0) 14:12:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) 14:12:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x34}}, 0x0) [ 211.433605][ T9372] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 211.497154][ T9372] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 211.563772][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.586338][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.618019][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:12:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x2}, &(0x7f0000000040)=0x20) 14:12:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}, 0x4000010) 14:12:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) 14:12:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 14:12:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012100, 0x0) [ 212.136860][ T9364] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 14:12:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x81}]}, 0x28}}, 0x0) 14:12:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) 14:12:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000240)) 14:12:17 executing program 3: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="000195fc0bcd45575b35753eeb3600", @ANYBLOB="8ff734bc36932ac3de969329312e8b33b5c3234f77678706d5a5c1b5152ef7b2aafefa49559f3f4ad6ff69cda7111071a21872165200d4751bfa3207a5ea40e7e2835243fb4135ecb0fa57c1ab1857c52e36f6d93f7d85c35e3902c0628fbf483204fdb4e8f1981f86e023c07ede0bc4f737b55a2f5770f09169ef3cd90db4893e74c423487988fa748bc8a07e2b3eb6de5c78f4682d381423e5731616f42eb656638c8e0462716fb5bfe658b43e1cd57a5876f9d66bd39a64ed4bc09d1ee5db6371a6a267315c6857467445536dfb25d756ea938d8652476cc853e5e428f7f7"], 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@private2}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)={0xa4, 0x0, 0x114, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40010}, 0x4048880) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 14:12:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012121, 0x0) 14:12:17 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockname(r0, 0x0, 0x0) r1 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 14:12:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'macvlan1\x00'}) 14:12:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x54, 0x12, 0x5fce55bd3e16ddd1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "85e456ea"}]}, 0x54}}, 0x0) 14:12:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0x4, 0x4) 14:12:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000000c0)=@un=@abs, 0x80) 14:12:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800f00010062726964676500001400028005002c00010000f00500060000ff00000a000100b7"], 0x50}}, 0x0) 14:12:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) 14:12:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x0, 0x0, 0xac}, 0x10) 14:12:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@prinfo={0x14, 0x84, 0x7, {0x3}}], 0x14}, 0x0) [ 214.915548][ T9493] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 14:12:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f00000001c0)=@nfc, 0x80) [ 255.311153][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.317476][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 308.584124][ T1052] Bluetooth: hci3: command 0x0406 tx timeout [ 308.590216][ T1052] Bluetooth: hci0: command 0x0406 tx timeout [ 308.594180][ T32] Bluetooth: hci4: command 0x0406 tx timeout [ 308.596355][ T1052] Bluetooth: hci1: command 0x0406 tx timeout [ 308.614349][ T32] Bluetooth: hci5: command 0x0406 tx timeout [ 316.748658][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.755020][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 323.942986][ T32] Bluetooth: hci2: command 0x0406 tx timeout [ 374.980047][ T26] INFO: task kworker/u4:2:154 blocked for more than 143 seconds. [ 374.987819][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.007755][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.016568][ T26] task:kworker/u4:2 state:D stack:24992 pid: 154 ppid: 2 flags:0x00004000 [ 375.033772][ T26] Workqueue: netns cleanup_net [ 375.038628][ T26] Call Trace: [ 375.047251][ T26] __schedule+0xb44/0x5960 [ 375.056994][ T26] ? find_held_lock+0x2d/0x110 [ 375.066754][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 375.076750][ T26] ? io_schedule_timeout+0x140/0x140 [ 375.086420][ T26] schedule+0xd3/0x270 [ 375.095801][ T26] schedule_preempt_disabled+0xf/0x20 [ 375.103826][ T26] __mutex_lock+0xa34/0x12f0 [ 375.108452][ T26] ? br_net_exit+0x7b/0x190 [ 375.118303][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.126498][ T26] ? kasan_quarantine_put+0xf5/0x210 [ 375.137356][ T26] ? slab_free_freelist_hook+0x81/0x190 [ 375.147412][ T26] br_net_exit+0x7b/0x190 [ 375.159661][ T26] ? pfkey_getspi+0xf60/0xf60 [ 375.164389][ T26] ? pfkey_getspi+0xf60/0xf60 [ 375.169091][ T26] ops_exit_list+0xb0/0x160 [ 375.181405][ T26] cleanup_net+0x4ea/0xb00 [ 375.186381][ T26] ? unregister_pernet_device+0x70/0x70 [ 375.192138][ T26] process_one_work+0x9bf/0x16b0 [ 375.197192][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 375.204462][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 375.209426][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 375.216461][ T26] worker_thread+0x658/0x11f0 [ 375.223199][ T26] ? process_one_work+0x16b0/0x16b0 [ 375.228419][ T26] kthread+0x3e5/0x4d0 [ 375.234546][ T26] ? set_kthread_struct+0x130/0x130 [ 375.242072][ T26] ret_from_fork+0x1f/0x30 [ 375.246706][ T26] INFO: task syz-executor.3:9478 blocked for more than 143 seconds. [ 375.256680][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.265941][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.275242][ T26] task:syz-executor.3 state:D stack:26248 pid: 9478 ppid: 6563 flags:0x00004004 [ 375.284636][ T26] Call Trace: [ 375.288482][ T26] __schedule+0xb44/0x5960 [ 375.294086][ T26] ? find_held_lock+0x2d/0x110 [ 375.298878][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 375.304678][ T26] ? io_schedule_timeout+0x140/0x140 [ 375.310579][ T26] schedule+0xd3/0x270 [ 375.314664][ T26] schedule_preempt_disabled+0xf/0x20 [ 375.320957][ T26] __mutex_lock+0xa34/0x12f0 [ 375.325563][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 375.331192][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.336761][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 375.342501][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 375.347552][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 375.353321][ T26] vti_init_net+0x2a/0x370 [ 375.357760][ T26] ? vti_tunnel_init+0x170/0x170 [ 375.363275][ T26] ops_init+0xaf/0x470 [ 375.367431][ T26] setup_net+0x40f/0xa30 [ 375.372071][ T26] ? down_read_killable+0x1a9/0x480 [ 375.377294][ T26] ? ops_init+0x470/0x470 [ 375.382471][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 375.388107][ T26] copy_net_ns+0x319/0x760 [ 375.394863][ T26] create_new_namespaces+0x3f6/0xb20 [ 375.400709][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 375.406339][ T26] ksys_unshare+0x445/0x920 [ 375.412327][ T26] ? unshare_fd+0x1c0/0x1c0 [ 375.416871][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 375.423653][ T26] __x64_sys_unshare+0x2d/0x40 [ 375.428412][ T26] do_syscall_64+0x35/0xb0 [ 375.433583][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 375.440331][ T26] RIP: 0033:0x7f62abff2a39 [ 375.444771][ T26] RSP: 002b:00007f62a9568188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 375.454046][ T26] RAX: ffffffffffffffda RBX: 00007f62ac0f5f60 RCX: 00007f62abff2a39 [ 375.462555][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 375.471601][ T26] RBP: 00007f62ac04cc5f R08: 0000000000000000 R09: 0000000000000000 [ 375.482217][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 375.491089][ T26] R13: 00007ffc0718baaf R14: 00007f62a9568300 R15: 0000000000022000 [ 375.500163][ T26] INFO: task syz-executor.3:9481 blocked for more than 143 seconds. [ 375.508146][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.515353][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.524803][ T26] task:syz-executor.3 state:D stack:27216 pid: 9481 ppid: 6563 flags:0x00004004 [ 375.534174][ T26] Call Trace: [ 375.537497][ T26] __schedule+0xb44/0x5960 [ 375.542323][ T26] ? find_held_lock+0x2d/0x110 [ 375.547113][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 375.552037][ T26] ? io_schedule_timeout+0x140/0x140 [ 375.557339][ T26] schedule+0xd3/0x270 [ 375.561595][ T26] schedule_preempt_disabled+0xf/0x20 [ 375.567026][ T26] __mutex_lock+0xa34/0x12f0 [ 375.571954][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 375.577229][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.582986][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 375.588220][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 375.593339][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 375.599194][ T26] ? ipgre_init_net+0x30/0x30 [ 375.604783][ T26] ops_init+0xaf/0x470 [ 375.608880][ T26] setup_net+0x40f/0xa30 [ 375.615966][ T26] ? down_read_killable+0x1a9/0x480 [ 375.622383][ T26] ? ops_init+0x470/0x470 [ 375.626738][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 375.633497][ T26] copy_net_ns+0x319/0x760 [ 375.637937][ T26] create_new_namespaces+0x3f6/0xb20 [ 375.643487][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 375.649153][ T26] ksys_unshare+0x445/0x920 [ 375.654428][ T26] ? unshare_fd+0x1c0/0x1c0 [ 375.658970][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 375.665431][ T26] __x64_sys_unshare+0x2d/0x40 [ 375.670622][ T26] do_syscall_64+0x35/0xb0 [ 375.675063][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 375.681803][ T26] RIP: 0033:0x7f62abff2a39 [ 375.686238][ T26] RSP: 002b:00007f62a9547188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 375.695420][ T26] RAX: ffffffffffffffda RBX: 00007f62ac0f6020 RCX: 00007f62abff2a39 [ 375.707431][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 375.715666][ T26] RBP: 00007f62ac04cc5f R08: 0000000000000000 R09: 0000000000000000 [ 375.724009][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 375.733300][ T26] R13: 00007ffc0718baaf R14: 00007f62a9547300 R15: 0000000000022000 [ 375.741688][ T26] INFO: task syz-executor.5:9496 blocked for more than 144 seconds. [ 375.750578][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.756472][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.766072][ T26] task:syz-executor.5 state:D stack:28176 pid: 9496 ppid: 6803 flags:0x00004004 [ 375.775947][ T26] Call Trace: [ 375.779231][ T26] __schedule+0xb44/0x5960 [ 375.785559][ T26] ? find_held_lock+0x2d/0x110 [ 375.791339][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 375.796131][ T26] ? io_schedule_timeout+0x140/0x140 [ 375.803327][ T26] schedule+0xd3/0x270 [ 375.807422][ T26] schedule_preempt_disabled+0xf/0x20 [ 375.814864][ T26] __mutex_lock+0xa34/0x12f0 [ 375.820239][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 375.825449][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.831263][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 375.836422][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 375.842159][ T26] ? rtnl_newlink+0xa0/0xa0 [ 375.846690][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 375.852215][ T26] netlink_rcv_skb+0x153/0x420 [ 375.857195][ T26] ? rtnl_newlink+0xa0/0xa0 [ 375.862447][ T26] ? netlink_ack+0xa60/0xa60 [ 375.867059][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 375.872562][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 375.877872][ T26] netlink_unicast+0x533/0x7d0 [ 375.883369][ T26] ? netlink_attachskb+0x880/0x880 [ 375.888501][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.895019][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.902308][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 375.907444][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 375.913373][ T26] ? __check_object_size+0x16e/0x3f0 [ 375.918751][ T26] netlink_sendmsg+0x86d/0xda0 [ 375.923826][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 375.928803][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 375.935308][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 375.940627][ T26] sock_sendmsg+0xcf/0x120 [ 375.945145][ T26] ____sys_sendmsg+0x6e8/0x810 [ 375.951095][ T26] ? kernel_sendmsg+0x50/0x50 [ 375.955796][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 375.961360][ T26] ? lock_chain_count+0x20/0x20 [ 375.966239][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 375.972604][ T26] ___sys_sendmsg+0xf3/0x170 [ 375.977216][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 375.982709][ T26] ? __fget_files+0x21b/0x3e0 [ 375.987436][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 375.992790][ T26] ? __fget_files+0x23d/0x3e0 [ 375.997490][ T26] ? __fget_light+0xea/0x280 [ 376.002337][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 376.009224][ T26] __sys_sendmsg+0xe5/0x1b0 [ 376.014055][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 376.019102][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 376.025494][ T26] do_syscall_64+0x35/0xb0 [ 376.030259][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 376.036175][ T26] RIP: 0033:0x7f6a5e9f8a39 [ 376.040832][ T26] RSP: 002b:00007f6a5bf6e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 376.049660][ T26] RAX: ffffffffffffffda RBX: 00007f6a5eafbf60 RCX: 00007f6a5e9f8a39 [ 376.057647][ T26] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 376.066842][ T26] RBP: 00007f6a5ea52c5f R08: 0000000000000000 R09: 0000000000000000 [ 376.075969][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 376.084734][ T26] R13: 00007fff7c75ec9f R14: 00007f6a5bf6e300 R15: 0000000000022000 [ 376.093238][ T26] [ 376.093238][ T26] Showing all locks held in the system: [ 376.101340][ T26] 1 lock held by khungtaskd/26: [ 376.106764][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 376.118199][ T26] 4 locks held by kworker/u4:2/154: [ 376.123926][ T26] #0: ffff888015f8b138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 376.134627][ T26] #1: ffffc900018dfdb0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 376.145035][ T26] #2: ffffffff8d0d5990 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 376.154736][ T26] #3: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: br_net_exit+0x7b/0x190 [ 376.164636][ T26] 3 locks held by kworker/u4:3/158: [ 376.171398][ T26] #0: ffff8880b9d31a58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 376.183117][ T26] #1: ffff8880b9d1f9c8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x39d/0x480 [ 376.195502][ T26] #2: ffff8880b9d20258 (&base->lock){..-.}-{2:2}, at: lock_timer_base+0x5a/0x1f0 [ 376.205524][ T26] 3 locks held by kworker/1:2/1054: [ 376.212228][ T26] #0: ffff888147b25138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 376.224848][ T26] #1: ffffc90004e67db0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 376.235986][ T26] #2: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 376.246092][ T26] 1 lock held by in:imklog/6247: [ 376.251944][ T26] #0: ffff888072cc8d70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 376.262266][ T26] 3 locks held by kworker/1:3/7506: [ 376.267474][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 376.280498][ T26] #1: ffffc90005acfdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 376.291988][ T26] #2: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 376.303360][ T26] 2 locks held by syz-executor.3/9478: [ 376.308822][ T26] #0: ffffffff8d0d5990 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 376.319666][ T26] #1: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 376.329190][ T26] 2 locks held by syz-executor.3/9481: [ 376.335568][ T26] #0: ffffffff8d0d5990 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 376.345913][ T26] #1: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 376.356022][ T26] 1 lock held by syz-executor.3/9493: [ 376.362212][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 376.372034][ T26] 1 lock held by syz-executor.5/9496: [ 376.377472][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 376.387736][ T26] [ 376.391189][ T26] ============================================= [ 376.391189][ T26] [ 376.402829][ T26] NMI backtrace for cpu 0 [ 376.407161][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 376.415341][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.425393][ T26] Call Trace: [ 376.428654][ T26] dump_stack_lvl+0xcd/0x134 [ 376.433305][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 376.438596][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 376.443820][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 376.449825][ T26] watchdog+0xc1d/0xf50 [ 376.454028][ T26] ? reset_hung_task_detector+0x30/0x30 [ 376.459585][ T26] kthread+0x3e5/0x4d0 [ 376.463659][ T26] ? set_kthread_struct+0x130/0x130 [ 376.468842][ T26] ret_from_fork+0x1f/0x30 [ 376.473926][ T26] Sending NMI from CPU 0 to CPUs 1: [ 376.479140][ C1] NMI backtrace for cpu 1 [ 376.479150][ C1] CPU: 1 PID: 2968 Comm: systemd-journal Not tainted 5.15.0-rc5-syzkaller #0 [ 376.479170][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.479181][ C1] RIP: 0010:stack_depot_save+0x131/0x4e0 [ 376.479261][ C1] Code: da 81 e2 ff ff 0f 00 4c 8d 3c d0 4d 8b 37 4d 85 f6 75 11 e9 94 00 00 00 4d 8b 36 4d 85 f6 0f 84 88 00 00 00 41 39 5e 08 75 ee <45> 3b 66 0c 75 e8 31 c0 49 8b 4c c6 18 48 39 4c c5 00 75 da 48 83 [ 376.479279][ C1] RSP: 0018:ffffc9000207f760 EFLAGS: 00000246 [ 376.479295][ C1] RAX: ffff88823b000000 RBX: 0000000034ca8fc3 RCX: 0000000000000003 [ 376.479308][ C1] RDX: 00000000000a8fc3 RSI: 0000000000000dc0 RDI: 00000000f57aabbb [ 376.479320][ C1] RBP: ffffc9000207f7d0 R08: 000000006293a93c R09: 0000000000000000 [ 376.479332][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: 000000000000000c [ 376.479343][ C1] R13: 000000000000000c R14: ffff88801c079b20 R15: ffff88823b547e18 [ 376.479356][ C1] FS: 00007f3b66a1c8c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 376.479378][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 376.479391][ C1] CR2: 00007f3b63e38020 CR3: 000000001af14000 CR4: 00000000003506e0 [ 376.479404][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 376.479415][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 376.479426][ C1] Call Trace: [ 376.479436][ C1] kasan_save_stack+0x32/0x40 [ 376.479457][ C1] ? kasan_save_stack+0x1b/0x40 [ 376.479473][ C1] ? __kasan_slab_alloc+0x83/0xb0 [ 376.479491][ C1] ? kmem_cache_alloc+0x209/0x390 [ 376.479514][ C1] ? security_file_alloc+0x34/0x170 [ 376.479563][ C1] ? __alloc_file+0xd8/0x280 [ 376.479586][ C1] ? alloc_empty_file+0x6d/0x170 [ 376.479608][ C1] ? path_openat+0xe4/0x2740 [ 376.479658][ C1] ? do_filp_open+0x1aa/0x400 [ 376.479682][ C1] ? do_sys_openat2+0x16d/0x4d0 [ 376.479700][ C1] ? __x64_sys_open+0x119/0x1c0 [ 376.479718][ C1] ? do_syscall_64+0x35/0xb0 [ 376.479738][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 376.479763][ C1] ? do_filp_open+0x1aa/0x400 [ 376.479790][ C1] ? do_sys_openat2+0x16d/0x4d0 [ 376.479809][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 376.479839][ C1] ? find_held_lock+0x2d/0x110 [ 376.479859][ C1] ? kmem_cache_alloc+0x46/0x390 [ 376.479885][ C1] ? kasan_unpoison+0x40/0x70 [ 376.479905][ C1] __kasan_slab_alloc+0x83/0xb0 [ 376.479924][ C1] kmem_cache_alloc+0x209/0x390 [ 376.479948][ C1] security_file_alloc+0x34/0x170 [ 376.479968][ C1] __alloc_file+0xd8/0x280 [ 376.479989][ C1] alloc_empty_file+0x6d/0x170 [ 376.480011][ C1] path_openat+0xe4/0x2740 [ 376.480033][ C1] ? __lock_acquire+0x162f/0x54a0 [ 376.480056][ C1] ? path_lookupat+0x860/0x860 [ 376.480077][ C1] ? mark_lock+0xef/0x17b0 [ 376.480096][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 376.480122][ C1] do_filp_open+0x1aa/0x400 [ 376.480144][ C1] ? may_open_dev+0xf0/0xf0 [ 376.480167][ C1] ? alloc_fd+0x2f0/0x670 [ 376.480185][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 376.480206][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 376.480227][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 376.480250][ C1] ? _find_next_bit+0x1e3/0x260 [ 376.480294][ C1] ? _raw_spin_unlock+0x24/0x40 [ 376.480316][ C1] ? alloc_fd+0x2f0/0x670 [ 376.480338][ C1] do_sys_openat2+0x16d/0x4d0 [ 376.480357][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 376.480379][ C1] ? build_open_flags+0x6f0/0x6f0 [ 376.480399][ C1] ? seccomp_notify_ioctl+0xdc0/0xdc0 [ 376.480425][ C1] __x64_sys_open+0x119/0x1c0 [ 376.480444][ C1] ? do_sys_open+0x140/0x140 [ 376.480463][ C1] ? __secure_computing+0x104/0x360 [ 376.480487][ C1] do_syscall_64+0x35/0xb0 [ 376.480507][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 376.480531][ C1] RIP: 0033:0x7f3b65fab840 [ 376.480546][ C1] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 376.480564][ C1] RSP: 002b:00007fffabd5eb58 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 376.480582][ C1] RAX: ffffffffffffffda RBX: 00007fffabd5ee60 RCX: 00007f3b65fab840 [ 376.480595][ C1] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 0000560545dcd680 [ 376.480607][ C1] RBP: 000000000000000d R08: 000000000000c0c1 R09: 00000000ffffffff [ 376.480619][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 376.480631][ C1] R13: 0000560545dc1040 R14: 00007fffabd5ee20 R15: 0000560545dcd4a0 [ 376.481461][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 376.927046][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 376.935199][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.945251][ T26] Call Trace: [ 376.948529][ T26] dump_stack_lvl+0xcd/0x134 [ 376.953140][ T26] panic+0x2b0/0x6dd [ 376.957060][ T26] ? __warn_printk+0xf3/0xf3 [ 376.961657][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 376.966853][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 376.972219][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 376.978466][ T26] ? watchdog.cold+0x130/0x158 [ 376.983243][ T26] watchdog.cold+0x141/0x158 [ 376.987830][ T26] ? reset_hung_task_detector+0x30/0x30 [ 376.993374][ T26] kthread+0x3e5/0x4d0 [ 376.997438][ T26] ? set_kthread_struct+0x130/0x130 [ 377.002648][ T26] ret_from_fork+0x1f/0x30 [ 377.007494][ T26] Kernel Offset: disabled [ 377.011817][ T26] Rebooting in 86400 seconds..