Warning: Permanently added '10.128.0.173' (ECDSA) to the list of known hosts. 2022/06/30 20:31:23 fuzzer started 2022/06/30 20:31:23 dialing manager at 10.128.0.169:34117 [ 47.151582][ T3616] cgroup: Unknown subsys name 'net' [ 47.287802][ T3616] cgroup: Unknown subsys name 'rlimit' 2022/06/30 20:31:23 syscalls: 1743 2022/06/30 20:31:23 code coverage: enabled 2022/06/30 20:31:23 comparison tracing: enabled 2022/06/30 20:31:23 extra coverage: enabled 2022/06/30 20:31:23 delay kcov mmap: enabled 2022/06/30 20:31:23 setuid sandbox: enabled 2022/06/30 20:31:23 namespace sandbox: enabled 2022/06/30 20:31:23 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/30 20:31:23 fault injection: enabled 2022/06/30 20:31:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/30 20:31:23 net packet injection: enabled 2022/06/30 20:31:23 net device setup: enabled 2022/06/30 20:31:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/30 20:31:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/30 20:31:23 USB emulation: enabled 2022/06/30 20:31:23 hci packet injection: enabled 2022/06/30 20:31:23 wifi device emulation: enabled 2022/06/30 20:31:23 802.15.4 emulation: enabled 2022/06/30 20:31:23 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/30 20:31:23 fetching corpus: 50, signal 39743/43354 (executing program) 2022/06/30 20:31:24 fetching corpus: 100, signal 50722/55971 (executing program) 2022/06/30 20:31:24 fetching corpus: 150, signal 61404/68184 (executing program) 2022/06/30 20:31:24 fetching corpus: 200, signal 66899/75247 (executing program) 2022/06/30 20:31:24 fetching corpus: 250, signal 75500/85213 (executing program) 2022/06/30 20:31:24 fetching corpus: 300, signal 82128/93223 (executing program) 2022/06/30 20:31:24 fetching corpus: 350, signal 90214/102575 (executing program) 2022/06/30 20:31:24 fetching corpus: 400, signal 93594/107391 (executing program) 2022/06/30 20:31:25 fetching corpus: 450, signal 97765/112866 (executing program) 2022/06/30 20:31:25 fetching corpus: 500, signal 102256/118614 (executing program) 2022/06/30 20:31:25 fetching corpus: 550, signal 106647/124230 (executing program) 2022/06/30 20:31:25 fetching corpus: 600, signal 110261/129051 (executing program) 2022/06/30 20:31:25 fetching corpus: 650, signal 111986/132067 (executing program) 2022/06/30 20:31:25 fetching corpus: 700, signal 114426/135737 (executing program) 2022/06/30 20:31:25 fetching corpus: 750, signal 116786/139337 (executing program) 2022/06/30 20:31:25 fetching corpus: 800, signal 119074/142817 (executing program) 2022/06/30 20:31:26 fetching corpus: 850, signal 121535/146465 (executing program) 2022/06/30 20:31:26 fetching corpus: 900, signal 123724/149794 (executing program) 2022/06/30 20:31:26 fetching corpus: 950, signal 125291/152577 (executing program) 2022/06/30 20:31:26 fetching corpus: 1000, signal 128393/156702 (executing program) 2022/06/30 20:31:26 fetching corpus: 1050, signal 130440/159864 (executing program) 2022/06/30 20:31:26 fetching corpus: 1100, signal 132858/163365 (executing program) 2022/06/30 20:31:26 fetching corpus: 1150, signal 135147/166703 (executing program) 2022/06/30 20:31:26 fetching corpus: 1200, signal 137041/169653 (executing program) 2022/06/30 20:31:26 fetching corpus: 1250, signal 139680/173274 (executing program) 2022/06/30 20:31:27 fetching corpus: 1300, signal 141519/176149 (executing program) 2022/06/30 20:31:27 fetching corpus: 1350, signal 144914/180306 (executing program) 2022/06/30 20:31:27 fetching corpus: 1400, signal 146665/183085 (executing program) 2022/06/30 20:31:27 fetching corpus: 1450, signal 148213/185662 (executing program) 2022/06/30 20:31:27 fetching corpus: 1500, signal 150411/188769 (executing program) 2022/06/30 20:31:27 fetching corpus: 1550, signal 152053/191378 (executing program) 2022/06/30 20:31:27 fetching corpus: 1600, signal 154181/194317 (executing program) 2022/06/30 20:31:28 fetching corpus: 1650, signal 156079/197083 (executing program) 2022/06/30 20:31:28 fetching corpus: 1700, signal 157535/199491 (executing program) 2022/06/30 20:31:28 fetching corpus: 1750, signal 159887/202583 (executing program) 2022/06/30 20:31:28 fetching corpus: 1800, signal 161965/205448 (executing program) 2022/06/30 20:31:28 fetching corpus: 1850, signal 168514/211931 (executing program) 2022/06/30 20:31:28 fetching corpus: 1900, signal 170185/214461 (executing program) 2022/06/30 20:31:28 fetching corpus: 1950, signal 171758/216820 (executing program) 2022/06/30 20:31:29 fetching corpus: 2000, signal 173165/219033 (executing program) 2022/06/30 20:31:29 fetching corpus: 2050, signal 174701/221328 (executing program) 2022/06/30 20:31:29 fetching corpus: 2100, signal 176075/223567 (executing program) 2022/06/30 20:31:29 fetching corpus: 2150, signal 178024/226185 (executing program) 2022/06/30 20:31:29 fetching corpus: 2200, signal 179429/228387 (executing program) 2022/06/30 20:31:29 fetching corpus: 2250, signal 181023/230664 (executing program) 2022/06/30 20:31:29 fetching corpus: 2300, signal 181878/232377 (executing program) 2022/06/30 20:31:30 fetching corpus: 2350, signal 183793/234849 (executing program) 2022/06/30 20:31:30 fetching corpus: 2400, signal 184804/236693 (executing program) 2022/06/30 20:31:30 fetching corpus: 2450, signal 186322/238823 (executing program) 2022/06/30 20:31:30 fetching corpus: 2500, signal 187495/240720 (executing program) 2022/06/30 20:31:30 fetching corpus: 2550, signal 188641/242616 (executing program) 2022/06/30 20:31:30 fetching corpus: 2600, signal 189876/244531 (executing program) 2022/06/30 20:31:30 fetching corpus: 2650, signal 191336/246619 (executing program) 2022/06/30 20:31:30 fetching corpus: 2700, signal 192569/248555 (executing program) 2022/06/30 20:31:31 fetching corpus: 2750, signal 194126/250732 (executing program) 2022/06/30 20:31:31 fetching corpus: 2800, signal 195279/252525 (executing program) 2022/06/30 20:31:31 fetching corpus: 2850, signal 196677/254526 (executing program) 2022/06/30 20:31:31 fetching corpus: 2900, signal 197811/256335 (executing program) 2022/06/30 20:31:31 fetching corpus: 2950, signal 198874/258062 (executing program) 2022/06/30 20:31:31 fetching corpus: 3000, signal 200018/259841 (executing program) 2022/06/30 20:31:31 fetching corpus: 3050, signal 201011/261477 (executing program) 2022/06/30 20:31:32 fetching corpus: 3100, signal 202145/263202 (executing program) 2022/06/30 20:31:32 fetching corpus: 3150, signal 203400/264982 (executing program) 2022/06/30 20:31:32 fetching corpus: 3200, signal 204780/266887 (executing program) 2022/06/30 20:31:32 fetching corpus: 3250, signal 205688/268442 (executing program) 2022/06/30 20:31:32 fetching corpus: 3300, signal 207088/270301 (executing program) 2022/06/30 20:31:32 fetching corpus: 3350, signal 208015/271874 (executing program) 2022/06/30 20:31:32 fetching corpus: 3400, signal 208798/273358 (executing program) 2022/06/30 20:31:33 fetching corpus: 3450, signal 209745/274975 (executing program) 2022/06/30 20:31:33 fetching corpus: 3500, signal 210703/276499 (executing program) 2022/06/30 20:31:33 fetching corpus: 3550, signal 211274/277814 (executing program) 2022/06/30 20:31:33 fetching corpus: 3600, signal 212492/279513 (executing program) 2022/06/30 20:31:33 fetching corpus: 3650, signal 213261/280911 (executing program) 2022/06/30 20:31:33 fetching corpus: 3700, signal 213970/282231 (executing program) 2022/06/30 20:31:33 fetching corpus: 3750, signal 214739/283609 (executing program) 2022/06/30 20:31:33 fetching corpus: 3800, signal 215722/285084 (executing program) 2022/06/30 20:31:34 fetching corpus: 3850, signal 216505/286446 (executing program) 2022/06/30 20:31:34 fetching corpus: 3900, signal 217425/287881 (executing program) 2022/06/30 20:31:34 fetching corpus: 3950, signal 218274/289315 (executing program) 2022/06/30 20:31:34 fetching corpus: 4000, signal 219135/290706 (executing program) 2022/06/30 20:31:34 fetching corpus: 4050, signal 219861/292006 (executing program) 2022/06/30 20:31:34 fetching corpus: 4100, signal 220708/293375 (executing program) 2022/06/30 20:31:34 fetching corpus: 4150, signal 221440/294634 (executing program) 2022/06/30 20:31:35 fetching corpus: 4200, signal 222489/296050 (executing program) 2022/06/30 20:31:35 fetching corpus: 4250, signal 223354/297399 (executing program) 2022/06/30 20:31:35 fetching corpus: 4300, signal 224585/298945 (executing program) 2022/06/30 20:31:35 fetching corpus: 4350, signal 225172/300139 (executing program) 2022/06/30 20:31:35 fetching corpus: 4400, signal 226103/301549 (executing program) 2022/06/30 20:31:35 fetching corpus: 4450, signal 226698/302695 (executing program) 2022/06/30 20:31:35 fetching corpus: 4500, signal 227356/303877 (executing program) 2022/06/30 20:31:36 fetching corpus: 4550, signal 228015/305065 (executing program) 2022/06/30 20:31:36 fetching corpus: 4600, signal 228726/306291 (executing program) 2022/06/30 20:31:36 fetching corpus: 4650, signal 229567/307580 (executing program) 2022/06/30 20:31:36 fetching corpus: 4700, signal 230546/308935 (executing program) 2022/06/30 20:31:36 fetching corpus: 4750, signal 231576/310326 (executing program) 2022/06/30 20:31:36 fetching corpus: 4800, signal 232433/311589 (executing program) 2022/06/30 20:31:36 fetching corpus: 4850, signal 233047/312668 (executing program) 2022/06/30 20:31:37 fetching corpus: 4900, signal 233753/313801 (executing program) 2022/06/30 20:31:37 fetching corpus: 4950, signal 234474/314908 (executing program) 2022/06/30 20:31:37 fetching corpus: 5000, signal 235217/316055 (executing program) 2022/06/30 20:31:37 fetching corpus: 5050, signal 236125/317261 (executing program) 2022/06/30 20:31:37 fetching corpus: 5100, signal 236652/318365 (executing program) 2022/06/30 20:31:37 fetching corpus: 5150, signal 237496/319586 (executing program) 2022/06/30 20:31:37 fetching corpus: 5200, signal 238113/320591 (executing program) 2022/06/30 20:31:37 fetching corpus: 5250, signal 238713/321644 (executing program) 2022/06/30 20:31:38 fetching corpus: 5300, signal 239337/322741 (executing program) 2022/06/30 20:31:38 fetching corpus: 5350, signal 239973/323802 (executing program) 2022/06/30 20:31:38 fetching corpus: 5400, signal 240677/324891 (executing program) 2022/06/30 20:31:38 fetching corpus: 5450, signal 241689/326184 (executing program) 2022/06/30 20:31:38 fetching corpus: 5500, signal 242337/327229 (executing program) 2022/06/30 20:31:38 fetching corpus: 5550, signal 243239/328332 (executing program) 2022/06/30 20:31:38 fetching corpus: 5600, signal 243951/329365 (executing program) 2022/06/30 20:31:38 fetching corpus: 5650, signal 244455/330321 (executing program) 2022/06/30 20:31:38 fetching corpus: 5700, signal 245210/331383 (executing program) 2022/06/30 20:31:39 fetching corpus: 5750, signal 245880/332392 (executing program) 2022/06/30 20:31:39 fetching corpus: 5800, signal 247056/333630 (executing program) 2022/06/30 20:31:39 fetching corpus: 5850, signal 247591/334557 (executing program) 2022/06/30 20:31:39 fetching corpus: 5900, signal 248311/335602 (executing program) 2022/06/30 20:31:39 fetching corpus: 5950, signal 248872/336542 (executing program) 2022/06/30 20:31:39 fetching corpus: 6000, signal 249653/337526 (executing program) 2022/06/30 20:31:39 fetching corpus: 6050, signal 250311/338506 (executing program) 2022/06/30 20:31:40 fetching corpus: 6100, signal 250824/339379 (executing program) 2022/06/30 20:31:40 fetching corpus: 6150, signal 251461/340348 (executing program) 2022/06/30 20:31:40 fetching corpus: 6200, signal 252129/341297 (executing program) 2022/06/30 20:31:40 fetching corpus: 6250, signal 252733/342256 (executing program) 2022/06/30 20:31:40 fetching corpus: 6300, signal 253317/343215 (executing program) 2022/06/30 20:31:40 fetching corpus: 6350, signal 253880/344120 (executing program) 2022/06/30 20:31:40 fetching corpus: 6400, signal 254409/345013 (executing program) 2022/06/30 20:31:40 fetching corpus: 6450, signal 255017/345864 (executing program) 2022/06/30 20:31:41 fetching corpus: 6500, signal 255626/346723 (executing program) 2022/06/30 20:31:41 fetching corpus: 6550, signal 256084/347558 (executing program) 2022/06/30 20:31:41 fetching corpus: 6600, signal 256752/348447 (executing program) 2022/06/30 20:31:41 fetching corpus: 6650, signal 257319/349309 (executing program) 2022/06/30 20:31:41 fetching corpus: 6700, signal 257985/350181 (executing program) 2022/06/30 20:31:41 fetching corpus: 6750, signal 258534/351039 (executing program) 2022/06/30 20:31:41 fetching corpus: 6800, signal 259130/351893 (executing program) 2022/06/30 20:31:41 fetching corpus: 6850, signal 259611/352731 (executing program) 2022/06/30 20:31:42 fetching corpus: 6900, signal 260167/353558 (executing program) 2022/06/30 20:31:42 fetching corpus: 6950, signal 260656/354349 (executing program) 2022/06/30 20:31:42 fetching corpus: 7000, signal 261084/355120 (executing program) 2022/06/30 20:31:42 fetching corpus: 7050, signal 261754/355937 (executing program) 2022/06/30 20:31:42 fetching corpus: 7100, signal 262301/356731 (executing program) 2022/06/30 20:31:42 fetching corpus: 7150, signal 262977/357560 (executing program) 2022/06/30 20:31:42 fetching corpus: 7200, signal 263463/358311 (executing program) 2022/06/30 20:31:42 fetching corpus: 7250, signal 263969/359110 (executing program) 2022/06/30 20:31:43 fetching corpus: 7300, signal 264425/359864 (executing program) 2022/06/30 20:31:43 fetching corpus: 7350, signal 264985/360666 (executing program) 2022/06/30 20:31:43 fetching corpus: 7400, signal 265474/361411 (executing program) 2022/06/30 20:31:43 fetching corpus: 7450, signal 265861/362162 (executing program) 2022/06/30 20:31:43 fetching corpus: 7500, signal 266413/362920 (executing program) 2022/06/30 20:31:43 fetching corpus: 7550, signal 266829/363692 (executing program) 2022/06/30 20:31:43 fetching corpus: 7600, signal 267818/364556 (executing program) 2022/06/30 20:31:44 fetching corpus: 7650, signal 268580/365384 (executing program) 2022/06/30 20:31:44 fetching corpus: 7700, signal 269105/366121 (executing program) 2022/06/30 20:31:44 fetching corpus: 7750, signal 269549/366861 (executing program) 2022/06/30 20:31:44 fetching corpus: 7800, signal 269989/367569 (executing program) 2022/06/30 20:31:44 fetching corpus: 7850, signal 270581/368292 (executing program) 2022/06/30 20:31:44 fetching corpus: 7900, signal 271017/368962 (executing program) 2022/06/30 20:31:44 fetching corpus: 7950, signal 271363/369644 (executing program) 2022/06/30 20:31:44 fetching corpus: 8000, signal 271789/370351 (executing program) 2022/06/30 20:31:45 fetching corpus: 8050, signal 272222/370984 (executing program) 2022/06/30 20:31:45 fetching corpus: 8100, signal 272901/371698 (executing program) 2022/06/30 20:31:45 fetching corpus: 8150, signal 273297/372353 (executing program) 2022/06/30 20:31:45 fetching corpus: 8200, signal 273926/373091 (executing program) 2022/06/30 20:31:45 fetching corpus: 8250, signal 274487/373781 (executing program) 2022/06/30 20:31:45 fetching corpus: 8300, signal 275002/374477 (executing program) 2022/06/30 20:31:45 fetching corpus: 8350, signal 275419/375131 (executing program) 2022/06/30 20:31:46 fetching corpus: 8400, signal 275746/375757 (executing program) 2022/06/30 20:31:46 fetching corpus: 8450, signal 276397/376396 (executing program) 2022/06/30 20:31:46 fetching corpus: 8500, signal 276756/377029 (executing program) 2022/06/30 20:31:46 fetching corpus: 8550, signal 277238/377682 (executing program) 2022/06/30 20:31:46 fetching corpus: 8600, signal 277554/378304 (executing program) 2022/06/30 20:31:46 fetching corpus: 8650, signal 278071/378924 (executing program) 2022/06/30 20:31:46 fetching corpus: 8700, signal 278534/379516 (executing program) 2022/06/30 20:31:47 fetching corpus: 8750, signal 279131/380133 (executing program) 2022/06/30 20:31:47 fetching corpus: 8800, signal 279562/380762 (executing program) 2022/06/30 20:31:47 fetching corpus: 8850, signal 279919/381366 (executing program) 2022/06/30 20:31:47 fetching corpus: 8900, signal 280363/381952 (executing program) [ 71.113131][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.113190][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/30 20:31:47 fetching corpus: 8950, signal 280737/382583 (executing program) 2022/06/30 20:31:47 fetching corpus: 9000, signal 281182/383122 (executing program) 2022/06/30 20:31:47 fetching corpus: 9050, signal 281536/383705 (executing program) 2022/06/30 20:31:47 fetching corpus: 9100, signal 282342/384329 (executing program) 2022/06/30 20:31:48 fetching corpus: 9150, signal 282908/384888 (executing program) 2022/06/30 20:31:48 fetching corpus: 9200, signal 283410/385500 (executing program) 2022/06/30 20:31:48 fetching corpus: 9250, signal 283826/386065 (executing program) 2022/06/30 20:31:48 fetching corpus: 9300, signal 284285/386644 (executing program) 2022/06/30 20:31:48 fetching corpus: 9350, signal 284783/387228 (executing program) 2022/06/30 20:31:48 fetching corpus: 9400, signal 285207/387793 (executing program) 2022/06/30 20:31:48 fetching corpus: 9450, signal 285715/388379 (executing program) 2022/06/30 20:31:49 fetching corpus: 9500, signal 286435/388921 (executing program) 2022/06/30 20:31:49 fetching corpus: 9550, signal 287057/389433 (executing program) 2022/06/30 20:31:49 fetching corpus: 9600, signal 287767/389961 (executing program) 2022/06/30 20:31:49 fetching corpus: 9650, signal 288085/390452 (executing program) 2022/06/30 20:31:49 fetching corpus: 9700, signal 288365/390992 (executing program) 2022/06/30 20:31:49 fetching corpus: 9750, signal 288782/391359 (executing program) 2022/06/30 20:31:49 fetching corpus: 9800, signal 289267/391359 (executing program) 2022/06/30 20:31:50 fetching corpus: 9850, signal 289715/391359 (executing program) 2022/06/30 20:31:50 fetching corpus: 9900, signal 290218/391359 (executing program) 2022/06/30 20:31:50 fetching corpus: 9950, signal 290643/391359 (executing program) 2022/06/30 20:31:50 fetching corpus: 10000, signal 291066/391359 (executing program) 2022/06/30 20:31:50 fetching corpus: 10050, signal 291445/391359 (executing program) 2022/06/30 20:31:50 fetching corpus: 10100, signal 291843/391359 (executing program) 2022/06/30 20:31:50 fetching corpus: 10150, signal 292244/391359 (executing program) 2022/06/30 20:31:50 fetching corpus: 10200, signal 292706/391359 (executing program) 2022/06/30 20:31:50 fetching corpus: 10250, signal 293036/391361 (executing program) 2022/06/30 20:31:51 fetching corpus: 10300, signal 293419/391361 (executing program) 2022/06/30 20:31:51 fetching corpus: 10350, signal 293916/391361 (executing program) 2022/06/30 20:31:51 fetching corpus: 10400, signal 294422/391363 (executing program) 2022/06/30 20:31:51 fetching corpus: 10450, signal 294915/391363 (executing program) 2022/06/30 20:31:51 fetching corpus: 10500, signal 295377/391363 (executing program) 2022/06/30 20:31:51 fetching corpus: 10550, signal 295705/391363 (executing program) 2022/06/30 20:31:51 fetching corpus: 10600, signal 296421/391363 (executing program) 2022/06/30 20:31:51 fetching corpus: 10650, signal 296818/391363 (executing program) 2022/06/30 20:31:52 fetching corpus: 10700, signal 297109/391364 (executing program) 2022/06/30 20:31:52 fetching corpus: 10750, signal 297509/391364 (executing program) 2022/06/30 20:31:52 fetching corpus: 10800, signal 297933/391364 (executing program) 2022/06/30 20:31:52 fetching corpus: 10850, signal 298268/391364 (executing program) 2022/06/30 20:31:52 fetching corpus: 10900, signal 298628/391364 (executing program) [ 76.233861][ T1583] cfg80211: failed to load regulatory.db 2022/06/30 20:31:52 fetching corpus: 10950, signal 299049/391364 (executing program) 2022/06/30 20:31:52 fetching corpus: 11000, signal 299494/391364 (executing program) 2022/06/30 20:31:52 fetching corpus: 11050, signal 299819/391364 (executing program) 2022/06/30 20:31:53 fetching corpus: 11100, signal 300348/391364 (executing program) 2022/06/30 20:31:53 fetching corpus: 11150, signal 300699/391364 (executing program) 2022/06/30 20:31:53 fetching corpus: 11200, signal 301082/391364 (executing program) 2022/06/30 20:31:53 fetching corpus: 11250, signal 301494/391366 (executing program) 2022/06/30 20:31:53 fetching corpus: 11300, signal 301940/391366 (executing program) 2022/06/30 20:31:53 fetching corpus: 11350, signal 302348/391366 (executing program) 2022/06/30 20:31:54 fetching corpus: 11400, signal 302615/391366 (executing program) 2022/06/30 20:31:54 fetching corpus: 11450, signal 302958/391366 (executing program) 2022/06/30 20:31:54 fetching corpus: 11500, signal 303357/391366 (executing program) 2022/06/30 20:31:54 fetching corpus: 11550, signal 303723/391366 (executing program) 2022/06/30 20:31:54 fetching corpus: 11600, signal 304103/391366 (executing program) 2022/06/30 20:31:54 fetching corpus: 11650, signal 304383/391366 (executing program) 2022/06/30 20:31:54 fetching corpus: 11700, signal 304692/391366 (executing program) 2022/06/30 20:31:54 fetching corpus: 11750, signal 305049/391366 (executing program) 2022/06/30 20:31:55 fetching corpus: 11800, signal 305463/391366 (executing program) 2022/06/30 20:31:55 fetching corpus: 11850, signal 305761/391369 (executing program) 2022/06/30 20:31:55 fetching corpus: 11900, signal 306196/391369 (executing program) 2022/06/30 20:31:55 fetching corpus: 11950, signal 306665/391369 (executing program) 2022/06/30 20:31:55 fetching corpus: 12000, signal 306983/391370 (executing program) 2022/06/30 20:31:55 fetching corpus: 12050, signal 307254/391370 (executing program) 2022/06/30 20:31:55 fetching corpus: 12100, signal 307697/391370 (executing program) 2022/06/30 20:31:55 fetching corpus: 12150, signal 307979/391370 (executing program) 2022/06/30 20:31:55 fetching corpus: 12200, signal 308518/391370 (executing program) 2022/06/30 20:31:56 fetching corpus: 12250, signal 308980/391372 (executing program) 2022/06/30 20:31:56 fetching corpus: 12300, signal 309509/391372 (executing program) 2022/06/30 20:31:56 fetching corpus: 12350, signal 309807/391372 (executing program) 2022/06/30 20:31:56 fetching corpus: 12400, signal 310076/391372 (executing program) 2022/06/30 20:31:56 fetching corpus: 12450, signal 310419/391372 (executing program) 2022/06/30 20:31:56 fetching corpus: 12500, signal 310775/391372 (executing program) 2022/06/30 20:31:56 fetching corpus: 12550, signal 311074/391372 (executing program) 2022/06/30 20:31:56 fetching corpus: 12600, signal 311351/391372 (executing program) 2022/06/30 20:31:57 fetching corpus: 12650, signal 311623/391372 (executing program) 2022/06/30 20:31:57 fetching corpus: 12700, signal 311947/391373 (executing program) 2022/06/30 20:31:57 fetching corpus: 12750, signal 312230/391374 (executing program) 2022/06/30 20:31:57 fetching corpus: 12800, signal 312622/391374 (executing program) 2022/06/30 20:31:57 fetching corpus: 12850, signal 312965/391374 (executing program) 2022/06/30 20:31:57 fetching corpus: 12900, signal 313380/391374 (executing program) 2022/06/30 20:31:58 fetching corpus: 12950, signal 313715/391374 (executing program) 2022/06/30 20:31:58 fetching corpus: 13000, signal 314042/391374 (executing program) 2022/06/30 20:31:58 fetching corpus: 13050, signal 314384/391374 (executing program) 2022/06/30 20:31:58 fetching corpus: 13100, signal 314703/391376 (executing program) 2022/06/30 20:31:58 fetching corpus: 13150, signal 315002/391376 (executing program) 2022/06/30 20:31:58 fetching corpus: 13200, signal 315316/391376 (executing program) 2022/06/30 20:31:58 fetching corpus: 13250, signal 315578/391376 (executing program) 2022/06/30 20:31:58 fetching corpus: 13300, signal 315942/391376 (executing program) 2022/06/30 20:31:58 fetching corpus: 13350, signal 316303/391376 (executing program) 2022/06/30 20:31:59 fetching corpus: 13400, signal 316660/391376 (executing program) 2022/06/30 20:31:59 fetching corpus: 13450, signal 316921/391376 (executing program) 2022/06/30 20:31:59 fetching corpus: 13500, signal 317165/391376 (executing program) 2022/06/30 20:31:59 fetching corpus: 13550, signal 317424/391376 (executing program) 2022/06/30 20:31:59 fetching corpus: 13600, signal 317795/391376 (executing program) 2022/06/30 20:31:59 fetching corpus: 13650, signal 318144/391376 (executing program) 2022/06/30 20:31:59 fetching corpus: 13700, signal 318505/391376 (executing program) 2022/06/30 20:31:59 fetching corpus: 13750, signal 318997/391376 (executing program) 2022/06/30 20:31:59 fetching corpus: 13800, signal 319321/391376 (executing program) 2022/06/30 20:31:59 fetching corpus: 13850, signal 319601/391376 (executing program) 2022/06/30 20:32:00 fetching corpus: 13900, signal 320136/391376 (executing program) 2022/06/30 20:32:00 fetching corpus: 13950, signal 320454/391376 (executing program) 2022/06/30 20:32:00 fetching corpus: 14000, signal 320838/391378 (executing program) 2022/06/30 20:32:00 fetching corpus: 14050, signal 321148/391378 (executing program) 2022/06/30 20:32:00 fetching corpus: 14100, signal 321495/391378 (executing program) 2022/06/30 20:32:00 fetching corpus: 14150, signal 321872/391378 (executing program) 2022/06/30 20:32:01 fetching corpus: 14200, signal 322102/391378 (executing program) 2022/06/30 20:32:01 fetching corpus: 14250, signal 322450/391378 (executing program) 2022/06/30 20:32:01 fetching corpus: 14300, signal 322702/391378 (executing program) 2022/06/30 20:32:01 fetching corpus: 14350, signal 322968/391378 (executing program) 2022/06/30 20:32:01 fetching corpus: 14400, signal 323230/391378 (executing program) 2022/06/30 20:32:01 fetching corpus: 14450, signal 323523/391380 (executing program) 2022/06/30 20:32:01 fetching corpus: 14500, signal 323820/391380 (executing program) 2022/06/30 20:32:01 fetching corpus: 14550, signal 324109/391380 (executing program) 2022/06/30 20:32:02 fetching corpus: 14600, signal 324388/391380 (executing program) 2022/06/30 20:32:02 fetching corpus: 14650, signal 324685/391380 (executing program) 2022/06/30 20:32:02 fetching corpus: 14700, signal 324948/391383 (executing program) 2022/06/30 20:32:02 fetching corpus: 14750, signal 325469/391383 (executing program) 2022/06/30 20:32:02 fetching corpus: 14800, signal 325760/391383 (executing program) 2022/06/30 20:32:02 fetching corpus: 14849, signal 326041/391385 (executing program) 2022/06/30 20:32:02 fetching corpus: 14899, signal 326311/391385 (executing program) 2022/06/30 20:32:02 fetching corpus: 14949, signal 326499/391386 (executing program) 2022/06/30 20:32:03 fetching corpus: 14999, signal 326792/391386 (executing program) 2022/06/30 20:32:03 fetching corpus: 15049, signal 327111/391386 (executing program) 2022/06/30 20:32:03 fetching corpus: 15099, signal 327394/391386 (executing program) 2022/06/30 20:32:03 fetching corpus: 15149, signal 327612/391388 (executing program) 2022/06/30 20:32:03 fetching corpus: 15199, signal 327978/391388 (executing program) 2022/06/30 20:32:03 fetching corpus: 15249, signal 328256/391388 (executing program) 2022/06/30 20:32:03 fetching corpus: 15299, signal 328500/391388 (executing program) 2022/06/30 20:32:03 fetching corpus: 15349, signal 328800/391388 (executing program) 2022/06/30 20:32:04 fetching corpus: 15399, signal 329100/391388 (executing program) 2022/06/30 20:32:04 fetching corpus: 15449, signal 329392/391388 (executing program) 2022/06/30 20:32:04 fetching corpus: 15499, signal 329682/391388 (executing program) 2022/06/30 20:32:04 fetching corpus: 15549, signal 329930/391388 (executing program) 2022/06/30 20:32:04 fetching corpus: 15599, signal 330222/391388 (executing program) 2022/06/30 20:32:04 fetching corpus: 15649, signal 330534/391389 (executing program) 2022/06/30 20:32:04 fetching corpus: 15699, signal 330801/391389 (executing program) 2022/06/30 20:32:04 fetching corpus: 15749, signal 331068/391389 (executing program) 2022/06/30 20:32:05 fetching corpus: 15799, signal 331349/391389 (executing program) 2022/06/30 20:32:05 fetching corpus: 15849, signal 331669/391389 (executing program) 2022/06/30 20:32:05 fetching corpus: 15899, signal 332233/391389 (executing program) 2022/06/30 20:32:05 fetching corpus: 15949, signal 332454/391389 (executing program) 2022/06/30 20:32:05 fetching corpus: 15999, signal 332806/391389 (executing program) 2022/06/30 20:32:05 fetching corpus: 16049, signal 332997/391390 (executing program) 2022/06/30 20:32:05 fetching corpus: 16099, signal 333304/391390 (executing program) 2022/06/30 20:32:06 fetching corpus: 16149, signal 333643/391390 (executing program) 2022/06/30 20:32:06 fetching corpus: 16199, signal 333918/391391 (executing program) 2022/06/30 20:32:06 fetching corpus: 16249, signal 334183/391391 (executing program) 2022/06/30 20:32:06 fetching corpus: 16299, signal 334434/391391 (executing program) 2022/06/30 20:32:06 fetching corpus: 16349, signal 334660/391391 (executing program) 2022/06/30 20:32:06 fetching corpus: 16399, signal 334991/391391 (executing program) 2022/06/30 20:32:06 fetching corpus: 16449, signal 335237/391391 (executing program) 2022/06/30 20:32:06 fetching corpus: 16499, signal 335484/391393 (executing program) 2022/06/30 20:32:07 fetching corpus: 16549, signal 335683/391393 (executing program) 2022/06/30 20:32:07 fetching corpus: 16599, signal 336016/391395 (executing program) 2022/06/30 20:32:07 fetching corpus: 16649, signal 336306/391395 (executing program) 2022/06/30 20:32:07 fetching corpus: 16699, signal 336566/391395 (executing program) 2022/06/30 20:32:07 fetching corpus: 16749, signal 336901/391395 (executing program) 2022/06/30 20:32:07 fetching corpus: 16799, signal 337180/391398 (executing program) 2022/06/30 20:32:07 fetching corpus: 16849, signal 337451/391398 (executing program) 2022/06/30 20:32:07 fetching corpus: 16899, signal 337654/391398 (executing program) 2022/06/30 20:32:08 fetching corpus: 16949, signal 337884/391398 (executing program) 2022/06/30 20:32:08 fetching corpus: 16999, signal 338111/391399 (executing program) 2022/06/30 20:32:08 fetching corpus: 17049, signal 338390/391399 (executing program) 2022/06/30 20:32:08 fetching corpus: 17099, signal 338686/391399 (executing program) 2022/06/30 20:32:08 fetching corpus: 17149, signal 338912/391399 (executing program) 2022/06/30 20:32:08 fetching corpus: 17199, signal 339204/391399 (executing program) 2022/06/30 20:32:08 fetching corpus: 17249, signal 339460/391401 (executing program) 2022/06/30 20:32:08 fetching corpus: 17299, signal 339716/391401 (executing program) 2022/06/30 20:32:09 fetching corpus: 17349, signal 340024/391401 (executing program) 2022/06/30 20:32:09 fetching corpus: 17399, signal 340302/391401 (executing program) 2022/06/30 20:32:09 fetching corpus: 17449, signal 340614/391401 (executing program) 2022/06/30 20:32:09 fetching corpus: 17499, signal 340990/391403 (executing program) 2022/06/30 20:32:09 fetching corpus: 17549, signal 341254/391404 (executing program) 2022/06/30 20:32:09 fetching corpus: 17599, signal 341526/391404 (executing program) 2022/06/30 20:32:09 fetching corpus: 17649, signal 341746/391404 (executing program) 2022/06/30 20:32:09 fetching corpus: 17699, signal 342003/391404 (executing program) 2022/06/30 20:32:10 fetching corpus: 17749, signal 342380/391404 (executing program) 2022/06/30 20:32:10 fetching corpus: 17799, signal 342643/391404 (executing program) 2022/06/30 20:32:10 fetching corpus: 17849, signal 342916/391404 (executing program) 2022/06/30 20:32:10 fetching corpus: 17899, signal 343080/391404 (executing program) 2022/06/30 20:32:10 fetching corpus: 17949, signal 343333/391404 (executing program) 2022/06/30 20:32:10 fetching corpus: 17999, signal 343586/391404 (executing program) 2022/06/30 20:32:10 fetching corpus: 18049, signal 343793/391404 (executing program) 2022/06/30 20:32:10 fetching corpus: 18099, signal 344067/391404 (executing program) 2022/06/30 20:32:11 fetching corpus: 18149, signal 344288/391404 (executing program) 2022/06/30 20:32:11 fetching corpus: 18199, signal 345725/391404 (executing program) 2022/06/30 20:32:11 fetching corpus: 18249, signal 346021/391404 (executing program) 2022/06/30 20:32:11 fetching corpus: 18299, signal 346418/391404 (executing program) 2022/06/30 20:32:11 fetching corpus: 18349, signal 346684/391404 (executing program) 2022/06/30 20:32:11 fetching corpus: 18399, signal 346952/391404 (executing program) 2022/06/30 20:32:11 fetching corpus: 18449, signal 347251/391404 (executing program) 2022/06/30 20:32:12 fetching corpus: 18499, signal 347485/391404 (executing program) 2022/06/30 20:32:12 fetching corpus: 18549, signal 347738/391404 (executing program) 2022/06/30 20:32:12 fetching corpus: 18599, signal 347973/391404 (executing program) 2022/06/30 20:32:12 fetching corpus: 18649, signal 348127/391404 (executing program) 2022/06/30 20:32:12 fetching corpus: 18699, signal 348388/391404 (executing program) 2022/06/30 20:32:12 fetching corpus: 18749, signal 348605/391404 (executing program) 2022/06/30 20:32:12 fetching corpus: 18799, signal 348908/391404 (executing program) 2022/06/30 20:32:12 fetching corpus: 18849, signal 349182/391404 (executing program) 2022/06/30 20:32:13 fetching corpus: 18899, signal 349400/391404 (executing program) 2022/06/30 20:32:13 fetching corpus: 18949, signal 349592/391404 (executing program) 2022/06/30 20:32:13 fetching corpus: 18999, signal 349860/391404 (executing program) 2022/06/30 20:32:13 fetching corpus: 19049, signal 350181/391404 (executing program) 2022/06/30 20:32:13 fetching corpus: 19099, signal 350443/391404 (executing program) 2022/06/30 20:32:13 fetching corpus: 19149, signal 350707/391404 (executing program) 2022/06/30 20:32:13 fetching corpus: 19199, signal 350966/391404 (executing program) 2022/06/30 20:32:13 fetching corpus: 19249, signal 351411/391404 (executing program) 2022/06/30 20:32:14 fetching corpus: 19299, signal 351712/391404 (executing program) 2022/06/30 20:32:14 fetching corpus: 19349, signal 351976/391404 (executing program) 2022/06/30 20:32:14 fetching corpus: 19399, signal 352223/391404 (executing program) 2022/06/30 20:32:14 fetching corpus: 19449, signal 352451/391404 (executing program) 2022/06/30 20:32:14 fetching corpus: 19499, signal 352719/391404 (executing program) 2022/06/30 20:32:14 fetching corpus: 19549, signal 352966/391404 (executing program) 2022/06/30 20:32:14 fetching corpus: 19599, signal 353197/391404 (executing program) 2022/06/30 20:32:14 fetching corpus: 19649, signal 353376/391404 (executing program) 2022/06/30 20:32:15 fetching corpus: 19699, signal 353570/391404 (executing program) 2022/06/30 20:32:15 fetching corpus: 19749, signal 353743/391404 (executing program) 2022/06/30 20:32:15 fetching corpus: 19799, signal 354018/391404 (executing program) 2022/06/30 20:32:15 fetching corpus: 19849, signal 354209/391404 (executing program) 2022/06/30 20:32:15 fetching corpus: 19899, signal 354473/391404 (executing program) 2022/06/30 20:32:15 fetching corpus: 19949, signal 354726/391404 (executing program) 2022/06/30 20:32:15 fetching corpus: 19999, signal 354964/391404 (executing program) 2022/06/30 20:32:16 fetching corpus: 20049, signal 355168/391404 (executing program) 2022/06/30 20:32:16 fetching corpus: 20099, signal 355387/391404 (executing program) 2022/06/30 20:32:16 fetching corpus: 20149, signal 355621/391404 (executing program) 2022/06/30 20:32:16 fetching corpus: 20199, signal 355827/391404 (executing program) 2022/06/30 20:32:16 fetching corpus: 20249, signal 356039/391404 (executing program) 2022/06/30 20:32:16 fetching corpus: 20299, signal 356275/391404 (executing program) 2022/06/30 20:32:16 fetching corpus: 20349, signal 356456/391404 (executing program) 2022/06/30 20:32:16 fetching corpus: 20399, signal 356766/391404 (executing program) 2022/06/30 20:32:16 fetching corpus: 20449, signal 356989/391404 (executing program) 2022/06/30 20:32:17 fetching corpus: 20499, signal 357219/391404 (executing program) 2022/06/30 20:32:17 fetching corpus: 20549, signal 357430/391404 (executing program) 2022/06/30 20:32:17 fetching corpus: 20599, signal 357708/391406 (executing program) 2022/06/30 20:32:17 fetching corpus: 20649, signal 357937/391406 (executing program) 2022/06/30 20:32:17 fetching corpus: 20699, signal 358255/391406 (executing program) 2022/06/30 20:32:17 fetching corpus: 20749, signal 358500/391406 (executing program) 2022/06/30 20:32:18 fetching corpus: 20799, signal 358728/391406 (executing program) 2022/06/30 20:32:18 fetching corpus: 20849, signal 358946/391406 (executing program) 2022/06/30 20:32:18 fetching corpus: 20899, signal 359164/391406 (executing program) 2022/06/30 20:32:18 fetching corpus: 20949, signal 359414/391406 (executing program) 2022/06/30 20:32:18 fetching corpus: 20999, signal 359570/391406 (executing program) 2022/06/30 20:32:18 fetching corpus: 21049, signal 359804/391408 (executing program) 2022/06/30 20:32:18 fetching corpus: 21099, signal 360029/391408 (executing program) 2022/06/30 20:32:18 fetching corpus: 21149, signal 360443/391408 (executing program) 2022/06/30 20:32:19 fetching corpus: 21199, signal 360718/391408 (executing program) 2022/06/30 20:32:19 fetching corpus: 21249, signal 360992/391408 (executing program) 2022/06/30 20:32:19 fetching corpus: 21299, signal 361229/391408 (executing program) 2022/06/30 20:32:19 fetching corpus: 21349, signal 361420/391408 (executing program) 2022/06/30 20:32:19 fetching corpus: 21399, signal 361647/391408 (executing program) 2022/06/30 20:32:19 fetching corpus: 21449, signal 361960/391408 (executing program) 2022/06/30 20:32:19 fetching corpus: 21499, signal 362197/391408 (executing program) 2022/06/30 20:32:20 fetching corpus: 21549, signal 362502/391408 (executing program) 2022/06/30 20:32:20 fetching corpus: 21599, signal 362730/391408 (executing program) 2022/06/30 20:32:20 fetching corpus: 21649, signal 362985/391408 (executing program) 2022/06/30 20:32:20 fetching corpus: 21699, signal 363211/391408 (executing program) 2022/06/30 20:32:20 fetching corpus: 21749, signal 363472/391408 (executing program) 2022/06/30 20:32:20 fetching corpus: 21799, signal 363674/391408 (executing program) 2022/06/30 20:32:20 fetching corpus: 21849, signal 363913/391408 (executing program) 2022/06/30 20:32:20 fetching corpus: 21899, signal 364125/391408 (executing program) 2022/06/30 20:32:20 fetching corpus: 21949, signal 364282/391408 (executing program) 2022/06/30 20:32:21 fetching corpus: 21999, signal 364522/391408 (executing program) 2022/06/30 20:32:21 fetching corpus: 22049, signal 364711/391408 (executing program) 2022/06/30 20:32:21 fetching corpus: 22099, signal 364935/391408 (executing program) 2022/06/30 20:32:21 fetching corpus: 22149, signal 365194/391408 (executing program) 2022/06/30 20:32:21 fetching corpus: 22199, signal 365442/391408 (executing program) 2022/06/30 20:32:21 fetching corpus: 22249, signal 365758/391408 (executing program) 2022/06/30 20:32:21 fetching corpus: 22299, signal 365939/391408 (executing program) 2022/06/30 20:32:22 fetching corpus: 22349, signal 366112/391408 (executing program) 2022/06/30 20:32:22 fetching corpus: 22399, signal 366298/391409 (executing program) 2022/06/30 20:32:22 fetching corpus: 22449, signal 366493/391409 (executing program) 2022/06/30 20:32:22 fetching corpus: 22499, signal 366713/391409 (executing program) 2022/06/30 20:32:22 fetching corpus: 22549, signal 366912/391409 (executing program) 2022/06/30 20:32:22 fetching corpus: 22599, signal 367130/391410 (executing program) 2022/06/30 20:32:22 fetching corpus: 22649, signal 367324/391410 (executing program) 2022/06/30 20:32:22 fetching corpus: 22699, signal 367632/391410 (executing program) 2022/06/30 20:32:23 fetching corpus: 22749, signal 367859/391410 (executing program) 2022/06/30 20:32:23 fetching corpus: 22799, signal 368023/391410 (executing program) 2022/06/30 20:32:23 fetching corpus: 22849, signal 368299/391410 (executing program) 2022/06/30 20:32:23 fetching corpus: 22899, signal 368493/391410 (executing program) 2022/06/30 20:32:23 fetching corpus: 22949, signal 369713/391410 (executing program) 2022/06/30 20:32:23 fetching corpus: 22999, signal 369940/391410 (executing program) 2022/06/30 20:32:23 fetching corpus: 23049, signal 370219/391410 (executing program) 2022/06/30 20:32:23 fetching corpus: 23099, signal 370402/391410 (executing program) 2022/06/30 20:32:23 fetching corpus: 23149, signal 370629/391410 (executing program) 2022/06/30 20:32:24 fetching corpus: 23199, signal 370860/391410 (executing program) 2022/06/30 20:32:24 fetching corpus: 23249, signal 371221/391410 (executing program) 2022/06/30 20:32:24 fetching corpus: 23299, signal 371504/391410 (executing program) 2022/06/30 20:32:24 fetching corpus: 23349, signal 371715/391410 (executing program) 2022/06/30 20:32:24 fetching corpus: 23399, signal 371893/391410 (executing program) 2022/06/30 20:32:24 fetching corpus: 23449, signal 372091/391410 (executing program) 2022/06/30 20:32:24 fetching corpus: 23499, signal 372356/391410 (executing program) 2022/06/30 20:32:25 fetching corpus: 23549, signal 372603/391410 (executing program) 2022/06/30 20:32:25 fetching corpus: 23599, signal 373079/391410 (executing program) 2022/06/30 20:32:25 fetching corpus: 23649, signal 373285/391410 (executing program) 2022/06/30 20:32:25 fetching corpus: 23699, signal 373477/391410 (executing program) 2022/06/30 20:32:25 fetching corpus: 23749, signal 373656/391410 (executing program) 2022/06/30 20:32:25 fetching corpus: 23799, signal 373856/391410 (executing program) 2022/06/30 20:32:25 fetching corpus: 23849, signal 373994/391410 (executing program) 2022/06/30 20:32:25 fetching corpus: 23899, signal 374186/391410 (executing program) 2022/06/30 20:32:25 fetching corpus: 23949, signal 374365/391410 (executing program) 2022/06/30 20:32:26 fetching corpus: 23999, signal 374546/391410 (executing program) 2022/06/30 20:32:26 fetching corpus: 24049, signal 374788/391410 (executing program) 2022/06/30 20:32:26 fetching corpus: 24099, signal 375000/391410 (executing program) 2022/06/30 20:32:26 fetching corpus: 24149, signal 375253/391410 (executing program) 2022/06/30 20:32:26 fetching corpus: 24199, signal 375472/391418 (executing program) 2022/06/30 20:32:26 fetching corpus: 24249, signal 375705/391418 (executing program) 2022/06/30 20:32:26 fetching corpus: 24299, signal 375920/391418 (executing program) 2022/06/30 20:32:27 fetching corpus: 24349, signal 376133/391419 (executing program) 2022/06/30 20:32:27 fetching corpus: 24399, signal 376307/391421 (executing program) 2022/06/30 20:32:27 fetching corpus: 24449, signal 376482/391421 (executing program) 2022/06/30 20:32:27 fetching corpus: 24499, signal 376630/391421 (executing program) 2022/06/30 20:32:27 fetching corpus: 24549, signal 376905/391421 (executing program) 2022/06/30 20:32:27 fetching corpus: 24599, signal 377248/391421 (executing program) 2022/06/30 20:32:27 fetching corpus: 24649, signal 377527/391421 (executing program) 2022/06/30 20:32:27 fetching corpus: 24699, signal 377681/391421 (executing program) 2022/06/30 20:32:27 fetching corpus: 24749, signal 377851/391421 (executing program) 2022/06/30 20:32:28 fetching corpus: 24799, signal 378011/391421 (executing program) 2022/06/30 20:32:28 fetching corpus: 24849, signal 378237/391421 (executing program) 2022/06/30 20:32:28 fetching corpus: 24899, signal 378445/391425 (executing program) 2022/06/30 20:32:28 fetching corpus: 24949, signal 378666/391425 (executing program) 2022/06/30 20:32:28 fetching corpus: 24999, signal 378871/391425 (executing program) 2022/06/30 20:32:28 fetching corpus: 25049, signal 379224/391425 (executing program) 2022/06/30 20:32:28 fetching corpus: 25099, signal 379535/391428 (executing program) 2022/06/30 20:32:28 fetching corpus: 25149, signal 379869/391428 (executing program) 2022/06/30 20:32:29 fetching corpus: 25199, signal 380030/391428 (executing program) 2022/06/30 20:32:29 fetching corpus: 25249, signal 380238/391432 (executing program) 2022/06/30 20:32:29 fetching corpus: 25299, signal 380392/391432 (executing program) 2022/06/30 20:32:29 fetching corpus: 25349, signal 380570/391432 (executing program) 2022/06/30 20:32:30 fetching corpus: 25399, signal 380803/391432 (executing program) 2022/06/30 20:32:30 fetching corpus: 25449, signal 381544/391432 (executing program) 2022/06/30 20:32:30 fetching corpus: 25499, signal 381696/391432 (executing program) 2022/06/30 20:32:30 fetching corpus: 25549, signal 381877/391432 (executing program) 2022/06/30 20:32:30 fetching corpus: 25599, signal 382048/391432 (executing program) 2022/06/30 20:32:30 fetching corpus: 25648, signal 382218/391432 (executing program) 2022/06/30 20:32:30 fetching corpus: 25698, signal 382423/391432 (executing program) 2022/06/30 20:32:30 fetching corpus: 25748, signal 382595/391432 (executing program) 2022/06/30 20:32:31 fetching corpus: 25798, signal 382778/391432 (executing program) 2022/06/30 20:32:31 fetching corpus: 25848, signal 382988/391432 (executing program) 2022/06/30 20:32:31 fetching corpus: 25898, signal 383211/391444 (executing program) 2022/06/30 20:32:31 fetching corpus: 25948, signal 383481/391444 (executing program) 2022/06/30 20:32:31 fetching corpus: 25998, signal 383631/391444 (executing program) 2022/06/30 20:32:31 fetching corpus: 26035, signal 383780/391444 (executing program) 2022/06/30 20:32:31 fetching corpus: 26035, signal 383780/391444 (executing program) 2022/06/30 20:32:33 starting 6 fuzzer processes 20:32:33 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x300}, 0x0) 20:32:33 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000480)=@abs={0x1}, 0x6e) 20:32:33 executing program 1: socket$inet(0x2, 0x3, 0xcb) 20:32:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0x3, 0x4) 20:32:33 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 20:32:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1fffffff00000000000007"], 0x38}}, 0x0) [ 118.962083][ T3648] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 118.963929][ T3651] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 118.964476][ T3651] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 118.965201][ T3651] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 118.965683][ T3651] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 118.965924][ T3651] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 118.971279][ T49] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 118.986469][ T3653] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 118.990151][ T3653] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 118.991144][ T3653] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 118.992323][ T3653] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 118.994362][ T3653] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 119.090771][ T3659] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 119.091410][ T3659] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 119.106426][ T3659] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 119.106685][ T3659] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 119.107536][ T3660] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 119.107596][ T3660] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 119.122667][ T3660] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 119.123126][ T3660] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 119.123355][ T3660] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 119.129427][ T49] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 119.144534][ T49] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 119.151634][ T49] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 119.271126][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 119.329619][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 119.396312][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.396479][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.397643][ T3642] device bridge_slave_0 entered promiscuous mode [ 119.430615][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.430670][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.431850][ T3642] device bridge_slave_1 entered promiscuous mode [ 119.467289][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.471040][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.526897][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.527013][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.527992][ T3643] device bridge_slave_0 entered promiscuous mode [ 119.581381][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 119.593239][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.593300][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.594396][ T3643] device bridge_slave_1 entered promiscuous mode [ 119.597933][ T3642] team0: Port device team_slave_0 added [ 119.629023][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 119.642238][ T3642] team0: Port device team_slave_1 added [ 119.653828][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.656286][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.726961][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.726976][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.727002][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.768934][ T3643] team0: Port device team_slave_0 added [ 119.771240][ T3643] team0: Port device team_slave_1 added [ 119.789706][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.789720][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.789745][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.861212][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.861247][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.862290][ T3645] device bridge_slave_0 entered promiscuous mode [ 119.864269][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.864323][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.865336][ T3645] device bridge_slave_1 entered promiscuous mode [ 119.883168][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.883182][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.883207][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.885591][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.885603][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.885627][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.940041][ T3642] device hsr_slave_0 entered promiscuous mode [ 119.946751][ T3642] device hsr_slave_1 entered promiscuous mode [ 119.993352][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.995714][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.053085][ T3643] device hsr_slave_0 entered promiscuous mode [ 120.053995][ T3643] device hsr_slave_1 entered promiscuous mode [ 120.054408][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.054486][ T3643] Cannot create hsr debugfs directory [ 120.054918][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.055032][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.055977][ T3644] device bridge_slave_0 entered promiscuous mode [ 120.057588][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.057621][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.058226][ T3644] device bridge_slave_1 entered promiscuous mode [ 120.060244][ T3645] team0: Port device team_slave_0 added [ 120.109371][ T3645] team0: Port device team_slave_1 added [ 120.173353][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.173849][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.173861][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.173886][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.176224][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.203733][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.203748][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.203774][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.317131][ T3644] team0: Port device team_slave_0 added [ 120.322083][ T3644] team0: Port device team_slave_1 added [ 120.334827][ T3645] device hsr_slave_0 entered promiscuous mode [ 120.335535][ T3645] device hsr_slave_1 entered promiscuous mode [ 120.335991][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.336005][ T3645] Cannot create hsr debugfs directory [ 120.410291][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.410305][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.410330][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.456282][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.456296][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.456321][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.545889][ T3644] device hsr_slave_0 entered promiscuous mode [ 120.546653][ T3644] device hsr_slave_1 entered promiscuous mode [ 120.547031][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.547046][ T3644] Cannot create hsr debugfs directory [ 120.687682][ T3642] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.691107][ T3642] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.712883][ T3642] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 120.714800][ T3642] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 120.759692][ T3643] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 120.763508][ T3643] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 120.776625][ T3643] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 120.795774][ T3643] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 120.825844][ T3645] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 120.834794][ T3645] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 120.867801][ T3645] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 120.879116][ T3645] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 120.929791][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.944009][ T3644] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 120.945801][ T3644] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 120.948763][ T3644] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 120.980384][ T3644] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 120.990171][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.992893][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.999201][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.009994][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.040681][ T144] Bluetooth: hci1: command 0x0409 tx timeout [ 121.041374][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.042026][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.042769][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.042876][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.043899][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.044405][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.044821][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.044872][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.045275][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.046202][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.046951][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.047709][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.048370][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.050598][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.058590][ T3677] Bluetooth: hci0: command 0x0409 tx timeout [ 121.058928][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.059588][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.090045][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.118680][ T3642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.118705][ T3642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.122228][ T3648] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 121.122977][ T3653] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 121.130357][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.130909][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.132033][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.132717][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.140437][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.141077][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.192525][ T3680] Bluetooth: hci5: command 0x0409 tx timeout [ 121.205614][ T3681] Bluetooth: hci4: command 0x0409 tx timeout [ 121.270548][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.273407][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.273583][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.273696][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.274277][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.274758][ T2941] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.274816][ T2941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.275254][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.275785][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.276585][ T2941] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.276641][ T2941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.277076][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.285514][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.328309][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.328943][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.329740][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.330654][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.341032][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.349928][ T3643] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.349950][ T3643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.373002][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.373828][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.374579][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.375250][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.375792][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.376542][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.377101][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.405045][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.413243][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.413873][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.414551][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.438383][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.479424][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.479995][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.480457][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.480508][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.481210][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.486920][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.487738][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.487787][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.488178][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.488294][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.488760][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.495183][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.521971][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.557894][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.558486][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.558991][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.559761][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.560539][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.563308][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.572283][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.573026][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.573534][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.573958][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.574011][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.574451][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.575150][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.575815][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.576303][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.576700][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.576751][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.652188][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.652858][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.653439][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.653963][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.654473][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.673864][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.691740][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.692999][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.706379][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.707603][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.708859][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.716764][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.717604][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.753009][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.753169][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.775121][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.781999][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.782619][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.798679][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.799330][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.817292][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.873429][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.873556][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.883465][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.935963][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.936809][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.953530][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.954199][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.955063][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 20:32:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000dc0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000e00)='cpu.pressure\x00', 0x2, 0x0) 20:32:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x9f2a, 0x10000, 0x2, 0x49}, 0x48) [ 121.955595][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.959400][ T3642] device veth0_vlan entered promiscuous mode [ 121.989482][ T3642] device veth1_vlan entered promiscuous mode 20:32:40 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000480)=@abs={0x1}, 0x6e) 20:32:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000dc0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000e00)='cpu.pressure\x00', 0x2, 0x0) 20:32:40 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000006c0)={@local, @remote, @val, {@ipv6}}, 0x0) [ 122.065703][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 20:32:40 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{0x0}], 0x1}, 0x0) 20:32:40 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000480)=@abs={0x1}, 0x6e) [ 122.066297][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.067128][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 20:32:40 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @random="3b33cc7d77a3", @val, {@ipv6}}, 0x0) 20:32:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000dc0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000e00)='cpu.pressure\x00', 0x2, 0x0) [ 122.067742][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.081153][ T3642] device veth0_macvtap entered promiscuous mode [ 122.110139][ T3642] device veth1_macvtap entered promiscuous mode [ 122.179254][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.181354][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.182338][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.182918][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.183518][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.189044][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.189147][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.189742][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.204472][ T3642] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.204512][ T3642] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.204545][ T3642] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.204580][ T3642] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.401337][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.401975][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.492665][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.493345][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.494236][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.494733][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.498257][ T3645] device veth0_vlan entered promiscuous mode [ 122.512342][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.512358][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.515072][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.593287][ T3645] device veth1_vlan entered promiscuous mode [ 122.606675][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.606693][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.609977][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.610651][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.611244][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.625100][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.625751][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.643039][ T3645] device veth0_macvtap entered promiscuous mode [ 122.658322][ T3645] device veth1_macvtap entered promiscuous mode [ 122.710089][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.710110][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.719171][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.719297][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.719906][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.720440][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.721016][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.739608][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.739627][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.744126][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.744242][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.744845][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.789237][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.789764][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.798543][ T3645] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.798582][ T3645] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.798616][ T3645] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.798646][ T3645] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.863114][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.863719][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.864488][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.864993][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.890608][ T3644] device veth0_vlan entered promiscuous mode [ 122.910769][ T3644] device veth1_vlan entered promiscuous mode [ 122.995498][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.996148][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.996791][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.997334][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.022280][ T3644] device veth0_macvtap entered promiscuous mode [ 123.035646][ T3644] device veth1_macvtap entered promiscuous mode [ 123.067965][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.068713][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.069270][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.069784][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.070351][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.083160][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.083177][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.095893][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.096526][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.097070][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.097637][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.099305][ T3643] device veth0_vlan entered promiscuous mode [ 123.123938][ T3683] Bluetooth: hci0: command 0x041b tx timeout [ 123.130096][ T3643] device veth1_vlan entered promiscuous mode [ 123.130983][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.131001][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.131010][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.131023][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.133144][ T3683] Bluetooth: hci1: command 0x041b tx timeout [ 123.134314][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.138720][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.138737][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.138746][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.138759][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.141314][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.150692][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.151309][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.152268][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.153035][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.153620][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.169659][ T3644] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.169699][ T3644] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.169732][ T3644] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.169765][ T3644] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.206385][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.206405][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.225439][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.226035][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.240430][ T3643] device veth0_macvtap entered promiscuous mode [ 123.241682][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.242327][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.244109][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.271517][ T3643] device veth1_macvtap entered promiscuous mode [ 123.281966][ T42] Bluetooth: hci4: command 0x041b tx timeout [ 123.282063][ T42] Bluetooth: hci5: command 0x041b tx timeout [ 123.393099][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.393120][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.393132][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.393146][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.393157][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.393170][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.394591][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.396713][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.396730][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.396740][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.396753][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.396762][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.396774][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.397989][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.400406][ T3643] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.400450][ T3643] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.400483][ T3643] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.400516][ T3643] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.412252][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.413455][ T1403] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.413471][ T1403] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.418264][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.418867][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.419391][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.419915][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.420807][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.489975][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.489994][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.492637][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.618114][ T1403] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.618133][ T1403] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.620340][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.696943][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.696964][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.699171][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.199078][ T42] Bluetooth: hci1: command 0x040f tx timeout [ 125.199178][ T42] Bluetooth: hci0: command 0x040f tx timeout [ 125.362812][ T42] Bluetooth: hci5: command 0x040f tx timeout [ 125.362856][ T42] Bluetooth: hci4: command 0x040f tx timeout [ 126.816887][ T49] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 126.818094][ T3651] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 126.818221][ T49] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 126.818965][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 126.819022][ T49] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 126.820009][ T49] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 126.820635][ T49] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 126.821087][ T3651] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 126.821170][ T49] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 126.823775][ T3651] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 126.824002][ T3651] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 126.841227][ T3653] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 126.987673][ T3745] chnl_net:caif_netlink_parms(): no params data found [ 127.075820][ T3745] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.075856][ T3745] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.076461][ T3745] device bridge_slave_0 entered promiscuous mode [ 127.088333][ T3745] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.088392][ T3745] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.089422][ T3745] device bridge_slave_1 entered promiscuous mode [ 127.122691][ T3746] chnl_net:caif_netlink_parms(): no params data found [ 127.144053][ T3745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.148345][ T3745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.186338][ T3745] team0: Port device team_slave_0 added [ 127.196685][ T3745] team0: Port device team_slave_1 added [ 127.231167][ T3746] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.231248][ T3746] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.232753][ T3746] device bridge_slave_0 entered promiscuous mode [ 127.234461][ T3745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.234473][ T3745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.234499][ T3745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.236848][ T3745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.236860][ T3745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.236884][ T3745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.285531][ T42] Bluetooth: hci0: command 0x0419 tx timeout [ 127.285579][ T42] Bluetooth: hci1: command 0x0419 tx timeout [ 127.341979][ T3746] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.342035][ T3746] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.343062][ T3746] device bridge_slave_1 entered promiscuous mode [ 127.375484][ T3745] device hsr_slave_0 entered promiscuous mode [ 127.379129][ T3745] device hsr_slave_1 entered promiscuous mode [ 127.385103][ T3745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.385126][ T3745] Cannot create hsr debugfs directory [ 127.416916][ T3746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.423521][ T3746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.439838][ T42] Bluetooth: hci4: command 0x0419 tx timeout [ 127.440298][ T42] Bluetooth: hci5: command 0x0419 tx timeout [ 127.478009][ T3746] team0: Port device team_slave_0 added [ 127.482978][ T3746] team0: Port device team_slave_1 added [ 127.508898][ T3746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.508913][ T3746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.508939][ T3746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.560188][ T3746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.560202][ T3746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.560226][ T3746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.624189][ T3746] device hsr_slave_0 entered promiscuous mode [ 127.624956][ T3746] device hsr_slave_1 entered promiscuous mode [ 127.625470][ T3746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.625491][ T3746] Cannot create hsr debugfs directory [ 127.726667][ T3745] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.737438][ T3745] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.750892][ T3745] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 127.766379][ T3745] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 127.813656][ T3745] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.813738][ T3745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.814381][ T3745] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.814466][ T3745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.857821][ T3746] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.860448][ T3746] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.863467][ T3746] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.865914][ T3746] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.918650][ T3746] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.918713][ T3746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.918875][ T3746] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.918951][ T3746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.933996][ T3745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.950129][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.954827][ T1583] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.955769][ T1583] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.957608][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 127.967113][ T1583] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.967887][ T1583] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.024966][ T3745] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.039844][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.040120][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.040155][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.065939][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.066594][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.066981][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.067013][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.101013][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.102307][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.122833][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.123794][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.124506][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.125476][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.127189][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.132506][ T3746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.143906][ T3746] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.144673][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.145293][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.153571][ T3745] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.153592][ T3745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.162697][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.163256][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.163933][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.164437][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.165392][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.171893][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.172443][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.172899][ T1583] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.172956][ T1583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.178714][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.179306][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.179770][ T1583] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.179823][ T1583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.192734][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.192859][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.192965][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.237075][ T3745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.250645][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.260246][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.261305][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.262036][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.262769][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.271304][ T3746] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.271327][ T3746] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.279998][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.280727][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.281203][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.282315][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.282830][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.283603][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.298309][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.298445][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.305098][ T3746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.643058][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.643662][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.667031][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.667725][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.668554][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.669087][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.673521][ T3746] device veth0_vlan entered promiscuous mode [ 128.679847][ T3746] device veth1_vlan entered promiscuous mode [ 128.709044][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.709812][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.710369][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.710947][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.729498][ T3746] device veth0_macvtap entered promiscuous mode [ 128.755295][ T3746] device veth1_macvtap entered promiscuous mode [ 128.771052][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.771071][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.771079][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.771092][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.771100][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.771114][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.771123][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.771135][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.774430][ T3746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.774944][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.775540][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.776119][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.776698][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.779931][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.779948][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.779956][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.779969][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.779977][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.779989][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.779997][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.780010][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.781130][ T3746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.781234][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.782142][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.787612][ T3746] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.787651][ T3746] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.787683][ T3746] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.787716][ T3746] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.885719][ T1583] Bluetooth: hci3: command 0x0409 tx timeout [ 128.916371][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.916936][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.922780][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.922797][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.924355][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.962077][ T6] Bluetooth: hci2: command 0x0409 tx timeout [ 128.972546][ T3745] device veth0_vlan entered promiscuous mode [ 128.973170][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.973780][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.974590][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.975125][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.985741][ T1403] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.985758][ T1403] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.986322][ T3745] device veth1_vlan entered promiscuous mode [ 128.987395][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.987987][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.045878][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.046451][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.046996][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.057042][ T3745] device veth0_macvtap entered promiscuous mode [ 129.064806][ T3745] device veth1_macvtap entered promiscuous mode [ 129.086229][ T3745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.086249][ T3745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.086257][ T3745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.086271][ T3745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.086280][ T3745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.086294][ T3745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.086303][ T3745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.086316][ T3745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.086328][ T3745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.086342][ T3745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.087727][ T3745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.087832][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.088436][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.088964][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.094237][ T3745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.094255][ T3745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.094263][ T3745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.094276][ T3745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.094285][ T3745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.094298][ T3745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.094306][ T3745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.094319][ T3745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.094329][ T3745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.094342][ T3745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.095519][ T3745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.095612][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.096207][ T1583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.102845][ T3745] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.102883][ T3745] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.102916][ T3745] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.102950][ T3745] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.208752][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:32:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x3, 0x401, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1e000000}, 0x48) 20:32:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred], 0x20}, 0x409) 20:32:46 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000480)=@abs={0x1}, 0x6e) 20:32:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xe}, 0x48) 20:32:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000dc0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000e00)='cpu.pressure\x00', 0x2, 0x0) 20:32:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1fffffff00000000000007"], 0x38}}, 0x0) [ 129.208770][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.210240][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.240857][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:32:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x3, 0x401}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001500)=r0, 0x4) 20:32:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000031c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, &(0x7f0000000040), 0x4a) 20:32:46 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x60800, 0x0) 20:32:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1fffffff00000000000007"], 0x38}}, 0x0) [ 129.240875][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:32:46 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x511240, 0x0) 20:32:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/126, 0x7e}], 0x1}, 0x42) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000d00)="005a88dc06315d07d28002e1f0cddbfbc87576f8387f5bb9f1380611ca6e2a2f02b3f293249a9b2467d798a180132e7addbbb629479b6dd20196d42ad8d07d650e420cbaaf047aaa80c6d351c53d51e62df3118b774993b357e93a5db14fd38208647b7a5169796f9de7762ee5813cd653e826f4e9567377f26e5207a156", 0x7e}], 0x1}, 0x0) [ 129.243019][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:32:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1fffffff00000000000007"], 0x38}}, 0x0) 20:32:46 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x60800, 0x0) 20:32:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x20000252) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0x2, 0x0, 0x0) 20:32:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) close(r2) 20:32:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x92, 0x7fffffff, 0x40, 0x40}, 0x48) 20:32:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x18}, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0xfffffdef) 20:32:46 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x60800, 0x0) 20:32:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0xfffffdef) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) 20:32:46 executing program 2: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 20:32:46 executing program 3: socket$inet(0x2, 0x4001, 0x6) 20:32:46 executing program 4: socketpair(0x1, 0x1, 0x1, &(0x7f0000000240)) 20:32:46 executing program 4: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 20:32:46 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x60800, 0x0) 20:32:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 20:32:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x20000252) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0x2, 0x0, 0x0) 20:32:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000340), 0x8) 20:32:47 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000001180), 0x8) 20:32:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="005a88dc06317690d28002e1f0cddbfbc87576f8387f5bb9f1b91ea6ec6e2a2f02b3f293249a9b2467d798a180132e7addbbb629479b6dd20196d42ad8d07d650e420cbaaf", 0x45}, {&(0x7f00000000c0)="8117ae31d8456950538c139b2c4925c11139f4789cf3048f9419d2e4ebeb1f0616c3156a41d731f6c7e2bc730384456188d4dd8588c9308ca4722f6c1018be1aaeae21431d04703fd0e159df3754919b7aecebb58772cd", 0x57}, {&(0x7f0000000140)="b0fe26507529d480fe54f7ab4417959ff44acfe130d1b06ac38d163fc7a3fd32132b4d44c5b785085f1387", 0x2b}, {&(0x7f0000000180)="367fd110107e4f934846148e3c60cfdf11df8272f5d9133a5b4bf7b836279fbd9fe1c0dbfe1c70a5c655cff850558239c438626d7f17b43dee3e78a541c63bbf48b6c1f04b51c0073d5eac13f2026d0d089421d936e975338bd15b301e8694cdb182108ff454dc350d446a7d46e5703418493fc9d2a42b35d90215d981edd0885bfe905b5835dd068f298a462ab106ce34af98d2589113d892e4d512fbd601285d0addd59f0e9300eb08eec41a41a286e528a6e61e0efb7c836e1084c5e19b5060fde7fa901ab74cb95ffb95501f5ccf82fdb7b693b30fb50c1f2af2f8aeb29a", 0xe0}, {&(0x7f0000000680)="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", 0x5dd}], 0x5}, 0x0) 20:32:47 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1412, 0xffffffffffffffff, 0x0) [ 130.961670][ T1583] Bluetooth: hci3: command 0x041b tx timeout [ 131.032420][ T1583] Bluetooth: hci2: command 0x041b tx timeout 20:32:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0xfffffdef) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) 20:32:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 20:32:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x8) 20:32:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x1810, 0xffffffffffffffff, 0x0) 20:32:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0xa, 0x2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}]}}, &(0x7f0000000500)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 20:32:47 executing program 4: socketpair(0x2c, 0x3, 0x7b, &(0x7f0000000040)) 20:32:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'sit0\x00', @random="094d27960154"}) 20:32:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2441, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000004c0)={'pimreg\x00'}) 20:32:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x20000252) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0x2, 0x0, 0x0) 20:32:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x2}) 20:32:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f00000004c0)={'pimreg\x00'}) 20:32:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000500)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0xfffffdef) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) 20:32:48 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000080)="6a39097d17a54557b0988e81c80b862067f8f3cbcf80582ab55c862caa022cacce8501e29b988b5dfd43e44bbd08e860c54c3b378359c6bbc7f517f69577be787916346f4e9ed805f19a8f16afb98118a22a7e1378ebc332395897ffa2f1cfea4035f7765ad797f1586b60a8d151a568644b9cfb930a868e2a93252f21620df59259e6f7d5a249f0ee440a253f1d52bc", 0x90}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="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", 0xd31}], 0x3}, 0x0) 20:32:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'pimreg\x00'}) 20:32:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) 20:32:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40000002) 20:32:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)={'netpci0'}, 0xa) 20:32:48 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040), 0x0) 20:32:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x894c, 0x0) 20:32:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x20000252) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0x2, 0x0, 0x0) 20:32:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'pimreg\x00', 0x2}) 20:32:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000500)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:32:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth1_macvtap\x00', 0xc00}) 20:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0xfffffdef) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) 20:32:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x12, 0x5, 0x0, 0x2, 0x0, 0x1}, 0x48) 20:32:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x4}, 0x10) [ 132.553930][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.553981][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 20:32:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, 0x0, 0x0) 20:32:49 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 20:32:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0xc, 0x0, 0xfffffffffffffd9d) recvfrom(r0, &(0x7f0000000000)=""/100, 0x64, 0x0, 0x0, 0x0) 20:32:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="492bf4193ba44f19a2356567b0c95d9aaab5b8a111990e81525557b24fd373c462676bce0c62971ace3a5f51bb48a2f6c7caee75b780844bb42e342971d4966425aee40b374ad9aa95a8f6743ff44bd17a61e13b5ee34841947d73831dc977919b2ebc0cd0f802aae78497b00a3a528a0efabc82ba802c4257368c19003e112e8ff1f375f60e306bc6488529673d3d5e46", 0x91}, {&(0x7f0000001780)="19", 0x1}], 0x2}, 0x0) 20:32:49 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 133.042066][ T1583] Bluetooth: hci3: command 0x040f tx timeout [ 133.122133][ T1583] Bluetooth: hci2: command 0x040f tx timeout 20:32:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 20:32:49 executing program 4: accept$inet(0xffffffffffffffff, &(0x7f00000022c0), &(0x7f0000002300)=0xc) 20:32:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="90a3e37b8f88f79ce5f750fb82ed0f9772ddeac5a827c0d1b7d0c6f9eb2885c188234bea78b0abec0f22693002dbfa76a2d4e42907", 0x35}, {&(0x7f00000000c0)="65076c74e9743408d98da95952fbcc43d40afc451130beb9f69ddb0a81cc45cb8652e529e4318bc6e254bf7d614ba64c4caecf27bb551c09309bcc27081b20ebff9226ccfb86453810924d35d9b619cd203ef9f96018aaa80c97b3aa0d69328d91cf17e13be4d86048dcae229f96c20278783d36e5f431df9a48f68c84c704e63c78", 0x82}, {&(0x7f0000000180)="3c24a3d3c421c6b2f0", 0x9}, {&(0x7f0000000280)="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", 0xec4}], 0x4}, 0x0) 20:32:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0xfffffe2a) 20:32:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000000)=""/100, 0x64, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f00000000c0)="5307a065193c1110ba009811f02c105d42473b5353fb0ced472aa01bf4a36ab60f3a4f84a1d956f92673f233ae649ae339b83712f8f84d2e6fbd031f09b6f5b76b73e5e7d9c6d2c94344c4867072d382b9d9dc8427fa88c379adeb95e7569d73eb80694f545e9a10dcf0468d145648933de86730588c1a55a7b38853734a0422d434ff404aa9443b8c74acfb57dc10925a", 0x91, 0x408, 0x0, 0x0) 20:32:49 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002100)=[{0x0}], 0x1, 0x0, 0x0) 20:32:49 executing program 1: syz_emit_ethernet(0x23, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 20:32:49 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 20:32:49 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000400)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 20:32:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000001780)="19", 0x1}], 0x2}, 0x0) 20:32:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ec0)={&(0x7f0000001680)=@abs, 0x8, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000001780)="197c084ab6f5ce493947f4cb2cb0300c7f80b2666b27e1acc799856d2a3f3963b7137235c08e2869caaeeae52ee97b24d3bb81325c13bef9d3eed97e47caf653de5bde4affb13fe95e94527b34ec68ca00e727d07e8fcf5d01c4a306d01ebce00625cf6a03afb4efd66307a4bea3f5396823b4fff7e400c7a0539c1ede6d5161387a301e3d1a74", 0x87}, {&(0x7f0000001840)="74209a9696a5d7eb68b1", 0xa}], 0x3}, 0x0) 20:32:49 executing program 0: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7, 0x10, 0xffffffffffffffff, 0x0) 20:32:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)='\x00', 0x1) 20:32:49 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 20:32:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="492bf4193ba44f19a2356567b0c95d9aaab5b8a111990e81525557b24fd373c462676bce0c62971ace3a5f51bb48a2f6c7caee75b780844bb42e342971d4966425aee40b374ad9aa95a8f6743ff44bd17a61e13b5ee34841947d73831dc977919b2ebc0cd0f802aae78497b00a3a528a0efabc82ba802c4257368c19003e112e8ff1f375f60e306bc6488529673d3d5e46", 0x91}, {0x0}, {&(0x7f0000001840)='t', 0x1}], 0x3}, 0x0) 20:32:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9d) recvfrom(r0, 0x0, 0x0, 0x842, 0x0, 0x0) 20:32:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000001500), 0x0) 20:32:50 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 20:32:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x0, 0x0, 0x0) 20:32:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9d) recvfrom(r0, &(0x7f0000000000)=""/100, 0x64, 0x0, 0x0, 0x0) 20:32:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 20:32:50 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 20:32:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000080)=[{0x0}], 0x1}, 0x408) 20:32:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ec0)={&(0x7f0000001680)=@abs, 0x8, &(0x7f0000001c80)=[{&(0x7f00000016c0)="492bf4193ba44f19a2356567b0c95d9aaab5b8a111990e81525557b24fd373c462676bce0c62971ace3a5f51bb48a2f6c7caee75b780844bb42e342971d4966425aee40b374ad9aa95a8f6743ff44bd17a61e13b5ee34841947d73831dc977919b2ebc0cd0f802aae78497b00a3a528a0efabc82ba802c4257368c19003e112e8ff1f375f60e306bc6488529673d3d5e46", 0x91}, {&(0x7f0000001780)="19", 0x1}], 0x2}, 0x0) 20:32:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'netpci0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 20:32:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'\x00', 0x1}) 20:32:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'netpci0\x00', 0x2}) 20:32:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000140)="aaa1b698997b2b3ab1deaa55daf986717e1da3ce4df0ae2eb05cf44e1adc1aa0a7a6e0", 0x23}, {&(0x7f0000000180)="370727338781f427da65496b494a8219a6af040cbd34ab48e7a284f5966711c69bcb114d1dfbf544335d5aa68e2dda6abba66410af571e32d3f4c0c7714364afb41e609d53a715efeb3c70c1e0f79a7bda5aaa6ea27bbc6b5ead3df51ae02222bcc36429b70938", 0x67}, {&(0x7f0000000300)="45d16ec6cc0ac421576b865a8d816d9eba389045ba3d70ba1dbd1d60e1a63805cb615960b94e99c66c69", 0x2a}, {&(0x7f0000000340)="7f9d35bfbe696210937c", 0xa}, {&(0x7f0000000380)="c41b2d6c35ffe75f785397290b991f7db449a188d6d348f6372e9a16e7dd00c9db9b4cce075e71d66866b6e81967ae9d2b29e0d4f7f8ea1b9db186543e7e7dccc1eb070db73b7a5ba7a2e05c860f9ab69e1f1b23dd9228ef014649105bc57950ad7a56e219f77a71b676530a6634131d06792e87e8c9a40ede6bb342449d3a5e5fd34813a11b4aaca5d9c054ecd003cf02e2a4493b394b877ef0478a13739abbad7b", 0xa2}, {&(0x7f0000000640)="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", 0xd62}], 0x6}, 0x41) 20:32:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'netpci0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 20:32:50 executing program 1: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100)={0x0, 0x6}) 20:32:50 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x3}, 0xffffffc1) 20:32:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000080), 0x4) 20:32:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 20:32:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'netpci0\x00', 0x2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 20:32:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'netpci0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)) 20:32:50 executing program 5: socketpair(0x11, 0xa, 0x5, &(0x7f0000000040)) 20:32:50 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000600)={'sit0\x00', 0x0}) 20:32:50 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000000)) 20:32:50 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 20:32:51 executing program 5: socketpair(0x11, 0xa, 0x5, &(0x7f0000000040)) 20:32:51 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x4081) 20:32:51 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, &(0x7f0000000000)) 20:32:51 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, 0x0) 20:32:51 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000000)) 20:32:51 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, 0x0) 20:32:51 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, 0x0) 20:32:51 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 20:32:51 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 20:32:51 executing program 5: socketpair(0x11, 0xa, 0x5, &(0x7f0000000040)) 20:32:51 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 20:32:51 executing program 4: r0 = socket(0x2, 0x3, 0x8) accept4$alg(r0, 0x0, 0x0, 0x0) 20:32:51 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000380)={0x0, 0x2, '\x00', [@ra, @enc_lim, @jumbo, @ra]}, 0x20) 20:32:51 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f0000000000)) 20:32:51 executing program 3: r0 = socket(0x2, 0x3, 0x8) bind$alg(r0, 0x0, 0x0) 20:32:51 executing program 5: socketpair(0x11, 0xa, 0x5, &(0x7f0000000040)) 20:32:51 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8931, &(0x7f0000000000)) 20:32:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x22, 0x0, &(0x7f0000000200)) 20:32:51 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x50, 0x0, &(0x7f0000000200)) 20:32:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x6, 0x17, 0x0, &(0x7f0000000200)) 20:32:51 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xa, 0x0, &(0x7f0000000200)) 20:32:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'tunl0\x00', 0x0}) 20:32:51 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x17, 0x0, &(0x7f0000000200)) 20:32:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 20:32:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) 20:32:51 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x17, 0x0, &(0x7f0000000200)) 20:32:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x6, 0x14, 0x0, &(0x7f0000000200)) [ 135.120446][ T6] Bluetooth: hci3: command 0x0419 tx timeout 20:32:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 20:32:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0xb, 0x0, &(0x7f0000000200)) 20:32:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x6, 0x1a, 0x0, &(0x7f0000000200)) 20:32:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@ra={0x94, 0x4}]}}}}}) 20:32:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x32, 0x0, &(0x7f0000000200)) [ 135.201640][ T6] Bluetooth: hci2: command 0x0419 tx timeout 20:32:51 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000140)=0x30000000, 0x4) 20:32:51 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1000", 0x40, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "9558ce", 0x0, 0x0, 0x0, @private1, @private1, [@hopopts={0x29}], "1ee6f0aed791d3a0"}}}}}}}, 0x0) 20:32:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x6, 0x5, 0x0, &(0x7f0000000200)) 20:32:51 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x18, 0x0, &(0x7f0000000200)) 20:32:51 executing program 3: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000080)) 20:32:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f00000004c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:51 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='.\x00'}, 0x10) 20:32:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="3c620b63d28e1e3a006f7dadab433b82b7648ea12edcaf1aaa2b2bd83fb0fb76f95c85bc6a1bc881e24b92f9239854ec815488683c776e5b3874c58cb6740065e96e3a785ab0c980801dd0d4", 0x4c}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="19b469cad0dae6c38d643e076768e9cf85327d2e4d1882eb98581bdb640e53a165e55c63c0d0871666e36fb95eb65372b85fe4ecc5a6844b94b8e01cb06457dff626a0ef12234f261a78247b228e6f7d5c544eef02cfe291528d8ee2bf218e6fcae22d1689563c7ecbacf082a64d26f4ff9da18b981fb7cdbb48d5c5e6930041a1f10bc3b77af5ca64496c584b96ee4e7e3f605175e3251e54aed15ec89258bfc129d83035704cb74f38e2741ac795d00400a599df9f6ac1e4254e52520d1b02d1c924370af91530be4d3bdd276a1738c61dcfd3c8d243f573d6d5daf5859bfaca231f142a7074ee24c02eb5333dc32e9191abae72dddc2c4b92cf75606563153b01f3e5862f170d845092a3698e7ebcbe67597b39f5e9e46654a90a12ccc9c55bb3a3fce20ccd77ad106cef4d2c5d933f8d3ce148fe85c13687ba1ab9d8acc21b98162a4c7d404df421d0d7d41c5e17a08b336144bb604ba99b665566cef92072d5b1df21333f617bedd0eb54e03f2402007062a1455a10e1b137af4ba732a47e26c60e35d712e67158600fc15b4dd25f286131d6ffff3612931badb34e9181da075d031834cc0516bd35049a1ffa1dfd0e0e850e023d36aefc8070ba706654fc677c1c31f204fa1e71854d011a4ab61082503e39a6e8bb9b3d1341881c46d826b4d0eedfb3394c188e153c3a2553dca7fc6ae8a8028fe406df5634cf8cc3bb09c7148f5af5dca11229e4786fd83a217d91f57e6ccfce1ce4ff65aff49514bcd0f2fcf31f7257faa71742751f9bfb7e2ffc9020799a63d40592e4c583e55d29e9ee7d48c843ee329150bd1cce80e4a185b8b92b32e74bba0b90aa40d1afdf78cc0955043b2a7eeeb0e7a3cdbd509e7e53f004fef8a41ed8ba97c834f9a781a4095f633132295cc0f3506a96659f19eb0363138bb4ba22a69e51751173193a44f90018735525251aaf370e3e3b22ccedd529f65fd3fac51e93a4a0f525288fc5ff2b2498db4a8109e39f7f26bee06566f19df2153be9c0c042f4376ce1025ceba71c4608b92e714c0407965fd7766bc518870545d105d18dfae9edddce93e415067f2d9f58f5bade1ce85370fc655dc7bcaf60f32fc5b7c1c7607b36858bdb0ceba2c8007882008c691fdc8d1a0ccddbd99fc5c5c56368cad07df238fbbb95c5a14f11ba91ed898795344817024613efba959def26a56f39c560c61d82319620a2789e405b49f4cf0b9d3414cf506b9edf25848ff9250ee54259f2b59a8715fa32f7ece60bc51ccbe826861661573ac0324541ac30b7ea9248ae6b246e116235831a8d6009f50716c76f28492dd230dacf2d615c2fb571cfb6158c750c35433ec387091793125c410b638ff5d5654d91c56f8dc5dd365b62ba1a4ecacdf184e38db8ac28ec4ecf3119a204f9c72ed4bb14084e1c07b96584e01fb549ad69f845cc758b1e7a9d0be74b30ee88fdc8b0e22315043ca2962b68db9c590ee162b9592f38cb92e634bfd5334cae7d51cf41ec8e3ce001a7603d9bca7d6065a960e4f48faa8da578ffaf8059e6b92d5d4e973cc10c37babc21d29066ec6817a4c5021db6ce25f8e402478263a9d835f6bc5314b198f70a0f2965d8cf704d28a9e40c3c90dc19a3015020b6fd85cf1150960544f6c21865816e9a215ecceb0afbbe8024afaf8d0aef1ee97be205ca39a453b2e8ed3d45c04754b013a772aff9f80c4afde325319d86ada322b659e34ac5abb4972fc78501bcb2ea16d8d497899c570956f129a1bfee39f74eb225b0b36ae7dd8846a04460e20ef56d828eb477120273cebb2c7ba3422dd314bbef5df16c7a57ce6fc2d55e183fbc9e8bec2514b18c8eb00d47aee08623a00f085ac317ee47c9aaf6214d077ba6f402ca6ab98f7fadbbe808d5449a3018ad41a260dc38dc1525fd7c95ef5faa498daa6a46c487c042649ebcefac90af7600ee79ba5d647c018dbecd17c254be9bc30ee3dedf5ec1d1c83eb67a986f8d10b6cff7acfd673477bfe6dc56a2de066a1bf133efbdcacce55ba793087da9530bf53056a6e4ee500fad3aba4c9eb3b05f58aedca9224c6b3b7355608b7ea00a3c24bbb1db867f4a64aa2a2268b42bc39593e67ca90e7ed1dba5e78e1bae91c7d87dd33c5feaf8e1d7173c9c33d5d177d9cc3ffc1d491ec5cc1c61a2d4004e56ea25bcdcabd7e14a42dd43fb1d88aa58b4fc892a47656a26b0b91b5578da68717480c7011be1fb79fe1e54209b0d8b16e2865b2957259109732b5763a34a3a564bd70da5ce6381be5469cff156f24b53959c8e6157a98aa2d55bf27207b369fdb531d8da58cec150712487b3c02b4f27dbdfdb8bd2c83fc7355bbcf699a9a9887e71f65b915c302d02be577a977b3fd0caab814c5811a7c8196c4e906afb1adeb6ea75d7ed1c1b1964211db4cac239ca269b5c1cbebe89b4532c6409df4483b5f7e1bb58b5df1809bf4f25ed58968eca7014f32bfe04306356a03b073b0cb67ce34b906b4bba5e14d71f9caaa78130ff62f9dca02869e5b761fcc7eb293dc4f06055af44c757ee7178b40a9fe79548a206fdcd2f8ca4cfee9440c1682dbb0f58fcd6b3e30e922a16db48e8e2db7a961a5c8b589b98a47e5283550f7dc15bfbc50d303880d90a9078e6fb71f7a7042c494bb85a9b59467683322325fb6dfa347827aa577dbf481605faa3cab54765cca9b954bcc5006c804ede2132cf61a1b273c7eae8364feab78690e051de44a0254f7c803c611421dcdee9ebc72cbf31ab587e0c4de12991eebced16e8e380caa6646b6054bc9b75dd5d7d02dd0d605b71b0cb1414167a233a8a4211f97bcc33021f7906c49a3813a0ead1fe06a086c8239e813f0c9f296539a8223d7d91a91a122097d57f8028168744707fb3a42750d53bf49250838417baf4659cb6138added23480f31586714c329e5ce15951d889f84c7c1aea9b60cee3499be62291d587ea4ece3525cf18c6306bbc3d704916c416e982fc7b8859185566abff1425393d2d4924d2d56caf8d05c95479e46f8f55a166f089505723b90b960751e42841853e874b1d59fe2296fc6be15f9438fb0d741298155d8a7fbe67e6c3242cddcedb894f923133f5ce0f32bb1e744f5297ff771268a260bc596e03147b8dc1d1e0a8541f40c6ea58bb333c317e089ef97eac75c96433aac8b5dc54f8205b69e38af824c8fa6a0e6deb9ea70e5ff08922575bc8090706156f66941a2a829799d1bc699ee49028c64b1d12e531471cee78dc4f8c90a0cad6c9d442fec658e337e67601bfbd650af0e410dcb0d21c9a695580d93e5050468e637801d82790bbc6e2cab531098baedacade77045d5d4c59e35d3d462f07c4e9d1750a13b25586d7e85c16ba36874cff0216b49e75231aa1b801883332a4291f5aeb96a49119fe686dc419860133c3722a9422925f921de4bfe93704fbe2794e3310d3f4b0fa7f8d4bd26ca33cc821cee7d254e69d37cb00329d7b3c6c531a3ed4aec59da2723dfebf955c84229802580513b1912546cb44a175382aceb4c8a2deea1b82d67e295d155639381b053093a190baba471b4d41840ea23493677ddefd196407b5137dd4c334bc43901ccd17678d2472a8e705538cfc61e17fb97e4b6f69f8e1c69fc544eb1332963295fc948e27aa2adee439b94d9d811e610ea662a317c980d1e1a4572c95b2c0cebca9ea0fad76aee817fab42374f4ad450a55a1712e68f928352666fb948f46c386ffd77b39f9412bad9fc94ce5afc6036b9f85408db60ae84094435f86e3bcc425b9af90971e250172635040f7cc55f22c2e5ee2e9876c3e35b4bfba37d375c32118485709513fb0ee6ab8941ff956263943aa280037bb829c5bf0396fbac4613f2886ee61a48ee22c56ad8e1536c384abf8598bbe2f47a8872af38626a3cf75dc0ec6d575d687743602525812ca4bd03062bb036008917d7b382b005f87e1c6c4ab739cfc5c1f163952d06cc2abcebc327d7960c58038ee36b8d744254081224693c6f6a2a63a6fcf2ecec38798fbfa7640c54a6a7ca24b2a5e2d3445b24a18db0d145e31cec7e0c26ad6ae886dcbd7c4d2095093b7a1318fa1cc708d03e93d7dd0a0ce84039a4045139f333b211ff78e5dc9abbe38bfaa1ee5763f5ea56d3b1e6c73962d4e881772a9e9d428c5341d0aa42d27926f45c5bd39561b0628c5e1a0f6e93d59fde4c97a9fa80cf78df28d981af9bd612d039537b64314bada3fed733855c0ec9eacee9d4e03f1b192ed688a5e836275063598d084b461a7ab47f7582e22fdbe507ed9c66beadccd2bafb1ff1a31d7a97a9771e3b35e34b4b60713f1ff5a8d6846a5d9487b6ab88b9be434d10380125289fe8154281265c956de66ce9a729d2266a58fa97b5a5c8c501f35faf972b112257ca8891c3424fccfb4012b19f265f514c3bd986bd22be67a55b196aa0a2db23973eb6ea73e1b5adbfdd894ec49868506509836d32ec8e27e8392bbb9300ac775ca3a0599feb265c163b5e422dbe155d90793e3d82313c06d166be1710f9b5fae1079cbc9d68f86e993f0b6f4a3da9e41575db0715ccb0fa37dc047527817a6531619efe18b4c8c3e41797d7f8633b6a248a135010338c480dd9b7cf878d376f786ed72e09d9ad57e67132239ef2a70aa07a80c20d5ac3dfdad6425b7111c852a8eb49e762622a042fed0ca37714b38e92b85dc9c476e2e1aec3057ac275ab523c9322538b4da734ffd236d67f1e1b6e17c1ad7f1b6379c8cdb8a5f282630cc7a0f2caa9d0171004bd5eb44b1cee89799a9a2aaeb6456ef489fe463d61d526e86923ee5b36c21b3c8312a5d0a470679c15fad3e3f13f0c7199830561e5d1f06cde497411e27540963a0da3682bfd2a0f1d58968d45d864b61bbe9f6a96d366df82421e2011c78d61a75f168f5df316a279ee2e4a2785eed42b168c2c04547824f82d6ff8ce1e9cef8e0fb90e810fc2b40935b2d8f14c66dac25dfc7472b446c665c6786bb4051de21bbebf7f09e96120f1f09876cb4b650099b61b75f518189c66fc4e1623bdbd4f3ef4e6b1ee47b0a79e4095446732da0a2c096ebc3f4d2683c8e633c2fa0f2485e086f68ad6d13f962026670292a767d50b87771e0ca66f7fc8a4caf9c635dd2d48423b88225d4913b43c5989579ceacbffdc505869968632f1b8d65f910290cf65c91e3be638599045fdaba507bf7cda7fd123ded1c99807842b3d55094ed4795805", 0xe75}], 0x3}, 0x0) 20:32:51 executing program 4: socketpair(0x2, 0x2, 0x11, &(0x7f0000000180)) 20:32:51 executing program 3: r0 = socket(0x25, 0x5, 0x0) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, 0x0, 0x0) 20:32:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 20:32:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x6, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @func, @func]}, &(0x7f0000000500)='syzkaller\x00', 0x1, 0x9f, &(0x7f0000000280)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000029fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001000000040400001c007d60b7030000000000006a0a00fe20000000850000000d000000b700000000000000950000fe00000000c9be17044171e1d3d7b1d6d0ff03000000000000c668a4b63e069efe297975738f538e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde6033170000007b3f912f6906a6e2313091df61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd750045404b04bf97c0fea679c032b3203c6cd800000100cc85e961509735a04617dc0200379e731d3a8d8fea894a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173d05afe002c0e7821d406c967379e7521392d24d6c803482dc7c053498a9f413af569575de3b5c85546945e9bce50a676d71c01175b060000000000000000a3d39322942df819eea101000000000000009fc8f4b9276e9dc330c9cbac5d708570a14546aa89e13c65896d24684ee25f853b0858122c3d1de564e845f2c963bb48716aaf36015d1c2f8dd84638c7f6ec477f9ffece0ff3d9f4cf21c119b95eba4c925c80c3c33c81a68055fc8b3a07002d16cf290f90d80f1da0db08da80f7a88b63885551371ee1febf833a4103e2f68d1aa3a2138953c0c41ead2824f4ae3260007396d42e0168a85fc6448b3f2eaab716abe53aa6c1ba9ace891ef38f9a00000000000000d6f2dd090000000000000200481a913f3465c333429c19f5d01166a1c4edc2abdeb53125c27b3d454e25bf47085689e16b524053ac75f36b5b6e7ddf0aa170ec19aee6ccb06c4708e4cc97194d713a36d900004e832541318a8c13c55c4018396bd100e58fb845049af05f917391c423bed6442b96c2d17bd048a2ed0841560c424324db952a44b515d47945babf404c35fd608046f1640f05007842f01d3428843635d4f3e98399b396ea30fc8f9a911a64798a4cf7b63b48349cd630881342c6533f5a9ac85b040000000000000000090000000000009380513278d4701e78251bbc45b73f8d56e61869df748c068b23e3fe886aee0668e58e7158040e0156e332b122288e40fecb03854428611062979d7fe52ad239d67f785182fbd84b561a837e07c9516308041a2536d8db59050000e7cd4b0bf9ac0f8f100e4e97b742f9724bac816dc6d2a5fa5460cd776827a448fcbcf7513ce4799e298ef67f09cf650add3eac890fd8e14469328b4f78f04f4cc8bb05efd961f244bbd6b0e461e9189e1bc272be4cf3f9774b2b632cdf930b3165d4d655cfaeb25f8bc0172f38fb07bfeda5658c66d0c03031cd09a97059ae31f244cc32e1aa14fe94e2c0c0008cd5c13075674221d8234a00120a3c659be1689d60de938b46d4c3e139bba4edc7437e1557ff371ac73dc671f5d6fa1b176a2eae8d1fcb4fdcbbf8a789d6d04616bed4268d6adb8f3dec17fcc55861effc12a66488d77dc522abf5d9c185c189c354a54ad6e3bb96828ed06be01b621db578394c45e4cd8606ae80b87787ff290c86833a1b7f633d30b2ca8ee365b2b4f63a4389e92d7ada6c04f5662db664bface02d0fa2d6ab05f140e32c6c6c2cb10c708f75ab533818394bf9e96be1290273bb670e760f6ff861babbee5fd48031f873f4e79e2665c68de6b3d31a26b5fa5b5c39c87a848a96524a74f9fde928fae0045fb451c45fcbabcb731ebbef0a76c24a7047cd6fe31948d296c24c6c74e9bf268490ef26d83a51c4a55a1a812b430cc4cd361ff79f15267972ec73b35c964df5272c9443f479c2918489bfd68822b959da084cc73ed66e53d4ec0f673dfe760e56599dbe59ebb75ded864a8ebf1fbf9ace09a2c773d286e7700edc24392a0fa909f4f633a4970ba96774f79c6b2811a2b5917cc1c83a2732066bc7db288bfc5bf34bbc33af8aaa99cd07171a0227ec5e51f3c1fbcbed5447140429c6b57da24c16239c1b010daf4adb7f988ef5c363963e0bc07e5719c23192fb892eff1d8140c5aabb23f6b40f1bf70ca8ad761efa0b5bddbef240972e1a3054510f54dbaced1a131a7aac5d4ae1fef7d625e005e295dd10d5c474f3105335a310a36576bcbd43eabd97f84a0854"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2e}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518008100bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) close(r0) 20:32:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000029fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001000000040400001c007d60b7030000000000006a0a00fe20000000850000000d000000b700000000000000950000fe00000000c9be17044171e1d3d7b1d6d0ff03000000000000c668a4b63e069efe297975738f538e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde6033170000007b3f912f6906a6e2313091df61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd750045404b04bf97c0fea679c032b3203c6cd800000100cc85e961509735a04617dc0200379e731d3a8d8fea894a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173d05afe002c0e7821d406c967379e7521392d24d6c803482dc7c053498a9f413af569575de3b5c85546945e9bce50a676d71c01175b060000000000000000a3d39322942df819eea101000000000000009fc8f4b9276e9dc330c9cbac5d708570a14546aa89e13c65896d24684ee25f853b0858122c3d1de564e845f2c963bb48716aaf36015d1c2f8dd84638c7f6ec477f9ffece0ff3d9f4cf21c119b95eba4c925c80c3c33c81a68055fc8b3a07002d16cf290f90d80f1da0db08da80f7a88b63885551371ee1febf833a4103e2f68d1aa3a2138953c0c41ead2824f4ae3260007396d42e0168a85fc6448b3f2eaab716abe53aa6c1ba9ace891ef38f9a00000000000000d6f2dd090000000000000200481a913f3465c333429c19f5d01166a1c4edc2abdeb53125c27b3d454e25bf47085689e16b524053ac75f36b5b6e7ddf0aa170ec19aee6ccb06c4708e4cc97194d713a36d900004e832541318a8c13c55c4018396bd100e58fb845049af05f917391c423bed6442b96c2d17bd048a2ed0841560c424324db952a44b515d47945babf404c35fd608046f1640f05007842f01d3428843635d4f3e98399b396ea30fc8f9a911a64798a4cf7b63b48349cd630881342c6533f5a9ac85b040000000000000000090000000000009380513278d4701e78251bbc45b73f8d56e61869df748c068b23e3fe886aee0668e58e7158040e0156e332b122288e40fecb03854428611062979d7fe52ad239d67f785182fbd84b561a837e07c9516308041a2536d8db59050000e7cd4b0bf9ac0f8f100e4e97b742f9724bac816dc6d2a5fa5460cd776827a448fcbcf7513ce4799e298ef67f09cf650add3eac890fd8e14469328b4f78f04f4cc8bb05efd961f244bbd6b0e461e9189e1bc272be4cf3f9774b2b632cdf930b3165d4d655cfaeb25f8bc0172f38fb07bfeda5658c66d0c03031cd09a97059ae31f244cc32e1aa14fe94e2c0c0008cd5c13075674221d8234a00120a3c659be1689d60de938b46d4c3e139bba4edc7437e1557ff371ac73dc671f5d6fa1b176a2eae8d1fcb4fdcbbf8a789d6d04616bed4268d6adb8f3dec17fcc55861effc12a66488d77dc522abf5d9c185c189c354a54ad6e3bb96828ed06be01b621db578394c45e4cd8606ae80b87787ff290c86833a1b7f633d30b2ca8ee365b2b4f63a4389e92d7ada6c04f5662db664bface02d0fa2d6ab05f140e32c6c6c2cb10c708f75ab533818394bf9e96be1290273bb670e760f6ff861babbee5fd48031f873f4e79e2665c68de6b3d31a26b5fa5b5c39c87a848a96524a74f9fde928fae0045fb451c45fcbabcb731ebbef0a76c24a7047cd6fe31948d296c24c6c74e9bf268490ef26d83a51c4a55a1a812b430cc4cd361ff79f15267972ec73b35c964df5272c9443f479c2918489bfd68822b959da084cc73ed66e53d4ec0f673dfe760e56599dbe59ebb75ded864a8ebf1fbf9ace09a2c773d286e7700edc24392a0fa909f4f633a4970ba96774f79c6b2811a2b5917cc1c83a2732066bc7db288bfc5bf34bbc33af8aaa99cd07171a0227ec5e51f3c1fbcbed5447140429c6b57da24c16239c1b010daf4adb7f988ef5c363963e0bc07e5719c23192fb892eff1d8140c5aabb23f6b40f1bf70ca8ad761efa0b5bddbef240972e1a3054510f54dbaced1a131a7aac5d4ae1fef7d625e005e295dd10d5c474f3105335a310a36576bcbd43eabd97f84a0854"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2e}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518008100bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 20:32:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2, 0x2}, {}]}, @ptr]}, {0x0, [0x0, 0x61]}}, &(0x7f00000004c0)=""/133, 0x44, 0x85, 0x1}, 0x20) 20:32:51 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 20:32:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 20:32:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000840)='Z', 0x1}], 0x1}, 0x0) 20:32:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/131, 0x2e, 0x83, 0x1}, 0x20) 20:32:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f00000004c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:52 executing program 0: socketpair(0xa, 0x2, 0x88, &(0x7f0000000180)) 20:32:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 20:32:52 executing program 1: socket(0x2, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 20:32:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000000)=0x90) 20:32:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f00000004c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x0, 0x84) 20:32:52 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 20:32:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x94) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000380)={r2}, 0x8) 20:32:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x14) 20:32:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f00000004c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x98) 20:32:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 20:32:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000340), &(0x7f00000003c0)=0x10) 20:32:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f00000004c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:32:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x8) 20:32:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x314}, 0x98) 20:32:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) getpeername$inet(r0, 0x0, 0x0) 20:32:52 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 20:32:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x478}, 0x0) 20:32:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xd, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c6ef1}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:32:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) getpeername$inet(r0, 0x0, 0x0) [ 136.160297][ T4153] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:32:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1) 20:32:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private0, 0x0, r2}) 20:32:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:32:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:52 executing program 3: clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) select(0x40, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000500)={0x0, r0/1000+10000}) 20:32:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) getpeername$inet(r0, 0x0, 0x0) 20:32:52 executing program 1: socketpair(0x11, 0x80002, 0x82, &(0x7f00000001c0)) 20:32:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:32:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) getpeername$inet(r0, 0x0, 0x0) 20:32:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 20:32:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000180), 0x4) 20:32:52 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001900)='ns/cgroup\x00') 20:32:52 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000180)={0x54, 0x12, 0x103, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "75533f0f"}]}, 0x54}}, 0x0) 20:32:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:52 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x204c5fef3f99b6ee, 0x0) 20:32:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000004fc0)={0x1f, 0x8, @any, 0x0, 0x1}, 0xe) 20:32:53 executing program 1: bpf$PROG_LOAD_XDP(0x3, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008000800", @ANYBLOB='\f'], 0x28}}, 0x0) 20:32:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:53 executing program 4: bpf$PROG_LOAD_XDP(0x3, 0x0, 0x0) 20:32:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000080)=0xffffffde) 20:32:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'netpci0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x17a7}]}) 20:32:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000280)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x0, 0x3, "cd"}]}}}], 0x18}}], 0x1, 0x0) 20:32:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000980)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) [ 137.166817][ T4206] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 20:32:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xae, &(0x7f00000005c0)=""/174, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:53 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @private0}}) 20:32:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 20:32:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000001500000000001c0095"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xae, &(0x7f00000005c0)=""/174, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:53 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000880)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote}}}}) 20:32:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:32:53 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x80) 20:32:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) 20:32:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 20:32:53 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 20:32:53 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x80800) 20:32:53 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000480)={@broadcast, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4a7b9a", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}}}, 0x0) 20:32:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 20:32:53 executing program 4: socket(0x1e, 0x0, 0x10000) 20:32:53 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x75}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x101]}, 0x8}) 20:32:53 executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000780)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cdb3c2", 0x46, 0x3a, 0x0, @private0, @mcast2, {[], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "a6c5"}}}}}}}, 0x0) 20:32:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0xa, 0x6, 0x101}, 0x14}}, 0x0) 20:32:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x30, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x30}}, 0x0) 20:32:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8000600}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 20:32:54 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x0}) 20:32:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a40)={'erspan0\x00', 0x0}) 20:32:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:32:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x20, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}]}]}, 0x20}}, 0x0) 20:32:54 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002580)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @multicast, 'dummy0\x00'}}, 0x80, &(0x7f0000002400)=[{0x0}, {&(0x7f0000000200)="8e", 0x1}], 0x2}, 0x0) 20:32:54 executing program 2: clock_gettime(0x0, &(0x7f0000000240)) 20:32:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x50, 0xa, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1000}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}}, 0x800) 20:32:54 executing program 3: syz_emit_ethernet(0x2b3, &(0x7f0000000600)=ANY=[@ANYBLOB="ff"], 0x0) 20:32:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/74, &(0x7f00000000c0)=0x4a) 20:32:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x5889f909f2ed5dd1}) 20:32:54 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x20, 0x1418, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 20:32:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000200)=ANY=[]}) 20:32:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x34, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 20:32:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x2, 0x101, 0x81}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 20:32:54 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000780)={@local, @dev, @val={@void, {0x8848}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cdb3c2", 0x44, 0x2f, 0x0, @private0, @mcast2}}}}, 0x0) 20:32:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 20:32:54 executing program 5: socket(0x6, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 137.971559][ T4276] device team_slave_0 entered promiscuous mode 20:32:54 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 20:32:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x18, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) 20:32:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x2}]}, {0x0, [0x0, 0x5f, 0x30, 0x30]}}, &(0x7f0000000000)=""/161, 0x2a, 0xa1, 0x1}, 0x20) 20:32:54 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000680)=[{}], 0x1, 0x1, &(0x7f00000006c0)={[0x28b8]}, 0x8) 20:32:54 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000480), 0x48) 20:32:54 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@flowinfo={{0x14, 0x29, 0xb, 0xbe8b}}], 0x18}}], 0x2, 0x0) 20:32:54 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000480), 0x48) 20:32:54 executing program 4: r0 = socket(0x2, 0x3, 0x7) bind$rds(r0, &(0x7f0000000580)={0x2, 0x0, @private=0xa010100}, 0x10) 20:32:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:32:54 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x21}}, 0x1c, 0x0}}], 0x1, 0x0) 20:32:54 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 20:32:54 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20}, 0x20}}, 0x0) 20:32:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 20:32:54 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1b, 0x0, 0x0, &(0x7f0000000180)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 20:32:54 executing program 0: socketpair(0x29, 0x5, 0x80000001, &(0x7f0000000080)) 20:32:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:32:54 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 20:32:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19}, 0x48) 20:32:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 20:32:54 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000140)={0x8}, &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x3e]}, 0x8}) 20:32:54 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 20:32:54 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0x10) 20:32:54 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 20:32:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x1d, 0x0, 0x0) 20:32:54 executing program 5: socketpair(0x22, 0x0, 0x6, &(0x7f0000000040)) 20:32:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 20:32:55 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0x10) 20:32:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 20:32:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 20:32:55 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 20:32:55 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@flowinfo={{0x14, 0x29, 0xb, 0xbe8b}}, @flowinfo={{0x14}}], 0x30}}], 0x2, 0x0) 20:32:55 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 20:32:55 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x1, 0x0) 20:32:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xc}, 0x48) 20:32:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 20:32:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000060000c10006"], 0x30}}, 0x0) 20:32:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) 20:32:55 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffa}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x18}, 0x0) 20:32:55 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) 20:32:55 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f0000000480), 0x48) 20:32:55 executing program 3: bpf$MAP_CREATE(0x22, &(0x7f0000000480), 0x48) 20:32:55 executing program 1: socketpair(0x2, 0x3, 0x8, &(0x7f0000000180)) [ 138.933961][ T4361] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 20:32:55 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x7000000) 20:32:55 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 20:32:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 20:32:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:32:55 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 20:32:55 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, 0x0}}], 0x2, 0x0) 20:32:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 20:32:55 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) 20:32:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x6}]}]}}, &(0x7f0000001300)=""/223, 0x36, 0xdf, 0x1}, 0x20) 20:32:55 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0xbe8b}}], 0x30}}], 0x2, 0x0) 20:32:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x15}, 0x48) 20:32:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) 20:32:55 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000480), 0x48) 20:32:55 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x5000000) 20:32:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000001300)=""/223, 0x32, 0xdf, 0x1}, 0x20) 20:32:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000001300)=""/221, 0x34, 0xdd, 0x1}, 0x20) 20:32:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000001300)=""/223, 0x36, 0xdf, 0x1}, 0x20) 20:32:55 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x4, &(0x7f00000002c0)=@framed={{}, [@kfunc]}, &(0x7f0000000340)='GPL\x00', 0x2, 0x88, &(0x7f0000000380)=""/136, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 20:32:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000001300)=""/223, 0x26, 0xdf, 0x1}, 0x20) 20:32:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001300)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 20:32:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000001c00)=""/129, 0x29, 0x81, 0x1}, 0x20) 20:32:55 executing program 1: socketpair(0xa, 0x2, 0x88, &(0x7f0000000380)) 20:32:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x12, 0x0, [{}]}]}}, &(0x7f0000001300)=""/223, 0x2e, 0xdf, 0x1}, 0x20) 20:32:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xe}, {}]}]}}, &(0x7f0000001300)=""/223, 0x36, 0xdf, 0x1}, 0x20) 20:32:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000001300)=""/223, 0x2e, 0xdf, 0x1}, 0x20) 20:32:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x74}}, &(0x7f0000001300)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 20:32:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 20:32:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0xc6880000}}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:32:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, &(0x7f00000003c0)=""/169, 0x32, 0xa9, 0x1}, 0x20) 20:32:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 20:32:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="10000806", 0x4, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="d85a1e067bca"}, 0x14) 20:32:55 executing program 3: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 20:32:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000020201010000000000000000010000041400028006010340000000000600034000000000060007"], 0x38}}, 0x0) 20:32:56 executing program 4: syz_emit_ethernet(0x3e, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@remote, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @loopback}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 20:32:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080)=0x71dabc75, 0x4) 20:32:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/135, &(0x7f00000000c0)=0x87) [ 139.671791][ T4434] Zero length message leads to an empty skb [ 139.724219][ T4442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:32:56 executing program 3: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 20:32:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f4070009040002000710080001", 0xfffffffffffffea5) r2 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 20:32:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 20:32:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) [ 139.724244][ T4442] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 20:32:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) 20:32:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x90}, 0xe}, 0x0) 20:32:56 executing program 3: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 20:32:56 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/623], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x54, 0x24, 0x0, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_ECN={0x8}]}}}]}, 0x54}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x63, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) getpeername$inet6(r3, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000480)=0x1c) 20:32:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e0400000000000000000000000000000000000000000002"], 0xe94}}, 0x0) 20:32:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/95, &(0x7f0000000080)=0x5f) 20:32:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @const, @fwd]}}, &(0x7f0000000400)=""/129, 0x3e, 0x81, 0x1}, 0x20) [ 139.936055][ T4460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:32:56 executing program 3: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 20:32:56 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000001880)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 140.003287][ T4467] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.003401][ T4467] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.108632][ T4469] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 20:32:57 executing program 5: r0 = getpid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 20:32:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x9, &(0x7f0000001ac0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @jmp, @map_val, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xb9, &(0x7f0000001a00)=""/185, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:32:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x420, 0x3f4, 0xa33}, 0x420}}, 0x0) 20:32:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f00000003c0)) 20:32:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/187, 0x26, 0xbb, 0x1}, 0x20) 20:32:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 20:32:57 executing program 1: unshare(0x40000000) unshare(0x20000080) 20:32:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 20:32:57 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="2c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7515bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:32:57 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/623], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x54, 0x24, 0x0, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_ECN={0x8}]}}}]}, 0x54}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x63, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) getpeername$inet6(r3, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000480)=0x1c) 20:32:57 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/623], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x54, 0x24, 0x0, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_ECN={0x8}]}}}]}, 0x54}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x63, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) getpeername$inet6(r3, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000480)=0x1c) 20:32:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000021c0)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:32:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 20:32:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@getchain={0x10, 0x66, 0x1}, 0x24}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x9}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bond0\x00', {0x2, 0x0, @private}}) 20:32:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 141.086825][ T4499] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 20:32:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 20:32:57 executing program 1: unshare(0x40000000) unshare(0x20000080) [ 141.207205][ T4503] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 20:32:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040), 0x10) 20:32:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 20:32:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) 20:32:58 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="2c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7515bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:32:58 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/623], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x54, 0x24, 0x0, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_ECN={0x8}]}}}]}, 0x54}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x63, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) getpeername$inet6(r3, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000480)=0x1c) 20:32:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@getchain={0x10, 0x66, 0x1}, 0x24}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x9}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bond0\x00', {0x2, 0x0, @private}}) 20:32:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 20:32:58 executing program 1: unshare(0x40000000) unshare(0x20000080) 20:32:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 20:32:58 executing program 0: socket(0x1, 0x0, 0x20) 20:32:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80046601, 0x0) 20:32:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@getchain={0x10, 0x66, 0x1}, 0x24}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x9}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bond0\x00', {0x2, 0x0, @private}}) 20:32:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894c, 0x0) 20:32:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@getchain={0x10, 0x66, 0x1}, 0x24}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x9}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bond0\x00', {0x2, 0x0, @private}}) 20:32:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x14) [ 142.492501][ T4541] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 20:32:59 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffff3699}, 0x8) 20:32:59 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, 0x0, 0x0) 20:32:59 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xffffffffffffffe8) 20:32:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a0, 0x0) 20:32:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x8933, 0x0) 20:32:59 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 20:32:59 executing program 1: unshare(0x40000000) unshare(0x20000080) 20:32:59 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:32:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000180)=""/151, 0x2e, 0x97, 0x1}, 0x20) 20:32:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 20:32:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:32:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 20:32:59 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f00000018c0)=ANY=[], &(0x7f0000001940)=""/158, 0x1000000, 0x9e, 0x1}, 0x20) 20:32:59 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 20:32:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x8}, 0xe) 20:32:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close(r0) close(r0) 20:32:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005c40)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @local, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 20:32:59 executing program 0: socket(0x32, 0x0, 0x0) [ 143.582028][ T4587] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 20:33:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 20:33:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000100)=""/149, 0x2a, 0x95, 0x1}, 0x20) 20:33:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd5, &(0x7f0000000140)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002f40)=ANY=[@ANYBLOB="5400000010000104000000000000000000000c00", @ANYRES32=0x0, @ANYBLOB="0100000002000200240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r1], 0x54}}, 0x0) 20:33:00 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f00000018c0)=ANY=[], &(0x7f0000001940)=""/158, 0x1000000, 0x9e, 0x1}, 0x20) 20:33:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x19, 0x0, 0x0) 20:33:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x2a, 0x0, 0x0) 20:33:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x7, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0xfffffffc, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x22, 0x0, 0x0) 20:33:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x9, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 20:33:00 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x78) 20:33:00 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000000100), 0x4) 20:33:00 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:33:00 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x50) 20:33:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:33:00 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:33:00 executing program 3: bpf$BPF_MAP_FREEZE(0x16, 0xffffffffffffffff, 0x0) 20:33:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x1b, 0x0, 0x0) 20:33:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x11, 0x0, 0x0) 20:33:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x9, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x6, 0xe4, &(0x7f0000000140)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000002100010025bd7000ffdbdf2502"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 20:33:01 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2400c001) [ 144.706640][ T4643] __nla_validate_parse: 1 callbacks suppressed [ 144.706657][ T4643] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:33:01 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x78) 20:33:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 20:33:01 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x8004, 0x0, 0x0) 20:33:01 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x12020, 0x0, 0x0) 20:33:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f00000001c0)) 20:33:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getrule={0x14, 0x22, 0x43386d030fb9bab5}, 0x14}}, 0x0) 20:33:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000002100010025bd7000ffdbdf2502"], 0x54}}, 0x0) 20:33:01 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\'\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000040}, 0x2000c000) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r1, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x20000091) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:33:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100), 0x1) 20:33:01 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x1) 20:33:01 executing program 3: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000240)) 20:33:01 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/mnt\x00') [ 145.299805][ T4666] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 20:33:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5451, 0x0) 20:33:02 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)) 20:33:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000002100010025bd7000ffdbdf2502"], 0x54}}, 0x0) 20:33:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x29, 0x0, 0x0) 20:33:02 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 20:33:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x5}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 20:33:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000380)={'sit0\x00', 0x0}) 20:33:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) 20:33:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)=@ipv6_getaddrlabel={0x1c}, 0x1c}}, 0x0) 20:33:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x38, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x38}}, 0x0) 20:33:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x541b, 0x0) [ 146.047533][ T4682] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 20:33:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x800454cf, &(0x7f00000003c0)={'veth1_macvtap\x00'}) 20:33:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="110e020000000000140012800b000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x4, 0xe73}]}, 0x4c}}, 0x0) 20:33:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x162e83, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f00000003c0)={'veth1_macvtap\x00'}) 20:33:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c0000000000000000210000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="d961d672828f10812ce869676ad8417e", 0x10, 0x2004c004, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x4) 20:33:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000003c0)={'veth1_macvtap\x00', 0x600}) 20:33:02 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) 20:33:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 20:33:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0x80) [ 146.265136][ T4705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:33:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000003c0)={'veth1_macvtap\x00', 0x600}) 20:33:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="110e020000000000140012800b000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x4, 0xe73}]}, 0x4c}}, 0x0) 20:33:02 executing program 0: r0 = epoll_create(0x1d) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 20:33:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 20:33:02 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) 20:33:02 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 146.461718][ T4717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:33:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 20:33:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:33:03 executing program 3: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={0x0}) 20:33:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 20:33:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:33:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000004c0)) 20:33:03 executing program 0: r0 = epoll_create(0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 20:33:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:33:03 executing program 0: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f00000000c0)="12", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 20:33:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x600) sendto$inet6(r0, 0x0, 0x0, 0x20044845, &(0x7f0000b63fe4), 0x1c) shutdown(r0, 0x0) 20:33:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000540)={@loopback={0x0, 0x307}, 0x0, r1}) 20:33:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x7f}, 0xe) 20:33:04 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 20:33:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x600) sendto$inet6(r0, 0x0, 0x0, 0x20044845, &(0x7f0000b63fe4), 0x1c) shutdown(r0, 0x0) 20:33:04 executing program 0: r0 = epoll_create(0x9) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 20:33:04 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:33:04 executing program 0: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="000003009c0000000000000000000000db6e6c8d5e85080045"], 0x100}], 0x1}, 0x0) 20:33:04 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000000)=0x813, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100001080000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000d151bf91a56a4a62fcee004a12611e15e97046d247e5fc8baa268d80136f4384ae33ba3ec58d5608b93e10de7dd91b67f8049f47ab6fb5c67aab97c3381c5cf793ab107d0a1d0b9e98abf42574cb2d9f41b4a10912e990a6865c148f49548b55876ac2614cc26193e56765ef2b3df7223125d3b104f1d1da273079dce0f1f319a5e20aba2c870823df8f243f0ce36fb662159939c3d1f23dee820696"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x8000000000000000, 0x6) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) close(r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000040)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 20:33:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="05ffa9ff0e15", @empty, @val, {@ipv6}}, 0x0) 20:33:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x600) sendto$inet6(r0, 0x0, 0x0, 0x20044845, &(0x7f0000b63fe4), 0x1c) shutdown(r0, 0x0) 20:33:04 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, &(0x7f00000000c0)={@dev, @broadcast, 0x0, "08b9c98ac0a65034b8015e60c0a032b7f53fb2127d039f6c5424d0ca7f23cec6"}, 0x3c) 20:33:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000180)=0x59, 0x4) 20:33:04 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000000)=0x813, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100001080000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000d151bf91a56a4a62fcee004a12611e15e97046d247e5fc8baa268d80136f4384ae33ba3ec58d5608b93e10de7dd91b67f8049f47ab6fb5c67aab97c3381c5cf793ab107d0a1d0b9e98abf42574cb2d9f41b4a10912e990a6865c148f49548b55876ac2614cc26193e56765ef2b3df7223125d3b104f1d1da273079dce0f1f319a5e20aba2c870823df8f243f0ce36fb662159939c3d1f23dee820696"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x8000000000000000, 0x6) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) close(r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000040)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) [ 147.860532][ T4764] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 148.000005][ T4774] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:33:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x8b, &(0x7f0000000280)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x600) sendto$inet6(r0, 0x0, 0x0, 0x20044845, &(0x7f0000b63fe4), 0x1c) shutdown(r0, 0x0) 20:33:04 executing program 5: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000017c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) 20:33:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x700000000000000}, 0x300}, 0x0) 20:33:04 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x8, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:04 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000000)=0x813, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100001080000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000d151bf91a56a4a62fcee004a12611e15e97046d247e5fc8baa268d80136f4384ae33ba3ec58d5608b93e10de7dd91b67f8049f47ab6fb5c67aab97c3381c5cf793ab107d0a1d0b9e98abf42574cb2d9f41b4a10912e990a6865c148f49548b55876ac2614cc26193e56765ef2b3df7223125d3b104f1d1da273079dce0f1f319a5e20aba2c870823df8f243f0ce36fb662159939c3d1f23dee820696"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x8000000000000000, 0x6) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) close(r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000040)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 20:33:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x153}, 0x0) 20:33:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x7ffffffff000) 20:33:04 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000000)=0x813, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100001080000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000d151bf91a56a4a62fcee004a12611e15e97046d247e5fc8baa268d80136f4384ae33ba3ec58d5608b93e10de7dd91b67f8049f47ab6fb5c67aab97c3381c5cf793ab107d0a1d0b9e98abf42574cb2d9f41b4a10912e990a6865c148f49548b55876ac2614cc26193e56765ef2b3df7223125d3b104f1d1da273079dce0f1f319a5e20aba2c870823df8f243f0ce36fb662159939c3d1f23dee820696"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x8000000000000000, 0x6) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) close(r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000040)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) [ 148.527550][ T4779] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:33:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000120001d29346f000000000000a"], 0x18}}, 0x0) 20:33:04 executing program 3: socket(0x2, 0xa, 0x2000727) 20:33:04 executing program 5: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000017c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) 20:33:05 executing program 4: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0xff600000) 20:33:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000240)='GPL\x00', 0x4, 0xad, &(0x7f0000000280)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:05 executing program 1: socket(0x1, 0x0, 0x10000) [ 148.667717][ T4794] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:33:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/226, 0x28, 0xe2, 0x1}, 0x20) 20:33:05 executing program 5: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000017c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) 20:33:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x48) [ 148.750422][ T4798] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:33:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x300}, 0x0) 20:33:05 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) 20:33:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x153}, 0x0) 20:33:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xf0ff7f00000000}}, 0x0) 20:33:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/226, 0x28, 0xe2, 0x1}, 0x20) 20:33:05 executing program 5: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000017c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) 20:33:05 executing program 0: bpf$PROG_LOAD_XDP(0x22, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 20:33:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8983, 0x0) 20:33:05 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@jmp={0x5, 0x0, 0xb}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) 20:33:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 20:33:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x0, 0x8}], &(0x7f0000000240)='GPL\x00', 0x4, 0xad, &(0x7f0000000280)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:05 executing program 4: socketpair(0x25, 0x5, 0x1000080, &(0x7f0000000080)) 20:33:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 20:33:05 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 20:33:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x18, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x3, 0xa6, &(0x7f00000000c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3, &(0x7f0000001e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}}, &(0x7f0000000500)='syzkaller\x00', 0x1, 0x9f, &(0x7f0000000280)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x2, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='GPL\x00', 0x4, 0xad, &(0x7f0000000280)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 20:33:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd4}}, 0x0) 20:33:05 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='GPL\x00', 0x4, 0xad, &(0x7f0000000280)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:33:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x1, 0x8, 0x401}, 0x14}}, 0x0) 20:33:05 executing program 1: socketpair(0x15, 0x5, 0x6, &(0x7f0000000040)) 20:33:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x40000}, 0x0) 20:33:05 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f00000000c0)) 20:33:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x0, 0x0, 0x100002, 0x0, 0x1}, 0x2e) 20:33:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f0000001240)) 20:33:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2fa9000000000000000064000000080003"], 0x28}}, 0x0) 20:33:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000cc0)="f58f0fcc8c1b73c2026085a24086dd58", 0x10) 20:33:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:33:05 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40000042) 20:33:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001c40)={&(0x7f00000014c0)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000001c00)={&(0x7f0000001780)={0x14}, 0x14}, 0x8}, 0x0) 20:33:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x2, 0x4, 0x1100, 0x100000, 0x0, 0x1}, 0x48) 20:33:05 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001c40)={&(0x7f00000014c0), 0xc, &(0x7f0000001c00)={&(0x7f0000001780)={0x474, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x37fe0}}, 0x0) 20:33:05 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001780)={0x14}, 0x14}}, 0x0) 20:33:05 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f00000007c0)=@base={0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, 0x2e) 20:33:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000001240)) 20:33:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x19, 0x0, &(0x7f0000001240)) 20:33:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1b, 0x0, 0x0, 0x100000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11000000}, 0x48) 20:33:05 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001780)={0x14}, 0x64}}, 0x0) 20:33:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x14, 0x0, &(0x7f0000001240)) 20:33:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, 0x0, &(0x7f0000001240)) 20:33:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) [ 149.671782][ T3680] Bluetooth: hci3: command 0x0405 tx timeout 20:33:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "24ed0af6338e48c4"}}}]}, 0x2c}}, 0x0) 20:33:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000001240)) 20:33:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1b, 0x0, 0x0, 0x100000, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000840), 0x0}, 0x20) 20:33:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000001240)) 20:33:08 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001c40)={&(0x7f00000014c0)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000001c00)={&(0x7f0000001780)={0x14}, 0x37fe0}}, 0x0) 20:33:08 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f00000007c0)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2e) 20:33:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "24ed0af6338e48c4"}}}]}, 0x2c}}, 0x0) 20:33:09 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}}], 0x1, 0x101, 0x0) 20:33:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000680)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 20:33:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "24ed0af6338e48c4"}}}]}, 0x2c}}, 0x0) 20:33:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "24ed0af6338e48c4"}}}]}, 0x2c}}, 0x0) 20:33:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'veth0_vlan\x00', 0x400}) close(r0) 20:33:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1b, 0x0, 0x0, 0x100000, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000840), 0x0}, 0x20) 20:33:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x3d8, 0xd0, 0x1a0, 0xffffffff, 0x0, 0x0, 0x340, 0x340, 0xffffffff, 0x340, 0x340, 0x5, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'pimreg0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "ed05"}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @gre_key, @icmp_id}}}}, {{@ip={@remote, @local, 0x0, 0x0, 'macvlan1\x00', 'erspan0\x00'}, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@private1, @gre_key}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'bond_slave_1\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 20:33:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0xd0, 0x1a0, 0xffffffff, 0x0, 0x0, 0x340, 0x340, 0xffffffff, 0x340, 0x340, 0x5, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'pimreg0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "ed05"}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @gre_key, @icmp_id}}}}, {{@ip={@remote, @local, 0x0, 0x0, 'macvlan1\x00', 'erspan0\x00', {}, {}, 0x0, 0x5}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@private1, @gre_key}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'bond_slave_1\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 20:33:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x10, 0x0, &(0x7f0000001240)) 20:33:09 executing program 0: r0 = socket(0x2, 0x3, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000001a40), r0) 20:33:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 153.319312][ T4926] x_tables: duplicate underflow at hook 1 20:33:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_FIOGETOWN(r0, 0x8940, &(0x7f0000000000)) 20:33:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0xd0, 0x1a0, 0xffffffff, 0x0, 0x0, 0x340, 0x340, 0xffffffff, 0x340, 0x340, 0x5, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'pimreg0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "ed05"}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @gre_key, @icmp_id}}}}, {{@ip={@remote, @local, 0x0, 0x0, 'macvlan1\x00', 'erspan0\x00', {}, {}, 0x0, 0x5}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@private1, @gre_key}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'bond_slave_1\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 20:33:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1b, 0x0, 0x0, 0x100000, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000840), 0x0}, 0x20) 20:33:09 executing program 0: r0 = socket(0x2, 0x3, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000001a40), r0) 20:33:09 executing program 4: epoll_create1(0x6ba83237f34ed81b) [ 193.994165][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.994216][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 [ 242.151545][ T42] Bluetooth: hci0: command 0x0406 tx timeout [ 242.151603][ T42] Bluetooth: hci4: command 0x0406 tx timeout [ 242.151847][ T4590] Bluetooth: hci5: command 0x0406 tx timeout [ 242.151886][ T4590] Bluetooth: hci1: command 0x0406 tx timeout [ 252.392595][ T144] Bluetooth: hci3: command 0x0406 tx timeout [ 252.411527][ T1583] Bluetooth: hci2: command 0x0406 tx timeout [ 255.434595][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.434628][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 [ 313.031797][ T28] INFO: task syz-executor.2:4934 blocked for more than 143 seconds. [ 313.039932][ T28] Not tainted 5.19.0-rc3-syzkaller-00175-g0a18d802d65c #0 [ 313.048141][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 313.057060][ T28] task:syz-executor.2 state:D stack:28680 pid: 4934 ppid: 3645 flags:0x00000004 [ 313.066443][ T28] Call Trace: [ 313.069748][ T28] [ 313.075936][ T28] __schedule+0xa00/0x4b50 [ 313.080531][ T28] ? io_schedule_timeout+0x140/0x140 [ 313.085978][ T28] schedule+0xd2/0x1f0 [ 313.090098][ T28] schedule_preempt_disabled+0xf/0x20 [ 313.095755][ T28] __mutex_lock+0xa70/0x1350 [ 313.100384][ T28] ? ip_setsockopt+0x1c8/0x3ab0 [ 313.105442][ T28] ? mutex_lock_io_nested+0x1190/0x1190 [ 313.111045][ T28] ? aa_label_sk_perm+0xf2/0x560 [ 313.116296][ T28] ip_setsockopt+0x1c8/0x3ab0 [ 313.129926][ T28] ? aa_profile_af_perm+0x2e0/0x2e0 [ 313.135335][ T28] ? ip_sock_set_tos+0x30/0x30 [ 313.140160][ T28] ? find_held_lock+0x2d/0x110 [ 313.152132][ T28] ? sctp_setsockopt+0x14c/0xa9b0 [ 313.157255][ T28] sctp_setsockopt+0x14c/0xa9b0 [ 313.168176][ T28] ? aa_sk_perm+0x30f/0xaa0 [ 313.174049][ T28] ? __sctp_setsockopt_connectx+0x170/0x170 [ 313.179985][ T28] ? aa_af_perm+0x230/0x230 [ 313.193693][ T28] ? sock_common_setsockopt+0x2b/0x100 [ 313.199236][ T28] __sys_setsockopt+0x2db/0x6a0 [ 313.204286][ T28] ? sock_common_recvmsg+0x190/0x190 [ 313.209608][ T28] ? __ia32_sys_recv+0x100/0x100 [ 313.218505][ T28] ? lock_downgrade+0x6e0/0x6e0 [ 313.225319][ T28] __x64_sys_setsockopt+0xba/0x150 [ 313.230483][ T28] ? syscall_enter_from_user_mode+0x21/0x70 [ 313.236556][ T28] do_syscall_64+0x35/0xb0 [ 313.241039][ T28] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 313.247153][ T28] RIP: 0033:0x7eff10289109 [ 313.251708][ T28] RSP: 002b:00007eff113d0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 313.260159][ T28] RAX: ffffffffffffffda RBX: 00007eff1039bf60 RCX: 00007eff10289109 [ 313.268236][ T28] RDX: 0000000000000026 RSI: 0000000000000000 RDI: 0000000000000003 [ 313.277413][ T28] RBP: 00007eff102e305d R08: 000000000000000c R09: 0000000000000000 [ 313.285686][ T28] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 313.294522][ T28] R13: 00007ffcba350eaf R14: 00007eff113d0300 R15: 0000000000022000 [ 313.305038][ T28] [ 313.308232][ T28] INFO: task syz-executor.5:4937 blocked for more than 143 seconds. [ 313.316454][ T28] Not tainted 5.19.0-rc3-syzkaller-00175-g0a18d802d65c #0 [ 313.329859][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 313.338765][ T28] task:syz-executor.5 state:D stack:29048 pid: 4937 ppid: 3643 flags:0x00000004 [ 313.351154][ T28] Call Trace: [ 313.355152][ T28] [ 313.358134][ T28] __schedule+0xa00/0x4b50 [ 313.362787][ T28] ? io_schedule_timeout+0x140/0x140 [ 313.368144][ T28] schedule+0xd2/0x1f0 [ 313.372368][ T28] schedule_preempt_disabled+0xf/0x20 [ 313.377787][ T28] __mutex_lock+0xa70/0x1350 [ 313.382590][ T28] ? br_ioctl_stub+0x94/0x7d0 [ 313.387395][ T28] ? mutex_lock_io_nested+0x1190/0x1190 [ 313.393095][ T28] ? rcu_read_lock_sched_held+0x3a/0x70 [ 313.398687][ T28] ? trace_contention_end+0xea/0x150 [ 313.404180][ T28] ? __mutex_lock+0x231/0x1350 [ 313.409020][ T28] br_ioctl_stub+0x94/0x7d0 [ 313.413671][ T28] ? br_dev_siocdevprivate+0x14a0/0x14a0 [ 313.419350][ T28] ? do_vfs_ioctl+0x132/0x15c0 [ 313.425507][ T28] ? vfs_fileattr_set+0xbe0/0xbe0 [ 313.430596][ T28] ? br_dev_siocdevprivate+0x14a0/0x14a0 [ 313.436583][ T28] br_ioctl_call+0x5e/0xa0 [ 313.441109][ T28] sock_ioctl+0x30c/0x640 [ 313.445773][ T28] ? br_ioctl_call+0xa0/0xa0 [ 313.450479][ T28] ? __fget_files+0x26a/0x440 [ 313.456317][ T28] ? bpf_lsm_file_ioctl+0x5/0x10 [ 313.461374][ T28] ? br_ioctl_call+0xa0/0xa0 [ 313.466149][ T28] __x64_sys_ioctl+0x193/0x200 [ 313.471033][ T28] do_syscall_64+0x35/0xb0 [ 313.475716][ T28] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 313.481842][ T28] RIP: 0033:0x7f3df1489109 [ 313.486352][ T28] RSP: 002b:00007f3df256e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 313.495003][ T28] RAX: ffffffffffffffda RBX: 00007f3df159bf60 RCX: 00007f3df1489109 [ 313.503176][ T28] RDX: 0000000020000000 RSI: 0000000000008940 RDI: 0000000000000003 [ 313.511216][ T28] RBP: 00007f3df14e305d R08: 0000000000000000 R09: 0000000000000000 [ 313.519483][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 313.528812][ T28] R13: 00007ffd8795d98f R14: 00007f3df256e300 R15: 0000000000022000 [ 313.537067][ T28] [ 313.540225][ T28] [ 313.540225][ T28] Showing all locks held in the system: [ 313.548219][ T28] 1 lock held by khungtaskd/28: [ 313.554634][ T28] #0: ffffffff8bd86ba0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 313.565078][ T28] 3 locks held by kworker/u4:3/47: [ 313.570232][ T28] #0: ffff8880b9b39ed8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 313.586158][ T28] #1: ffff8880b9b277c8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x3e7/0x4e0 [ 313.598008][ T28] #2: ffff8880b9b28398 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x60c/0xe30 [ 313.607331][ T28] 2 locks held by getty/3296: [ 313.612178][ T28] #0: ffff88814a71f098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 313.622868][ T28] #1: ffffc90002d0e2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xe50/0x13c0 [ 313.635876][ T28] 3 locks held by kworker/0:6/3680: [ 313.641103][ T28] #0: ffff888011865d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 313.653063][ T28] #1: ffffc90004527da8 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 313.665078][ T28] #2: ffffffff8d58e828 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe20 [ 313.675573][ T28] 3 locks held by kworker/1:6/3683: [ 313.680796][ T28] #0: ffff8881481d3d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 313.692012][ T28] #1: ffffc90004557da8 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 313.705569][ T28] #2: ffffffff8d58e828 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xe/0x20 [ 313.715301][ T28] 3 locks held by kworker/0:10/4590: [ 313.720779][ T28] #0: ffff8881481d3d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 313.733780][ T28] #1: ffffc90007fd7da8 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 313.755002][ T28] #2: ffffffff8d58e828 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xe/0x20 [ 313.768300][ T28] 1 lock held by syz-executor.3/4919: [ 313.775755][ T28] #0: ffffffff8d58e828 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x180 [ 313.788655][ T28] 1 lock held by syz-executor.2/4934: [ 313.796246][ T28] #0: ffffffff8d58e828 (rtnl_mutex){+.+.}-{3:3}, at: ip_setsockopt+0x1c8/0x3ab0 [ 313.809235][ T28] 2 locks held by syz-executor.5/4937: [ 313.816732][ T28] #0: ffffffff8d56c328 (br_ioctl_mutex){+.+.}-{3:3}, at: br_ioctl_call+0x3b/0xa0 [ 313.829811][ T28] #1: ffffffff8d58e828 (rtnl_mutex){+.+.}-{3:3}, at: br_ioctl_stub+0x94/0x7d0 [ 313.839997][ T28] [ 313.843440][ T28] ============================================= [ 313.843440][ T28] [ 313.852053][ T28] NMI backtrace for cpu 0 [ 313.856399][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 5.19.0-rc3-syzkaller-00175-g0a18d802d65c #0 [ 313.866300][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/18/2022 [ 313.876358][ T28] Call Trace: [ 313.879643][ T28] [ 313.882579][ T28] dump_stack_lvl+0xcd/0x134 [ 313.887241][ T28] nmi_cpu_backtrace.cold+0x47/0x144 [ 313.892542][ T28] ? lapic_can_unplug_cpu+0x80/0x80 [ 313.897929][ T28] nmi_trigger_cpumask_backtrace+0x1e6/0x230 [ 313.903983][ T28] watchdog+0xc22/0xf90 [ 313.908152][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 313.914147][ T28] kthread+0x2e9/0x3a0 [ 313.918224][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 313.923867][ T28] ret_from_fork+0x1f/0x30 [ 313.928310][ T28] [ 313.931686][ T28] Sending NMI from CPU 0 to CPUs 1: [ 313.937393][ C1] NMI backtrace for cpu 1 [ 313.937403][ C1] CPU: 1 PID: 3677 Comm: kworker/1:3 Not tainted 5.19.0-rc3-syzkaller-00175-g0a18d802d65c #0 [ 313.937424][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/18/2022 [ 313.937435][ C1] Workqueue: events kfree_rcu_work [ 313.937456][ C1] RIP: 0010:preempt_count_add+0x81/0x140 [ 313.937489][ C1] Code: 25 7a b0 7e 25 ff ff ff 7f 39 c3 74 03 5b 5d c3 48 8b 5c 24 10 48 89 df e8 7c b0 0c 00 85 c0 75 35 65 48 8b 2c 25 80 6f 02 00 <48> 8d bd 58 14 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 [ 313.937507][ C1] RSP: 0018:ffffc900044f7a80 EFLAGS: 00000017 [ 313.937521][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 1ffffffff21e9f30 [ 313.937533][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 313.937544][ C1] RBP: ffff88801baf0000 R08: 0000000000000000 R09: 0000000000000000 [ 313.937556][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000a06 [ 313.937567][ C1] R13: ffff88807eda4500 R14: dead000000000100 R15: dffffc0000000000 [ 313.937580][ C1] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 313.937598][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 313.937611][ C1] CR2: 00007f3deb3f7990 CR3: 000000003e252000 CR4: 00000000003506e0 [ 313.937623][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 313.937634][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 313.937645][ C1] Call Trace: [ 313.937650][ C1] [ 313.937657][ C1] _raw_spin_lock_irqsave+0x1d/0x50 [ 313.937680][ C1] debug_check_no_obj_freed+0xc7/0x420 [ 313.937759][ C1] slab_free_freelist_hook+0xeb/0x1c0 [ 313.937782][ C1] ? kfree_rcu_work+0x51c/0xa10 [ 313.937801][ C1] kmem_cache_free_bulk+0x2c0/0xb60 [ 313.937830][ C1] kfree_rcu_work+0x51c/0xa10 [ 313.937850][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 313.937874][ C1] ? param_set_first_fqs_jiffies+0x120/0x120 [ 313.937899][ C1] process_one_work+0x996/0x1610 [ 313.937922][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 313.937944][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 313.937962][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 313.937984][ C1] worker_thread+0x665/0x1080 [ 313.938007][ C1] ? __kthread_parkme+0x15f/0x220 [ 313.938025][ C1] ? process_one_work+0x1610/0x1610 [ 313.938045][ C1] kthread+0x2e9/0x3a0 [ 313.938061][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 313.938081][ C1] ret_from_fork+0x1f/0x30 [ 313.938108][ C1] [ 313.968722][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 313.968739][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 5.19.0-rc3-syzkaller-00175-g0a18d802d65c #0 [ 313.968767][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/18/2022 [ 313.968780][ T28] Call Trace: [ 313.968789][ T28] [ 313.968799][ T28] dump_stack_lvl+0xcd/0x134 [ 313.968832][ T28] panic+0x2d7/0x64a [ 313.968858][ T28] ? panic_print_sys_info.part.0+0x10b/0x10b [ 313.968889][ T28] ? lapic_can_unplug_cpu+0x80/0x80 [ 313.968919][ T28] ? preempt_schedule_thunk+0x16/0x18 [ 313.968952][ T28] ? watchdog.cold+0x5/0x143 [ 313.969027][ T28] watchdog.cold+0x16/0x143 [ 313.969059][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 313.969092][ T28] kthread+0x2e9/0x3a0 [ 313.969114][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 313.969142][ T28] ret_from_fork+0x1f/0x30 [ 313.969183][ T28] [ 314.276938][ T28] Kernel Offset: disabled [ 314.281276][ T28] Rebooting in 86400 seconds..