[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2021/01/28 23:44:31 fuzzer started 2021/01/28 23:44:32 dialing manager at 10.128.0.26:35001 2021/01/28 23:44:32 syscalls: 1619 2021/01/28 23:44:32 code coverage: enabled 2021/01/28 23:44:32 comparison tracing: enabled 2021/01/28 23:44:32 extra coverage: enabled 2021/01/28 23:44:32 setuid sandbox: enabled 2021/01/28 23:44:32 namespace sandbox: enabled 2021/01/28 23:44:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/28 23:44:32 fault injection: enabled 2021/01/28 23:44:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/28 23:44:32 net packet injection: enabled 2021/01/28 23:44:32 net device setup: enabled 2021/01/28 23:44:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/28 23:44:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/28 23:44:32 USB emulation: enabled 2021/01/28 23:44:32 hci packet injection: enabled 2021/01/28 23:44:32 wifi device emulation: enabled 2021/01/28 23:44:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/28 23:44:32 fetching corpus: 50, signal 35790/39395 (executing program) 2021/01/28 23:44:32 fetching corpus: 100, signal 50256/55424 (executing program) 2021/01/28 23:44:33 fetching corpus: 150, signal 61249/67941 (executing program) 2021/01/28 23:44:33 fetching corpus: 200, signal 71458/79548 (executing program) 2021/01/28 23:44:33 fetching corpus: 250, signal 76771/86295 (executing program) 2021/01/28 23:44:33 fetching corpus: 300, signal 81853/92799 (executing program) 2021/01/28 23:44:33 fetching corpus: 350, signal 87719/100001 (executing program) 2021/01/28 23:44:33 fetching corpus: 400, signal 92257/105882 (executing program) 2021/01/28 23:44:34 fetching corpus: 450, signal 94902/109908 (executing program) 2021/01/28 23:44:34 fetching corpus: 500, signal 98255/114551 (executing program) 2021/01/28 23:44:34 fetching corpus: 550, signal 101080/118669 (executing program) 2021/01/28 23:44:34 fetching corpus: 600, signal 105546/124303 (executing program) 2021/01/28 23:44:34 fetching corpus: 650, signal 108215/128227 (executing program) 2021/01/28 23:44:34 fetching corpus: 700, signal 111036/132249 (executing program) 2021/01/28 23:44:34 fetching corpus: 750, signal 113850/136271 (executing program) 2021/01/28 23:44:35 fetching corpus: 800, signal 117384/140868 (executing program) 2021/01/28 23:44:35 fetching corpus: 850, signal 119702/144334 (executing program) 2021/01/28 23:44:35 fetching corpus: 900, signal 121764/147513 (executing program) 2021/01/28 23:44:35 fetching corpus: 950, signal 124085/150959 (executing program) 2021/01/28 23:44:35 fetching corpus: 1000, signal 126299/154259 (executing program) 2021/01/28 23:44:35 fetching corpus: 1050, signal 130037/158883 (executing program) 2021/01/28 23:44:35 fetching corpus: 1100, signal 132014/161929 (executing program) 2021/01/28 23:44:36 fetching corpus: 1150, signal 133738/164736 (executing program) 2021/01/28 23:44:36 fetching corpus: 1200, signal 136977/168836 (executing program) 2021/01/28 23:44:36 fetching corpus: 1250, signal 138380/171296 (executing program) 2021/01/28 23:44:36 fetching corpus: 1300, signal 140116/174004 (executing program) 2021/01/28 23:44:36 fetching corpus: 1350, signal 141985/176850 (executing program) 2021/01/28 23:44:36 fetching corpus: 1400, signal 143556/179438 (executing program) 2021/01/28 23:44:36 fetching corpus: 1450, signal 145248/182035 (executing program) 2021/01/28 23:44:37 fetching corpus: 1500, signal 146466/184221 (executing program) 2021/01/28 23:44:37 fetching corpus: 1550, signal 149938/188296 (executing program) 2021/01/28 23:44:37 fetching corpus: 1600, signal 152548/191648 (executing program) 2021/01/28 23:44:37 fetching corpus: 1650, signal 154492/194404 (executing program) 2021/01/28 23:44:37 fetching corpus: 1700, signal 156022/196801 (executing program) 2021/01/28 23:44:37 fetching corpus: 1750, signal 158287/199802 (executing program) 2021/01/28 23:44:38 fetching corpus: 1800, signal 160285/202524 (executing program) 2021/01/28 23:44:38 fetching corpus: 1850, signal 161508/204617 (executing program) 2021/01/28 23:44:38 fetching corpus: 1900, signal 163694/207530 (executing program) 2021/01/28 23:44:38 fetching corpus: 1950, signal 164998/209708 (executing program) 2021/01/28 23:44:38 fetching corpus: 2000, signal 166417/211946 (executing program) 2021/01/28 23:44:38 fetching corpus: 2050, signal 167881/214223 (executing program) 2021/01/28 23:44:38 fetching corpus: 2100, signal 169329/216453 (executing program) 2021/01/28 23:44:39 fetching corpus: 2150, signal 170850/218735 (executing program) 2021/01/28 23:44:39 fetching corpus: 2200, signal 171942/220671 (executing program) 2021/01/28 23:44:39 fetching corpus: 2250, signal 173086/222617 (executing program) 2021/01/28 23:44:39 fetching corpus: 2300, signal 174434/224706 (executing program) 2021/01/28 23:44:39 fetching corpus: 2350, signal 175771/226811 (executing program) 2021/01/28 23:44:39 fetching corpus: 2400, signal 176745/228562 (executing program) 2021/01/28 23:44:40 fetching corpus: 2450, signal 178301/230739 (executing program) 2021/01/28 23:44:40 fetching corpus: 2500, signal 179302/232509 (executing program) 2021/01/28 23:44:40 fetching corpus: 2550, signal 180345/234265 (executing program) 2021/01/28 23:44:40 fetching corpus: 2600, signal 182312/236709 (executing program) 2021/01/28 23:44:40 fetching corpus: 2650, signal 183118/238377 (executing program) 2021/01/28 23:44:40 fetching corpus: 2700, signal 184490/240395 (executing program) 2021/01/28 23:44:41 fetching corpus: 2750, signal 185479/242077 (executing program) 2021/01/28 23:44:41 fetching corpus: 2800, signal 186461/243758 (executing program) 2021/01/28 23:44:41 fetching corpus: 2850, signal 187504/245447 (executing program) 2021/01/28 23:44:41 fetching corpus: 2900, signal 188849/247392 (executing program) 2021/01/28 23:44:41 fetching corpus: 2950, signal 189654/248928 (executing program) 2021/01/28 23:44:41 fetching corpus: 3000, signal 190928/250810 (executing program) 2021/01/28 23:44:42 fetching corpus: 3050, signal 191744/252336 (executing program) 2021/01/28 23:44:42 fetching corpus: 3100, signal 192743/253968 (executing program) 2021/01/28 23:44:42 fetching corpus: 3150, signal 193845/255649 (executing program) 2021/01/28 23:44:42 fetching corpus: 3200, signal 194905/257324 (executing program) 2021/01/28 23:44:42 fetching corpus: 3250, signal 195704/258779 (executing program) 2021/01/28 23:44:42 fetching corpus: 3300, signal 196891/260495 (executing program) 2021/01/28 23:44:42 fetching corpus: 3350, signal 198058/262196 (executing program) 2021/01/28 23:44:43 fetching corpus: 3400, signal 199006/263768 (executing program) 2021/01/28 23:44:43 fetching corpus: 3450, signal 199972/265305 (executing program) 2021/01/28 23:44:43 fetching corpus: 3500, signal 200607/266635 (executing program) 2021/01/28 23:44:43 fetching corpus: 3550, signal 201119/267885 (executing program) 2021/01/28 23:44:43 fetching corpus: 3600, signal 201886/269263 (executing program) 2021/01/28 23:44:43 fetching corpus: 3650, signal 202582/270600 (executing program) 2021/01/28 23:44:44 fetching corpus: 3700, signal 203472/272064 (executing program) 2021/01/28 23:44:44 fetching corpus: 3750, signal 204116/273409 (executing program) 2021/01/28 23:44:44 fetching corpus: 3800, signal 204872/274754 (executing program) 2021/01/28 23:44:44 fetching corpus: 3850, signal 205390/275991 (executing program) 2021/01/28 23:44:44 fetching corpus: 3900, signal 206697/277719 (executing program) 2021/01/28 23:44:44 fetching corpus: 3950, signal 207556/279120 (executing program) 2021/01/28 23:44:45 fetching corpus: 4000, signal 208410/280511 (executing program) 2021/01/28 23:44:45 fetching corpus: 4050, signal 208931/281713 (executing program) 2021/01/28 23:44:45 fetching corpus: 4100, signal 209436/282893 (executing program) 2021/01/28 23:44:45 fetching corpus: 4150, signal 210263/284205 (executing program) 2021/01/28 23:44:45 fetching corpus: 4200, signal 211182/285595 (executing program) 2021/01/28 23:44:45 fetching corpus: 4250, signal 211799/286784 (executing program) 2021/01/28 23:44:45 fetching corpus: 4300, signal 212745/288120 (executing program) 2021/01/28 23:44:46 fetching corpus: 4350, signal 213510/289439 (executing program) 2021/01/28 23:44:46 fetching corpus: 4400, signal 214072/290635 (executing program) 2021/01/28 23:44:46 fetching corpus: 4450, signal 214882/291962 (executing program) 2021/01/28 23:44:46 fetching corpus: 4500, signal 215624/293189 (executing program) 2021/01/28 23:44:46 fetching corpus: 4550, signal 216489/294433 (executing program) 2021/01/28 23:44:47 fetching corpus: 4600, signal 217149/295606 (executing program) 2021/01/28 23:44:47 fetching corpus: 4650, signal 217874/296869 (executing program) 2021/01/28 23:44:47 fetching corpus: 4700, signal 218416/297994 (executing program) 2021/01/28 23:44:47 fetching corpus: 4750, signal 219369/299292 (executing program) 2021/01/28 23:44:47 fetching corpus: 4800, signal 220443/300632 (executing program) 2021/01/28 23:44:47 fetching corpus: 4850, signal 221169/301798 (executing program) 2021/01/28 23:44:48 fetching corpus: 4900, signal 221697/302833 (executing program) 2021/01/28 23:44:48 fetching corpus: 4950, signal 222522/304045 (executing program) 2021/01/28 23:44:48 fetching corpus: 5000, signal 223283/305197 (executing program) 2021/01/28 23:44:48 fetching corpus: 5050, signal 224288/306475 (executing program) 2021/01/28 23:44:48 fetching corpus: 5100, signal 224841/307489 (executing program) 2021/01/28 23:44:48 fetching corpus: 5150, signal 225430/308541 (executing program) 2021/01/28 23:44:49 fetching corpus: 5200, signal 226694/309898 (executing program) 2021/01/28 23:44:49 fetching corpus: 5250, signal 227543/311030 (executing program) 2021/01/28 23:44:49 fetching corpus: 5300, signal 228333/312158 (executing program) 2021/01/28 23:44:49 fetching corpus: 5350, signal 229232/313360 (executing program) 2021/01/28 23:44:49 fetching corpus: 5400, signal 229843/314389 (executing program) 2021/01/28 23:44:49 fetching corpus: 5450, signal 230558/315486 (executing program) 2021/01/28 23:44:50 fetching corpus: 5500, signal 231296/316576 (executing program) 2021/01/28 23:44:50 fetching corpus: 5550, signal 231707/317540 (executing program) 2021/01/28 23:44:50 fetching corpus: 5600, signal 232386/318621 (executing program) 2021/01/28 23:44:50 fetching corpus: 5650, signal 232897/319544 (executing program) 2021/01/28 23:44:50 fetching corpus: 5700, signal 233593/320553 (executing program) 2021/01/28 23:44:51 fetching corpus: 5750, signal 234134/321493 (executing program) 2021/01/28 23:44:51 fetching corpus: 5800, signal 234696/322443 (executing program) 2021/01/28 23:44:51 fetching corpus: 5850, signal 235211/323405 (executing program) 2021/01/28 23:44:51 fetching corpus: 5900, signal 236001/324470 (executing program) 2021/01/28 23:44:51 fetching corpus: 5950, signal 236511/325369 (executing program) 2021/01/28 23:44:51 fetching corpus: 6000, signal 236855/326231 (executing program) 2021/01/28 23:44:52 fetching corpus: 6050, signal 237364/327175 (executing program) 2021/01/28 23:44:52 fetching corpus: 6100, signal 238020/328104 (executing program) 2021/01/28 23:44:52 fetching corpus: 6150, signal 238725/329074 (executing program) 2021/01/28 23:44:52 fetching corpus: 6200, signal 239548/330077 (executing program) 2021/01/28 23:44:52 fetching corpus: 6250, signal 240162/331031 (executing program) 2021/01/28 23:44:53 fetching corpus: 6300, signal 240898/332011 (executing program) 2021/01/28 23:44:53 fetching corpus: 6350, signal 241434/332838 (executing program) 2021/01/28 23:44:53 fetching corpus: 6400, signal 241850/333645 (executing program) 2021/01/28 23:44:53 fetching corpus: 6450, signal 242352/334533 (executing program) 2021/01/28 23:44:53 fetching corpus: 6500, signal 242755/335335 (executing program) 2021/01/28 23:44:53 fetching corpus: 6550, signal 243282/336174 (executing program) 2021/01/28 23:44:53 fetching corpus: 6600, signal 243890/337059 (executing program) 2021/01/28 23:44:54 fetching corpus: 6650, signal 244546/337981 (executing program) 2021/01/28 23:44:54 fetching corpus: 6700, signal 244988/338787 (executing program) 2021/01/28 23:44:54 fetching corpus: 6750, signal 245420/339587 (executing program) 2021/01/28 23:44:54 fetching corpus: 6800, signal 246101/340472 (executing program) 2021/01/28 23:44:54 fetching corpus: 6850, signal 246581/341294 (executing program) 2021/01/28 23:44:54 fetching corpus: 6900, signal 247195/342165 (executing program) 2021/01/28 23:44:55 fetching corpus: 6950, signal 247715/343027 (executing program) 2021/01/28 23:44:55 fetching corpus: 7000, signal 248149/343834 (executing program) 2021/01/28 23:44:55 fetching corpus: 7050, signal 248628/344612 (executing program) 2021/01/28 23:44:55 fetching corpus: 7100, signal 249090/345386 (executing program) 2021/01/28 23:44:55 fetching corpus: 7150, signal 249528/346166 (executing program) 2021/01/28 23:44:55 fetching corpus: 7200, signal 249991/346950 (executing program) 2021/01/28 23:44:56 fetching corpus: 7250, signal 250562/347729 (executing program) 2021/01/28 23:44:56 fetching corpus: 7300, signal 251158/348530 (executing program) 2021/01/28 23:44:56 fetching corpus: 7350, signal 251621/349264 (executing program) 2021/01/28 23:44:56 fetching corpus: 7400, signal 252021/349973 (executing program) 2021/01/28 23:44:56 fetching corpus: 7450, signal 252450/350675 (executing program) 2021/01/28 23:44:57 fetching corpus: 7500, signal 253077/351456 (executing program) 2021/01/28 23:44:57 fetching corpus: 7550, signal 253581/352220 (executing program) 2021/01/28 23:44:57 fetching corpus: 7600, signal 254210/352938 (executing program) 2021/01/28 23:44:57 fetching corpus: 7650, signal 254677/353678 (executing program) 2021/01/28 23:44:57 fetching corpus: 7700, signal 255210/354398 (executing program) 2021/01/28 23:44:58 fetching corpus: 7750, signal 255647/355154 (executing program) 2021/01/28 23:44:58 fetching corpus: 7800, signal 256068/355846 (executing program) 2021/01/28 23:44:58 fetching corpus: 7850, signal 256414/356514 (executing program) 2021/01/28 23:44:58 fetching corpus: 7900, signal 256799/357199 (executing program) 2021/01/28 23:44:58 fetching corpus: 7950, signal 257305/357940 (executing program) 2021/01/28 23:44:58 fetching corpus: 8000, signal 257742/358624 (executing program) 2021/01/28 23:44:59 fetching corpus: 8050, signal 258213/359316 (executing program) 2021/01/28 23:44:59 fetching corpus: 8100, signal 258627/360055 (executing program) 2021/01/28 23:44:59 fetching corpus: 8150, signal 259377/360784 (executing program) 2021/01/28 23:44:59 fetching corpus: 8200, signal 260001/361496 (executing program) 2021/01/28 23:44:59 fetching corpus: 8250, signal 260549/362180 (executing program) 2021/01/28 23:44:59 fetching corpus: 8300, signal 261005/362863 (executing program) 2021/01/28 23:45:00 fetching corpus: 8350, signal 261647/363548 (executing program) 2021/01/28 23:45:00 fetching corpus: 8400, signal 262021/364186 (executing program) 2021/01/28 23:45:00 fetching corpus: 8450, signal 262522/364859 (executing program) 2021/01/28 23:45:00 fetching corpus: 8500, signal 262875/365508 (executing program) 2021/01/28 23:45:00 fetching corpus: 8550, signal 263347/366124 (executing program) 2021/01/28 23:45:01 fetching corpus: 8600, signal 263813/366792 (executing program) 2021/01/28 23:45:01 fetching corpus: 8650, signal 264277/367400 (executing program) 2021/01/28 23:45:01 fetching corpus: 8700, signal 264600/368009 (executing program) 2021/01/28 23:45:01 fetching corpus: 8750, signal 265103/368601 (executing program) 2021/01/28 23:45:01 fetching corpus: 8800, signal 265557/369214 (executing program) 2021/01/28 23:45:01 fetching corpus: 8850, signal 266221/369812 (executing program) 2021/01/28 23:45:02 fetching corpus: 8900, signal 266809/370426 (executing program) 2021/01/28 23:45:02 fetching corpus: 8950, signal 267316/371015 (executing program) 2021/01/28 23:45:02 fetching corpus: 9000, signal 267690/371613 (executing program) 2021/01/28 23:45:02 fetching corpus: 9050, signal 268190/372143 (executing program) 2021/01/28 23:45:02 fetching corpus: 9100, signal 268596/372728 (executing program) 2021/01/28 23:45:03 fetching corpus: 9150, signal 268956/373290 (executing program) 2021/01/28 23:45:03 fetching corpus: 9200, signal 269515/373840 (executing program) 2021/01/28 23:45:03 fetching corpus: 9250, signal 269923/374391 (executing program) 2021/01/28 23:45:03 fetching corpus: 9300, signal 270373/374921 (executing program) 2021/01/28 23:45:03 fetching corpus: 9350, signal 271013/375296 (executing program) 2021/01/28 23:45:03 fetching corpus: 9400, signal 271391/375296 (executing program) 2021/01/28 23:45:04 fetching corpus: 9450, signal 271747/375296 (executing program) 2021/01/28 23:45:04 fetching corpus: 9500, signal 272310/375296 (executing program) 2021/01/28 23:45:04 fetching corpus: 9550, signal 272863/375296 (executing program) 2021/01/28 23:45:04 fetching corpus: 9600, signal 273290/375296 (executing program) 2021/01/28 23:45:04 fetching corpus: 9650, signal 273605/375296 (executing program) 2021/01/28 23:45:04 fetching corpus: 9700, signal 274039/375298 (executing program) 2021/01/28 23:45:05 fetching corpus: 9750, signal 274371/375298 (executing program) 2021/01/28 23:45:05 fetching corpus: 9800, signal 274684/375298 (executing program) 2021/01/28 23:45:05 fetching corpus: 9850, signal 275051/375298 (executing program) 2021/01/28 23:45:05 fetching corpus: 9900, signal 275452/375298 (executing program) 2021/01/28 23:45:05 fetching corpus: 9950, signal 275825/375298 (executing program) 2021/01/28 23:45:06 fetching corpus: 10000, signal 276198/375298 (executing program) 2021/01/28 23:45:06 fetching corpus: 10050, signal 276502/375298 (executing program) 2021/01/28 23:45:06 fetching corpus: 10100, signal 276753/375298 (executing program) 2021/01/28 23:45:06 fetching corpus: 10150, signal 277717/375298 (executing program) 2021/01/28 23:45:06 fetching corpus: 10200, signal 278187/375298 (executing program) 2021/01/28 23:45:06 fetching corpus: 10250, signal 278536/375298 (executing program) 2021/01/28 23:45:07 fetching corpus: 10300, signal 278982/375298 (executing program) 2021/01/28 23:45:07 fetching corpus: 10350, signal 279342/375299 (executing program) 2021/01/28 23:45:07 fetching corpus: 10400, signal 279634/375299 (executing program) 2021/01/28 23:45:07 fetching corpus: 10450, signal 280058/375299 (executing program) 2021/01/28 23:45:07 fetching corpus: 10500, signal 280399/375299 (executing program) 2021/01/28 23:45:07 fetching corpus: 10550, signal 280743/375299 (executing program) 2021/01/28 23:45:08 fetching corpus: 10600, signal 281018/375299 (executing program) 2021/01/28 23:45:08 fetching corpus: 10650, signal 281474/375299 (executing program) 2021/01/28 23:45:08 fetching corpus: 10700, signal 281929/375299 (executing program) 2021/01/28 23:45:08 fetching corpus: 10750, signal 282334/375299 (executing program) 2021/01/28 23:45:08 fetching corpus: 10800, signal 282632/375299 (executing program) 2021/01/28 23:45:08 fetching corpus: 10850, signal 283249/375299 (executing program) 2021/01/28 23:45:08 fetching corpus: 10900, signal 283554/375299 (executing program) 2021/01/28 23:45:09 fetching corpus: 10950, signal 284170/375299 (executing program) 2021/01/28 23:45:09 fetching corpus: 11000, signal 284484/375299 (executing program) 2021/01/28 23:45:09 fetching corpus: 11050, signal 284773/375299 (executing program) 2021/01/28 23:45:09 fetching corpus: 11100, signal 285244/375299 (executing program) 2021/01/28 23:45:09 fetching corpus: 11150, signal 285770/375303 (executing program) 2021/01/28 23:45:10 fetching corpus: 11200, signal 286087/375303 (executing program) 2021/01/28 23:45:10 fetching corpus: 11250, signal 286531/375303 (executing program) 2021/01/28 23:45:10 fetching corpus: 11300, signal 286984/375303 (executing program) 2021/01/28 23:45:10 fetching corpus: 11350, signal 287338/375303 (executing program) 2021/01/28 23:45:10 fetching corpus: 11400, signal 287729/375303 (executing program) 2021/01/28 23:45:10 fetching corpus: 11450, signal 288137/375303 (executing program) 2021/01/28 23:45:11 fetching corpus: 11500, signal 288317/375303 (executing program) 2021/01/28 23:45:11 fetching corpus: 11550, signal 288676/375303 (executing program) 2021/01/28 23:45:11 fetching corpus: 11600, signal 288998/375303 (executing program) 2021/01/28 23:45:11 fetching corpus: 11650, signal 289485/375303 (executing program) 2021/01/28 23:45:11 fetching corpus: 11700, signal 289792/375303 (executing program) 2021/01/28 23:45:11 fetching corpus: 11750, signal 290116/375303 (executing program) 2021/01/28 23:45:12 fetching corpus: 11800, signal 290465/375303 (executing program) 2021/01/28 23:45:12 fetching corpus: 11850, signal 290813/375303 (executing program) 2021/01/28 23:45:12 fetching corpus: 11900, signal 291118/375303 (executing program) 2021/01/28 23:45:12 fetching corpus: 11950, signal 291479/375303 (executing program) 2021/01/28 23:45:12 fetching corpus: 12000, signal 291764/375303 (executing program) 2021/01/28 23:45:13 fetching corpus: 12050, signal 292031/375303 (executing program) 2021/01/28 23:45:13 fetching corpus: 12100, signal 292257/375303 (executing program) 2021/01/28 23:45:13 fetching corpus: 12150, signal 292575/375303 (executing program) 2021/01/28 23:45:13 fetching corpus: 12200, signal 293187/375303 (executing program) 2021/01/28 23:45:13 fetching corpus: 12250, signal 293475/375303 (executing program) 2021/01/28 23:45:13 fetching corpus: 12300, signal 293803/375303 (executing program) 2021/01/28 23:45:14 fetching corpus: 12350, signal 294122/375303 (executing program) 2021/01/28 23:45:14 fetching corpus: 12400, signal 294399/375303 (executing program) 2021/01/28 23:45:14 fetching corpus: 12450, signal 294629/375303 (executing program) 2021/01/28 23:45:14 fetching corpus: 12500, signal 295054/375303 (executing program) 2021/01/28 23:45:14 fetching corpus: 12550, signal 295412/375303 (executing program) 2021/01/28 23:45:15 fetching corpus: 12600, signal 295893/375303 (executing program) 2021/01/28 23:45:15 fetching corpus: 12650, signal 296311/375303 (executing program) 2021/01/28 23:45:15 fetching corpus: 12700, signal 296741/375303 (executing program) 2021/01/28 23:45:15 fetching corpus: 12750, signal 297032/375303 (executing program) 2021/01/28 23:45:15 fetching corpus: 12800, signal 297466/375303 (executing program) 2021/01/28 23:45:15 fetching corpus: 12850, signal 297753/375303 (executing program) 2021/01/28 23:45:16 fetching corpus: 12900, signal 298074/375303 (executing program) 2021/01/28 23:45:16 fetching corpus: 12950, signal 298367/375303 (executing program) 2021/01/28 23:45:16 fetching corpus: 13000, signal 298598/375303 (executing program) 2021/01/28 23:45:16 fetching corpus: 13050, signal 298946/375303 (executing program) 2021/01/28 23:45:16 fetching corpus: 13100, signal 299227/375303 (executing program) 2021/01/28 23:45:17 fetching corpus: 13150, signal 299584/375303 (executing program) 2021/01/28 23:45:17 fetching corpus: 13200, signal 299897/375303 (executing program) 2021/01/28 23:45:17 fetching corpus: 13250, signal 300240/375303 (executing program) 2021/01/28 23:45:17 fetching corpus: 13300, signal 300685/375303 (executing program) 2021/01/28 23:45:17 fetching corpus: 13350, signal 300961/375303 (executing program) 2021/01/28 23:45:17 fetching corpus: 13400, signal 301261/375303 (executing program) 2021/01/28 23:45:18 fetching corpus: 13450, signal 301552/375303 (executing program) 2021/01/28 23:45:18 fetching corpus: 13500, signal 302065/375303 (executing program) 2021/01/28 23:45:18 fetching corpus: 13550, signal 302342/375303 (executing program) 2021/01/28 23:45:18 fetching corpus: 13600, signal 302679/375303 (executing program) 2021/01/28 23:45:18 fetching corpus: 13650, signal 303030/375303 (executing program) 2021/01/28 23:45:18 fetching corpus: 13700, signal 303328/375304 (executing program) 2021/01/28 23:45:19 fetching corpus: 13750, signal 303612/375304 (executing program) 2021/01/28 23:45:19 fetching corpus: 13800, signal 304031/375304 (executing program) 2021/01/28 23:45:19 fetching corpus: 13850, signal 304346/375304 (executing program) 2021/01/28 23:45:19 fetching corpus: 13900, signal 304592/375304 (executing program) 2021/01/28 23:45:19 fetching corpus: 13950, signal 304891/375304 (executing program) 2021/01/28 23:45:19 fetching corpus: 14000, signal 305147/375304 (executing program) 2021/01/28 23:45:20 fetching corpus: 14050, signal 305463/375304 (executing program) 2021/01/28 23:45:20 fetching corpus: 14100, signal 305694/375304 (executing program) 2021/01/28 23:45:20 fetching corpus: 14150, signal 305980/375304 (executing program) 2021/01/28 23:45:20 fetching corpus: 14200, signal 306241/375304 (executing program) 2021/01/28 23:45:20 fetching corpus: 14250, signal 306421/375304 (executing program) 2021/01/28 23:45:20 fetching corpus: 14300, signal 306730/375304 (executing program) 2021/01/28 23:45:21 fetching corpus: 14350, signal 306956/375304 (executing program) 2021/01/28 23:45:21 fetching corpus: 14400, signal 307266/375304 (executing program) 2021/01/28 23:45:21 fetching corpus: 14450, signal 307597/375304 (executing program) 2021/01/28 23:45:21 fetching corpus: 14500, signal 307944/375304 (executing program) 2021/01/28 23:45:21 fetching corpus: 14550, signal 308271/375304 (executing program) 2021/01/28 23:45:21 fetching corpus: 14600, signal 308584/375304 (executing program) 2021/01/28 23:45:22 fetching corpus: 14650, signal 308812/375304 (executing program) 2021/01/28 23:45:22 fetching corpus: 14700, signal 309262/375304 (executing program) 2021/01/28 23:45:22 fetching corpus: 14750, signal 309501/375304 (executing program) 2021/01/28 23:45:22 fetching corpus: 14800, signal 309931/375304 (executing program) 2021/01/28 23:45:22 fetching corpus: 14850, signal 310236/375305 (executing program) 2021/01/28 23:45:23 fetching corpus: 14900, signal 310581/375305 (executing program) 2021/01/28 23:45:23 fetching corpus: 14950, signal 310932/375305 (executing program) 2021/01/28 23:45:23 fetching corpus: 15000, signal 311221/375305 (executing program) 2021/01/28 23:45:23 fetching corpus: 15050, signal 311509/375305 (executing program) 2021/01/28 23:45:23 fetching corpus: 15100, signal 311794/375305 (executing program) 2021/01/28 23:45:24 fetching corpus: 15150, signal 312070/375305 (executing program) 2021/01/28 23:45:24 fetching corpus: 15200, signal 312310/375305 (executing program) 2021/01/28 23:45:24 fetching corpus: 15250, signal 312547/375305 (executing program) 2021/01/28 23:45:24 fetching corpus: 15300, signal 312819/375305 (executing program) 2021/01/28 23:45:24 fetching corpus: 15350, signal 313167/375305 (executing program) 2021/01/28 23:45:24 fetching corpus: 15400, signal 313481/375305 (executing program) 2021/01/28 23:45:25 fetching corpus: 15450, signal 313707/375305 (executing program) 2021/01/28 23:45:25 fetching corpus: 15500, signal 314010/375305 (executing program) 2021/01/28 23:45:25 fetching corpus: 15550, signal 314303/375305 (executing program) 2021/01/28 23:45:25 fetching corpus: 15600, signal 314491/375305 (executing program) 2021/01/28 23:45:25 fetching corpus: 15650, signal 314760/375305 (executing program) 2021/01/28 23:45:26 fetching corpus: 15700, signal 314985/375305 (executing program) 2021/01/28 23:45:26 fetching corpus: 15750, signal 315316/375305 (executing program) 2021/01/28 23:45:26 fetching corpus: 15800, signal 315577/375306 (executing program) 2021/01/28 23:45:26 fetching corpus: 15850, signal 315853/375306 (executing program) 2021/01/28 23:45:26 fetching corpus: 15900, signal 316115/375306 (executing program) 2021/01/28 23:45:26 fetching corpus: 15950, signal 316354/375306 (executing program) 2021/01/28 23:45:27 fetching corpus: 16000, signal 316608/375306 (executing program) 2021/01/28 23:45:27 fetching corpus: 16050, signal 316846/375306 (executing program) 2021/01/28 23:45:27 fetching corpus: 16100, signal 317078/375306 (executing program) 2021/01/28 23:45:27 fetching corpus: 16150, signal 317373/375306 (executing program) 2021/01/28 23:45:27 fetching corpus: 16200, signal 317568/375306 (executing program) 2021/01/28 23:45:27 fetching corpus: 16250, signal 317804/375306 (executing program) 2021/01/28 23:45:28 fetching corpus: 16300, signal 317994/375306 (executing program) 2021/01/28 23:45:28 fetching corpus: 16350, signal 318275/375306 (executing program) 2021/01/28 23:45:28 fetching corpus: 16400, signal 318531/375306 (executing program) 2021/01/28 23:45:28 fetching corpus: 16450, signal 318744/375306 (executing program) 2021/01/28 23:45:28 fetching corpus: 16500, signal 318929/375306 (executing program) 2021/01/28 23:45:28 fetching corpus: 16550, signal 319159/375306 (executing program) 2021/01/28 23:45:28 fetching corpus: 16600, signal 319388/375306 (executing program) 2021/01/28 23:45:29 fetching corpus: 16650, signal 319783/375306 (executing program) 2021/01/28 23:45:29 fetching corpus: 16700, signal 320020/375306 (executing program) 2021/01/28 23:45:29 fetching corpus: 16750, signal 320230/375306 (executing program) 2021/01/28 23:45:29 fetching corpus: 16800, signal 320480/375306 (executing program) 2021/01/28 23:45:29 fetching corpus: 16850, signal 320710/375306 (executing program) 2021/01/28 23:45:29 fetching corpus: 16900, signal 320926/375306 (executing program) 2021/01/28 23:45:29 fetching corpus: 16950, signal 321148/375306 (executing program) 2021/01/28 23:45:30 fetching corpus: 17000, signal 321371/375306 (executing program) 2021/01/28 23:45:30 fetching corpus: 17050, signal 321628/375306 (executing program) 2021/01/28 23:45:30 fetching corpus: 17100, signal 321871/375306 (executing program) 2021/01/28 23:45:30 fetching corpus: 17150, signal 322075/375306 (executing program) 2021/01/28 23:45:30 fetching corpus: 17200, signal 322302/375306 (executing program) 2021/01/28 23:45:30 fetching corpus: 17250, signal 322610/375308 (executing program) 2021/01/28 23:45:31 fetching corpus: 17300, signal 322784/375308 (executing program) 2021/01/28 23:45:31 fetching corpus: 17350, signal 322989/375308 (executing program) 2021/01/28 23:45:31 fetching corpus: 17400, signal 323238/375308 (executing program) 2021/01/28 23:45:31 fetching corpus: 17450, signal 323533/375309 (executing program) 2021/01/28 23:45:31 fetching corpus: 17500, signal 323798/375309 (executing program) 2021/01/28 23:45:31 fetching corpus: 17550, signal 323994/375309 (executing program) 2021/01/28 23:45:32 fetching corpus: 17600, signal 324264/375309 (executing program) 2021/01/28 23:45:32 fetching corpus: 17650, signal 324421/375309 (executing program) 2021/01/28 23:45:32 fetching corpus: 17700, signal 324608/375309 (executing program) 2021/01/28 23:45:32 fetching corpus: 17750, signal 324852/375309 (executing program) 2021/01/28 23:45:32 fetching corpus: 17800, signal 325020/375309 (executing program) 2021/01/28 23:45:33 fetching corpus: 17850, signal 325279/375309 (executing program) 2021/01/28 23:45:33 fetching corpus: 17900, signal 325432/375312 (executing program) 2021/01/28 23:45:33 fetching corpus: 17950, signal 325598/375312 (executing program) 2021/01/28 23:45:33 fetching corpus: 18000, signal 325819/375312 (executing program) 2021/01/28 23:45:33 fetching corpus: 18050, signal 326025/375312 (executing program) 2021/01/28 23:45:33 fetching corpus: 18100, signal 326176/375312 (executing program) 2021/01/28 23:45:33 fetching corpus: 18150, signal 326344/375312 (executing program) 2021/01/28 23:45:34 fetching corpus: 18200, signal 326604/375312 (executing program) 2021/01/28 23:45:34 fetching corpus: 18250, signal 326908/375315 (executing program) 2021/01/28 23:45:34 fetching corpus: 18300, signal 327110/375315 (executing program) 2021/01/28 23:45:34 fetching corpus: 18350, signal 327350/375315 (executing program) 2021/01/28 23:45:34 fetching corpus: 18400, signal 327646/375315 (executing program) 2021/01/28 23:45:34 fetching corpus: 18450, signal 327923/375315 (executing program) 2021/01/28 23:45:35 fetching corpus: 18500, signal 328180/375315 (executing program) 2021/01/28 23:45:35 fetching corpus: 18550, signal 328525/375315 (executing program) 2021/01/28 23:45:35 fetching corpus: 18600, signal 328708/375315 (executing program) 2021/01/28 23:45:35 fetching corpus: 18650, signal 328969/375317 (executing program) 2021/01/28 23:45:35 fetching corpus: 18700, signal 329176/375317 (executing program) 2021/01/28 23:45:35 fetching corpus: 18750, signal 329410/375317 (executing program) 2021/01/28 23:45:36 fetching corpus: 18800, signal 329638/375317 (executing program) 2021/01/28 23:45:36 fetching corpus: 18850, signal 329803/375317 (executing program) 2021/01/28 23:45:36 fetching corpus: 18900, signal 330031/375317 (executing program) 2021/01/28 23:45:36 fetching corpus: 18950, signal 330235/375317 (executing program) 2021/01/28 23:45:36 fetching corpus: 19000, signal 330508/375317 (executing program) 2021/01/28 23:45:36 fetching corpus: 19050, signal 330729/375317 (executing program) 2021/01/28 23:45:36 fetching corpus: 19100, signal 330907/375317 (executing program) 2021/01/28 23:45:37 fetching corpus: 19150, signal 331127/375317 (executing program) 2021/01/28 23:45:37 fetching corpus: 19200, signal 331310/375317 (executing program) 2021/01/28 23:45:37 fetching corpus: 19250, signal 331489/375317 (executing program) 2021/01/28 23:45:37 fetching corpus: 19300, signal 331636/375317 (executing program) 2021/01/28 23:45:37 fetching corpus: 19350, signal 331861/375317 (executing program) 2021/01/28 23:45:37 fetching corpus: 19400, signal 332063/375317 (executing program) 2021/01/28 23:45:38 fetching corpus: 19450, signal 332276/375317 (executing program) 2021/01/28 23:45:38 fetching corpus: 19500, signal 332471/375317 (executing program) 2021/01/28 23:45:38 fetching corpus: 19550, signal 332683/375317 (executing program) 2021/01/28 23:45:38 fetching corpus: 19600, signal 332961/375317 (executing program) 2021/01/28 23:45:38 fetching corpus: 19650, signal 333145/375317 (executing program) 2021/01/28 23:45:38 fetching corpus: 19700, signal 333413/375317 (executing program) 2021/01/28 23:45:38 fetching corpus: 19750, signal 333589/375317 (executing program) 2021/01/28 23:45:39 fetching corpus: 19800, signal 333761/375317 (executing program) 2021/01/28 23:45:39 fetching corpus: 19850, signal 333978/375317 (executing program) 2021/01/28 23:45:39 fetching corpus: 19900, signal 334203/375317 (executing program) 2021/01/28 23:45:39 fetching corpus: 19950, signal 334480/375317 (executing program) 2021/01/28 23:45:39 fetching corpus: 20000, signal 334699/375317 (executing program) 2021/01/28 23:45:40 fetching corpus: 20050, signal 335110/375317 (executing program) 2021/01/28 23:45:40 fetching corpus: 20100, signal 335299/375317 (executing program) 2021/01/28 23:45:40 fetching corpus: 20150, signal 335496/375317 (executing program) 2021/01/28 23:45:40 fetching corpus: 20200, signal 335782/375317 (executing program) 2021/01/28 23:45:40 fetching corpus: 20250, signal 335995/375317 (executing program) 2021/01/28 23:45:40 fetching corpus: 20300, signal 336139/375317 (executing program) 2021/01/28 23:45:41 fetching corpus: 20350, signal 336304/375317 (executing program) 2021/01/28 23:45:41 fetching corpus: 20400, signal 336548/375317 (executing program) 2021/01/28 23:45:41 fetching corpus: 20450, signal 336720/375317 (executing program) 2021/01/28 23:45:41 fetching corpus: 20500, signal 337077/375317 (executing program) 2021/01/28 23:45:41 fetching corpus: 20550, signal 337354/375317 (executing program) 2021/01/28 23:45:41 fetching corpus: 20600, signal 337567/375317 (executing program) 2021/01/28 23:45:42 fetching corpus: 20650, signal 337839/375317 (executing program) 2021/01/28 23:45:42 fetching corpus: 20700, signal 337991/375317 (executing program) 2021/01/28 23:45:42 fetching corpus: 20750, signal 338232/375317 (executing program) 2021/01/28 23:45:42 fetching corpus: 20800, signal 338406/375317 (executing program) 2021/01/28 23:45:42 fetching corpus: 20850, signal 338675/375317 (executing program) 2021/01/28 23:45:42 fetching corpus: 20900, signal 338856/375317 (executing program) 2021/01/28 23:45:43 fetching corpus: 20950, signal 339091/375317 (executing program) 2021/01/28 23:45:43 fetching corpus: 21000, signal 339313/375317 (executing program) 2021/01/28 23:45:43 fetching corpus: 21050, signal 339524/375317 (executing program) 2021/01/28 23:45:43 fetching corpus: 21100, signal 339712/375317 (executing program) 2021/01/28 23:45:43 fetching corpus: 21150, signal 339901/375317 (executing program) 2021/01/28 23:45:43 fetching corpus: 21200, signal 340083/375317 (executing program) 2021/01/28 23:45:44 fetching corpus: 21250, signal 340292/375317 (executing program) 2021/01/28 23:45:44 fetching corpus: 21300, signal 340460/375317 (executing program) 2021/01/28 23:45:44 fetching corpus: 21350, signal 340656/375317 (executing program) 2021/01/28 23:45:44 fetching corpus: 21400, signal 340847/375317 (executing program) 2021/01/28 23:45:44 fetching corpus: 21450, signal 341093/375317 (executing program) 2021/01/28 23:45:45 fetching corpus: 21500, signal 341401/375317 (executing program) 2021/01/28 23:45:45 fetching corpus: 21550, signal 341692/375317 (executing program) 2021/01/28 23:45:45 fetching corpus: 21600, signal 341911/375317 (executing program) 2021/01/28 23:45:45 fetching corpus: 21650, signal 342071/375317 (executing program) 2021/01/28 23:45:45 fetching corpus: 21700, signal 342226/375317 (executing program) 2021/01/28 23:45:45 fetching corpus: 21750, signal 342375/375317 (executing program) 2021/01/28 23:45:46 fetching corpus: 21800, signal 342597/375317 (executing program) 2021/01/28 23:45:46 fetching corpus: 21850, signal 342755/375317 (executing program) 2021/01/28 23:45:46 fetching corpus: 21900, signal 342976/375317 (executing program) 2021/01/28 23:45:46 fetching corpus: 21950, signal 343151/375317 (executing program) 2021/01/28 23:45:46 fetching corpus: 22000, signal 343403/375317 (executing program) 2021/01/28 23:45:47 fetching corpus: 22050, signal 343680/375317 (executing program) 2021/01/28 23:45:47 fetching corpus: 22100, signal 343896/375317 (executing program) 2021/01/28 23:45:47 fetching corpus: 22150, signal 344072/375317 (executing program) 2021/01/28 23:45:47 fetching corpus: 22200, signal 344265/375317 (executing program) 2021/01/28 23:45:47 fetching corpus: 22250, signal 344395/375317 (executing program) 2021/01/28 23:45:48 fetching corpus: 22300, signal 344580/375317 (executing program) 2021/01/28 23:45:48 fetching corpus: 22350, signal 344819/375317 (executing program) 2021/01/28 23:45:48 fetching corpus: 22400, signal 345077/375317 (executing program) 2021/01/28 23:45:48 fetching corpus: 22450, signal 345258/375317 (executing program) 2021/01/28 23:45:48 fetching corpus: 22500, signal 345430/375319 (executing program) 2021/01/28 23:45:48 fetching corpus: 22550, signal 345638/375319 (executing program) 2021/01/28 23:45:48 fetching corpus: 22600, signal 345878/375319 (executing program) 2021/01/28 23:45:49 fetching corpus: 22650, signal 346088/375319 (executing program) 2021/01/28 23:45:49 fetching corpus: 22700, signal 346242/375319 (executing program) 2021/01/28 23:45:49 fetching corpus: 22750, signal 346382/375319 (executing program) 2021/01/28 23:45:49 fetching corpus: 22800, signal 346557/375319 (executing program) 2021/01/28 23:45:49 fetching corpus: 22850, signal 346753/375319 (executing program) 2021/01/28 23:45:49 fetching corpus: 22900, signal 346960/375319 (executing program) 2021/01/28 23:45:50 fetching corpus: 22950, signal 347147/375321 (executing program) 2021/01/28 23:45:50 fetching corpus: 23000, signal 347322/375321 (executing program) 2021/01/28 23:45:50 fetching corpus: 23050, signal 347543/375321 (executing program) 2021/01/28 23:45:50 fetching corpus: 23100, signal 347718/375321 (executing program) 2021/01/28 23:45:50 fetching corpus: 23150, signal 348007/375321 (executing program) 2021/01/28 23:45:50 fetching corpus: 23200, signal 348293/375321 (executing program) 2021/01/28 23:45:51 fetching corpus: 23250, signal 348503/375321 (executing program) 2021/01/28 23:45:51 fetching corpus: 23300, signal 348702/375321 (executing program) 2021/01/28 23:45:51 fetching corpus: 23350, signal 348827/375321 (executing program) 2021/01/28 23:45:51 fetching corpus: 23400, signal 348975/375321 (executing program) 2021/01/28 23:45:51 fetching corpus: 23450, signal 349181/375321 (executing program) 2021/01/28 23:45:51 fetching corpus: 23500, signal 349354/375321 (executing program) 2021/01/28 23:45:52 fetching corpus: 23550, signal 349584/375321 (executing program) 2021/01/28 23:45:52 fetching corpus: 23600, signal 349794/375321 (executing program) 2021/01/28 23:45:52 fetching corpus: 23650, signal 349950/375321 (executing program) 2021/01/28 23:45:52 fetching corpus: 23700, signal 350134/375324 (executing program) 2021/01/28 23:45:52 fetching corpus: 23750, signal 350340/375324 (executing program) 2021/01/28 23:45:52 fetching corpus: 23800, signal 350533/375324 (executing program) 2021/01/28 23:45:53 fetching corpus: 23850, signal 350710/375324 (executing program) 2021/01/28 23:45:53 fetching corpus: 23900, signal 350856/375324 (executing program) 2021/01/28 23:45:53 fetching corpus: 23950, signal 351072/375324 (executing program) 2021/01/28 23:45:53 fetching corpus: 24000, signal 351213/375324 (executing program) 2021/01/28 23:45:53 fetching corpus: 24050, signal 351426/375324 (executing program) 2021/01/28 23:45:53 fetching corpus: 24100, signal 351557/375324 (executing program) 2021/01/28 23:45:54 fetching corpus: 24150, signal 351753/375324 (executing program) 2021/01/28 23:45:54 fetching corpus: 24200, signal 352037/375324 (executing program) 2021/01/28 23:45:54 fetching corpus: 24250, signal 352230/375324 (executing program) 2021/01/28 23:45:54 fetching corpus: 24300, signal 352423/375324 (executing program) 2021/01/28 23:45:54 fetching corpus: 24350, signal 352603/375324 (executing program) 2021/01/28 23:45:54 fetching corpus: 24400, signal 352777/375324 (executing program) 2021/01/28 23:45:55 fetching corpus: 24450, signal 352966/375324 (executing program) 2021/01/28 23:45:55 fetching corpus: 24500, signal 353157/375324 (executing program) 2021/01/28 23:45:55 fetching corpus: 24550, signal 353373/375324 (executing program) 2021/01/28 23:45:55 fetching corpus: 24600, signal 353562/375324 (executing program) 2021/01/28 23:45:55 fetching corpus: 24650, signal 353676/375324 (executing program) 2021/01/28 23:45:55 fetching corpus: 24700, signal 353944/375324 (executing program) 2021/01/28 23:45:56 fetching corpus: 24750, signal 354076/375324 (executing program) 2021/01/28 23:45:56 fetching corpus: 24800, signal 354276/375324 (executing program) 2021/01/28 23:45:56 fetching corpus: 24850, signal 354421/375324 (executing program) 2021/01/28 23:45:56 fetching corpus: 24900, signal 354639/375324 (executing program) 2021/01/28 23:45:56 fetching corpus: 24937, signal 354732/375324 (executing program) 2021/01/28 23:45:56 fetching corpus: 24937, signal 354732/375324 (executing program) 2021/01/28 23:45:58 starting 6 fuzzer processes 23:45:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x1a0}, 0x40) 23:45:58 executing program 1: socketpair(0x2c, 0x3, 0x1, &(0x7f0000000100)) 23:45:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:45:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 23:45:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000009ec0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) syzkaller login: [ 161.829650][ T8490] IPVS: ftp: loaded support on port[0] = 21 23:46:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005600)={0x11, 0x4, &(0x7f0000005400)=@framed={{}, [@func]}, &(0x7f0000005480)='syzkaller\x00', 0x5, 0x93, &(0x7f00000054c0)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 162.112342][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 162.157139][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 162.306909][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 162.497146][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.509161][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.522475][ T8490] device bridge_slave_0 entered promiscuous mode [ 162.534984][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.543121][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.553600][ T8490] device bridge_slave_1 entered promiscuous mode [ 162.586741][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.650258][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.735637][ T8490] team0: Port device team_slave_0 added [ 162.751920][ T8490] team0: Port device team_slave_1 added [ 162.803495][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 162.987483][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.994496][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.023126][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.040430][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.047707][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.074174][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.104491][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 163.132209][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 163.150666][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 163.209694][ T8490] device hsr_slave_0 entered promiscuous mode [ 163.218898][ T8490] device hsr_slave_1 entered promiscuous mode [ 163.389177][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.397803][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.406524][ T8494] device bridge_slave_0 entered promiscuous mode [ 163.423765][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.431081][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.439987][ T8492] device bridge_slave_0 entered promiscuous mode [ 163.452071][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.459904][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.468969][ T8492] device bridge_slave_1 entered promiscuous mode [ 163.485554][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.492869][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.504198][ T8494] device bridge_slave_1 entered promiscuous mode [ 163.555142][ T8652] IPVS: ftp: loaded support on port[0] = 21 [ 163.594047][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.666031][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.797076][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.819921][ T3206] Bluetooth: hci0: command 0x0409 tx timeout [ 163.852159][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.874432][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 163.903608][ T8492] team0: Port device team_slave_0 added [ 163.962679][ T8492] team0: Port device team_slave_1 added [ 164.014858][ T8494] team0: Port device team_slave_0 added [ 164.057878][ T3773] Bluetooth: hci1: command 0x0409 tx timeout [ 164.084824][ T8494] team0: Port device team_slave_1 added [ 164.105454][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.114003][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.143469][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.156933][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.165276][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.192229][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.207195][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 164.252742][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.263232][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.289505][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.299102][ T3773] Bluetooth: hci2: command 0x0409 tx timeout [ 164.330407][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.342938][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.372327][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.467114][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.475199][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.484429][ T8496] device bridge_slave_0 entered promiscuous mode [ 164.501898][ T8492] device hsr_slave_0 entered promiscuous mode [ 164.509837][ T8492] device hsr_slave_1 entered promiscuous mode [ 164.516739][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.525306][ T8492] Cannot create hsr debugfs directory [ 164.554328][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.562508][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.571432][ T8496] device bridge_slave_1 entered promiscuous mode [ 164.584412][ T8490] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 164.619396][ T8494] device hsr_slave_0 entered promiscuous mode [ 164.628125][ T8494] device hsr_slave_1 entered promiscuous mode [ 164.634885][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.643654][ T8494] Cannot create hsr debugfs directory [ 164.662622][ T8490] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 164.704399][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 164.746262][ T8490] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 164.805997][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.815660][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.823420][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.832032][ T8498] device bridge_slave_0 entered promiscuous mode [ 164.842255][ T8490] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 164.876802][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.891968][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.902636][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.911264][ T8498] device bridge_slave_1 entered promiscuous mode [ 164.937439][ T3773] Bluetooth: hci4: command 0x0409 tx timeout [ 164.992074][ T8652] chnl_net:caif_netlink_parms(): no params data found [ 165.022985][ T8496] team0: Port device team_slave_0 added [ 165.038213][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.058439][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.090482][ T8496] team0: Port device team_slave_1 added [ 165.162534][ T8498] team0: Port device team_slave_0 added [ 165.174979][ T8498] team0: Port device team_slave_1 added [ 165.206311][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.214160][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.243962][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.246773][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.263437][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.291569][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.402057][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.414327][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.444999][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.501015][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.508917][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.536792][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.577502][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 165.578422][ T8496] device hsr_slave_0 entered promiscuous mode [ 165.592171][ T8496] device hsr_slave_1 entered promiscuous mode [ 165.599413][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.606979][ T8496] Cannot create hsr debugfs directory [ 165.633337][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.643275][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.652292][ T8652] device bridge_slave_0 entered promiscuous mode [ 165.665618][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.684516][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.696892][ T8652] device bridge_slave_1 entered promiscuous mode [ 165.709746][ T8498] device hsr_slave_0 entered promiscuous mode [ 165.717125][ T8498] device hsr_slave_1 entered promiscuous mode [ 165.724682][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.732822][ T8498] Cannot create hsr debugfs directory [ 165.756693][ T8494] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 165.822572][ T8494] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 165.834020][ T8494] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 165.856606][ T8494] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.880369][ T8652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.897379][ T3773] Bluetooth: hci0: command 0x041b tx timeout [ 165.899675][ T8652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.006957][ T8652] team0: Port device team_slave_0 added [ 166.027853][ T8492] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.056216][ T8652] team0: Port device team_slave_1 added [ 166.089291][ T8492] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.137623][ T3773] Bluetooth: hci1: command 0x041b tx timeout [ 166.163336][ T8492] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.174011][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.182805][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.211618][ T8652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.254162][ T8492] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.265934][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.283362][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.311074][ T8652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.363450][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.381601][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 166.413796][ T8652] device hsr_slave_0 entered promiscuous mode [ 166.421882][ T8652] device hsr_slave_1 entered promiscuous mode [ 166.431261][ T8652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.439354][ T8652] Cannot create hsr debugfs directory [ 166.478621][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.485650][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.495923][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.575908][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.583490][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.594008][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.603835][ T3206] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.611235][ T3206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.623384][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.673852][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.688405][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.698223][ T3773] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.705437][ T3773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.716991][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.738339][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.775272][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.786045][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.794874][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.805234][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.814245][ T3773] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.821438][ T3773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.830057][ T3773] Bluetooth: hci3: command 0x041b tx timeout [ 166.830078][ T8498] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 166.880486][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.889254][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.899028][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.908822][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.919040][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.926281][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.935471][ T8498] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 166.950465][ T8498] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 166.971776][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.992162][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.002844][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.015088][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.024788][ T9462] Bluetooth: hci4: command 0x041b tx timeout [ 167.029525][ T8498] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 167.051934][ T8496] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 167.089236][ T8496] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 167.109258][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.119548][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.129580][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.180308][ T8496] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 167.193583][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.203933][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.213743][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.258501][ T8496] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 167.278208][ T8652] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 167.291500][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.304522][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.313966][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.323377][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.332685][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.342338][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.351501][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.360745][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.378371][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.394362][ T8652] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 167.405683][ T8652] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 167.420961][ T8652] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 167.444084][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.453503][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.474408][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.501470][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.558087][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.566895][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.582039][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.619841][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.630056][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.641086][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.649463][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.656974][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.657577][ T9462] Bluetooth: hci5: command 0x041b tx timeout [ 167.671609][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.693195][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.704539][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.716703][ T9462] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.723856][ T9462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.739502][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.801709][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.811032][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.822149][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.829436][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.869565][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.879723][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.889223][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.899074][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.909000][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.920183][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.929921][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.981994][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 167.993958][ T8494] device veth0_vlan entered promiscuous mode [ 168.007792][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.023090][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.032486][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.041484][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.050698][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.059605][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.100426][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.109586][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.117544][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.126038][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.134970][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.144808][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.158209][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.199719][ T8494] device veth1_vlan entered promiscuous mode [ 168.212155][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.220238][ T9462] Bluetooth: hci1: command 0x040f tx timeout [ 168.234006][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.244117][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.256036][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.265035][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.275426][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.284103][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.295804][ T8652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.323011][ T8490] device veth0_vlan entered promiscuous mode [ 168.333489][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.342866][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.352252][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.409982][ T8652] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.416876][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.425611][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.435402][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.444222][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.457755][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 168.460395][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.487771][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.496892][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.523689][ T8490] device veth1_vlan entered promiscuous mode [ 168.536197][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.546685][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.556292][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.565721][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.575040][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.582247][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.590971][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.600242][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.609406][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.616494][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.626527][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.678969][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.696585][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.718062][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.726927][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.745814][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.766765][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.777116][ T3206] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.784324][ T3206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.801960][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.814710][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.826163][ T3206] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.833491][ T3206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.846084][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.855162][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.857785][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 168.872753][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.890469][ T3206] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.897682][ T3206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.909259][ T8494] device veth0_macvtap entered promiscuous mode [ 168.958041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.967178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.977695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.985892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.995630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.005910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.015876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.025630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.035132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.043824][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.051000][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.059318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.068397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.098001][ T9462] Bluetooth: hci4: command 0x040f tx timeout [ 169.119956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.130578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.142392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.151769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.163887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.180244][ T8494] device veth1_macvtap entered promiscuous mode [ 169.215762][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.225427][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.235812][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.246099][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.255141][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.265293][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.276328][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.290235][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.300545][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.309802][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.319641][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.348738][ T8490] device veth0_macvtap entered promiscuous mode [ 169.381255][ T8492] device veth0_vlan entered promiscuous mode [ 169.406116][ T8496] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 169.419091][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.432399][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.441033][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.450011][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.459218][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.468455][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.477019][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.486843][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.496762][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.507031][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.516232][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.525695][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.534817][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.543974][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.553465][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.562640][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.579523][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.595971][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.620052][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.632856][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.642138][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.651805][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.661618][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.671529][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.681847][ T8490] device veth1_macvtap entered promiscuous mode [ 169.694704][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.707055][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.725821][ T8492] device veth1_vlan entered promiscuous mode [ 169.738446][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 169.758550][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.768332][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.783327][ T8494] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.792767][ T8494] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.804765][ T8494] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.814045][ T8494] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.862887][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.874699][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.890471][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.904889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.914298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.922997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.932635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.946413][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.978542][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.990980][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.003361][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.038494][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.048829][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.059021][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.073097][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.083563][ T8490] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.094304][ T9462] Bluetooth: hci0: command 0x0419 tx timeout [ 170.101154][ T8490] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.112211][ T8490] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.121503][ T8490] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.146516][ T8492] device veth0_macvtap entered promiscuous mode [ 170.179876][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.188312][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.195823][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.205778][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.214113][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.239631][ T8492] device veth1_macvtap entered promiscuous mode [ 170.267968][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.287171][ T8652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.298155][ T9769] Bluetooth: hci1: command 0x0419 tx timeout [ 170.306391][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.316984][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.337827][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.447130][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.464868][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.481428][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.492565][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.509594][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.538520][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.548863][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.568903][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.588594][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.630506][ T8496] device veth0_vlan entered promiscuous mode [ 170.639000][ T9769] Bluetooth: hci2: command 0x0419 tx timeout [ 170.658053][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.681794][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.706583][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.718213][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.731054][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.774412][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.793348][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.806781][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.821034][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.835804][ T8492] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.869807][ T8492] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.885552][ T8492] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.898867][ T8492] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.949996][ T8496] device veth1_vlan entered promiscuous mode [ 170.962707][ T3773] Bluetooth: hci3: command 0x0419 tx timeout [ 171.025781][ T222] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.049334][ T222] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.100912][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.112699][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.122946][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.146429][ T222] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.156837][ T222] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.178135][ T9769] Bluetooth: hci4: command 0x0419 tx timeout [ 171.210106][ T222] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.219838][ T222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.231612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.244275][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.253978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.264156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.322308][ T8498] device veth0_vlan entered promiscuous mode [ 171.346917][ T8496] device veth0_macvtap entered promiscuous mode [ 171.368529][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.376947][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.385738][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.394224][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.403505][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.412827][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.433696][ T8652] device veth0_vlan entered promiscuous mode [ 171.458764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.466804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.477539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.485579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.494471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.511076][ T8496] device veth1_macvtap entered promiscuous mode [ 171.536514][ T8652] device veth1_vlan entered promiscuous mode [ 171.556321][ T8498] device veth1_vlan entered promiscuous mode [ 171.610454][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.647546][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.673596][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.684248][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.702889][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.709039][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:46:09 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x891d, &(0x7f00000001c0)={'sit0\x00', 0x0}) [ 171.721831][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.760940][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.779078][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.798275][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.806471][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.833185][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.834565][ T9869] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 171.866737][ T9805] Bluetooth: hci5: command 0x0419 tx timeout [ 171.887417][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.905930][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.926403][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.957551][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.972851][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.002402][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 23:46:10 executing program 2: socket(0x11, 0x0, 0x4) [ 172.032937][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.068414][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 23:46:10 executing program 0: socket(0x2, 0xa, 0x1f) [ 172.129956][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.152880][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.167785][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.186152][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.198255][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.216784][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.265798][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 23:46:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 172.317720][ T8652] device veth0_macvtap entered promiscuous mode [ 172.336164][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.353457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 23:46:10 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000e00)='team\x00') [ 172.371164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.382427][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.403227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.426597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.446304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.464588][ T8496] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.506867][ T8496] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.536500][ T8496] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 23:46:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) [ 172.559359][ T8496] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.595066][ T8652] device veth1_macvtap entered promiscuous mode 23:46:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) [ 172.657748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.675934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.717158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.758304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.839033][ T8498] device veth0_macvtap entered promiscuous mode [ 172.856041][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:46:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 23:46:10 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0x201, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800d30878968d692549570000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500003f000000000000005300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07db1b8a9a3f39d206f4620cb4619b39124d883dc2a674f09682e07f13f3f4c81b34a7d24fc5d11f61cb2a00a19725dd"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000009500003f000000000000005300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07db1b8a9a3f39d206f4620cb4619b39124d883dc2a674f09682e07f13f3f4c81b34a7d24fc5d11f61cb2a00a19725dd000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x0, 0x0}, 0x8) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r2, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000001340)={r3}, 0x8) [ 172.890161][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.947462][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.958659][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.969568][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.981039][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.993247][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.005590][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.037703][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.077850][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.093281][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.135808][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.162057][ T8498] device veth1_macvtap entered promiscuous mode [ 173.190771][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.211550][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.231956][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.251965][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.278984][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.296782][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.326538][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.339447][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.352401][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.391251][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.403830][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.422410][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.433985][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.445648][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.456246][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.466271][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.476897][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.487443][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.501010][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.511034][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.525473][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.542882][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.556265][ T8652] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.565527][ T8652] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.575375][ T8652] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.587087][ T8652] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.622558][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.646667][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.671444][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.682961][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.695442][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.706388][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.716597][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.728183][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.739114][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.752533][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.763635][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.774923][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.788672][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.817119][ T8498] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.831100][ T8498] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.843144][ T8498] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.853092][ T8498] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.865706][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.875871][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.901571][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.927842][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.965104][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.136457][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.187793][ T222] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.196210][ T222] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.197181][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.241607][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.264749][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.276702][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.307966][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.364531][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.401043][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.407843][ T222] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.417113][ T222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.433102][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.441918][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:46:12 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') [ 174.473838][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:46:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000300)={'batadv_slave_0\x00'}) 23:46:12 executing program 2: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0), 0x10}, 0x78) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c80)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000ec0)='NLBL_UNLBL\x00') 23:46:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:46:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 23:46:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000840)='GPL\x00', 0x0, 0xcb, &(0x7f0000000880)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 23:46:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"/1293], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"/1293], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, 0xffffffffffffffff, 0x25}, 0x10) 23:46:12 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') 23:46:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x6, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 23:46:12 executing program 5: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00)='nl80211\x00') 23:46:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 23:46:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0045878, 0x0) 23:46:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000900)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "f9303d6979555608be54ab4ed7731bc4d742167e05"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xc20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb5, 0x3, "33fc84d05869ceec925e84b2e1552c5d9252e3b12025c38dd2d2592273f47f3ddaebcc43afe420e5e2c6e724133a40faddeed4d88c7b6e159ea72f519eecb0a54b6f26d78fc820f68c5dab29e61ba1470fc5996a5dc8fc49057a62f761a5eeef22ece8640e012c3bb5e777702bf4ecc078746beeb8ebf5f105bf7132beb9635189d96e5b237d5687dc95061ddc6606fb6e02f1ee04c7b2713c061e9d31d4212e458716fd8f713ced55d4450abc890b3664"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "d45f94a0ba558b9a68f45aac425759e7f636ca60666c7a64a1"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "6bb3931d36a7d49352cdfba0f6a70fe884ae00903d6e5951bb"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "fa26acf193a305ba2b109516e246457e76898df1365e87fc1f8d608f44"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xa75, 0x3, "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"}]}]}, 0xec4}}, 0x0) 23:46:13 executing program 2: clock_gettime(0x1, &(0x7f0000000240)) 23:46:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x0) 23:46:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000300)={'batadv_slave_0\x00'}) 23:46:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:46:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000300)={'batadv_slave_0\x00'}) 23:46:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8981, 0x0) 23:46:13 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00)='nl80211\x00') 23:46:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 23:46:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000380)=""/238, 0x32, 0xee, 0x1}, 0x20) 23:46:13 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f00000006c0)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}, 0x0) 23:46:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "72ef04", 0x10, 0x6, 0x0, @remote, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200", 0x0, "86fe84"}}}}}}}, 0x0) 23:46:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9, 0x18, 0x2, [@array]}}, &(0x7f0000001600)=""/202, 0x32, 0xca, 0x1}, 0x20) 23:46:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000640)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001b80)=[{0x10, 0x3a}], 0x10}}], 0x1, 0x0) 23:46:13 executing program 0: syz_emit_ethernet(0x4e9, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6b6f39da04"], 0x0) 23:46:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40000000}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xa7, &(0x7f00000002c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={0x0, &(0x7f0000001800)=""/185, 0x0, 0xb9}, 0x20) 23:46:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @dev, @val={@void, {0x8864}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "72ef04", 0x10, 0x21, 0x0, @remote, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200", 0x0, "86fe84"}}}}}}}, 0x0) 23:46:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000640)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001b80)=[{0x10, 0x105}, {0x10, 0x3a}], 0x20}}], 0x1, 0x0) 23:46:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}}, &(0x7f0000001600)=""/202, 0x2e, 0xca, 0x1}, 0x20) 23:46:14 executing program 2: syz_emit_ethernet(0x4e9, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6b6f39da04b32f00fe8000000000000000000000000000aafe8000000000000000000000000000aa"], 0x0) 23:46:14 executing program 5: syz_emit_ethernet(0xc1, &(0x7f0000000280)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "34c2c1", 0x87, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x87, 0x0, @opaque="858f416d903bf20e59265db87cd319a8d8bf6f2587a8411cb56f3ed3f165032338204ca18aead8b2b1d3686c48331b72b6432c19f93d3ec16d9d93c38cbe54828d6237408971ff172ebff35b4686f3c9452555845c0d602d79fb5a54d2ddca77b48773ef76357c9d304bb133a033abb53bcb59c2d68c97309f746e4240a4e6"}}}}}}, 0x0) 23:46:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x8, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @generic, @btf_id, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xa7, &(0x7f00000002c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:14 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001180)) 23:46:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008"], 0x1c}}, 0x0) 23:46:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080), 0x4) 23:46:14 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x27, 0x0, 0x0, 0xd) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000120000000000000000000000ecff0000440001000c000000080003006c935f9d0c00000008000300000000000c00000008000300000000000c00000008000300000000001000120009000140766c616e"], 0x58}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:46:14 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x6) 23:46:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}]}}, &(0x7f0000001600)=""/202, 0x32, 0xca, 0x8}, 0x20) 23:46:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000640)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001b80)=[{0x10}, {0x10}], 0xf}}], 0x1, 0x0) 23:46:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x5, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000580)=""/225, 0x33, 0xe1, 0x5}, 0x20) [ 176.469688][T10072] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 176.488379][T10073] BPF:[1] ARRAY (anon) [ 176.492623][T10073] BPF:type_id=2 index_type_id=5 nr_elems=0 23:46:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000080003001a"], 0x1c}}, 0x0) 23:46:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 176.521791][T10076] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.5'. [ 176.528388][T10073] BPF: [ 176.546557][T10073] BPF:Invalid index [ 176.568090][T10073] BPF: [ 176.568090][T10073] [ 176.593689][T10073] BPF:[1] ARRAY (anon) [ 176.607623][T10073] BPF:type_id=2 index_type_id=5 nr_elems=0 [ 176.636151][T10073] BPF: [ 176.647144][T10073] BPF:Invalid index [ 176.676792][T10073] BPF: [ 176.676792][T10073] 23:46:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:46:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)="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", 0xec1}], 0x1, &(0x7f0000001380)=[{0x10}], 0x10}, 0x4000) 23:46:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0x6, {0x2, 0x0, @multicast2}, 'vlan1\x00'}) 23:46:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 23:46:14 executing program 1: r0 = socket(0xa, 0x3, 0x40) recvfrom$unix(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 23:46:14 executing program 2: syz_emit_ethernet(0xc2, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x28, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local, {[@cipso={0x86, 0x23, 0x0, [{0x1, 0xe, "a451db309389a31cdb0846b5"}, {0x1, 0xb, "b28a1f5641a73f717c"}, {0x6, 0x2}, {0x5, 0x2}]}, @generic={0x88, 0x12, "d0fdf2180b362944cb3ba8b505a68adb"}, @timestamp_addr={0x44, 0x4, 0x67, 0x1, 0x9}, @timestamp_addr={0x44, 0x44, 0x6, 0x1, 0x0, [{@multicast2, 0x9}, {@loopback, 0x4}, {@broadcast, 0x6}, {@multicast1, 0x401}, {@multicast1, 0xffffffff}, {@multicast2, 0x101}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7fffffff}]}, @ssrr={0x89, 0xf, 0x7d, [@private=0xa010101, @private=0xa010100, @multicast2]}]}}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}}}, 0x0) syz_emit_ethernet(0x84, &(0x7f0000000140)={@dev={[], 0x3e}, @empty, @val={@val={0x9100, 0x1}, {0x8100, 0x5, 0x0, 0x4}}, {@mpls_uc={0x8847, {[{0x2}, {0x7f, 0x0, 0x1}, {0x7f}, {0x5, 0x0, 0x1}, {0x9406}, {0x2, 0x0, 0x1}, {}, {0x5}], @generic="98f6cce67f0f824c3db6afff2237518a8e1835db6344587d7c8841be25e0ebc20c60a0aefb85f5e1cd438d953bd9c6d9e5d7445f3da4c2b5a047de18efcd0e84bbe3ea51355ebb4440ccfab05c93"}}}}, &(0x7f0000000000)={0x1, 0x3, [0xa3, 0x165, 0x546, 0x523]}) 23:46:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f00000006c0)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001ac0)=[@mark={{0x14, 0x1, 0x2}}], 0x18}, 0x0) 23:46:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x1, 0x0, 0x0, 0x0, 0x260}, 0x40) 23:46:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001600)=""/202, 0x32, 0xca, 0x1}, 0x20) 23:46:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x7300}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xa7, &(0x7f00000002c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:15 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000500)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '5A,', 0x10, 0x3a, 0x0, @private1, @private1, {[@dstopts], @ndisc_rs}}}}}, 0x0) 23:46:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x0, 0x0, 0x2}, 0x40) 23:46:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xa}]}, 0x1c}}, 0x0) 23:46:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x985, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x2}]}, 0x1c}}, 0x0) 23:46:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004040)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000140)="94", 0x1}, {&(0x7f0000000180)='k', 0x1}, {&(0x7f0000001180)='q', 0x1}], 0x3}], 0x1, 0x4004040) 23:46:15 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "72ef04", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200", 0x0, "86fe84"}, "7c48ddf1"}}}}}}, 0x0) [ 177.335721][T10118] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 177.371407][T10122] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 23:46:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000003d00)) 23:46:15 executing program 3: syz_emit_ethernet(0x50f, &(0x7f0000000c40)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec1d08", 0x4d9, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "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"}}}}}}, 0x0) 23:46:15 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "72ef04", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200", 0x0, "86fe84"}, "7c48ddf1"}}}}}}, 0x0) 23:46:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xa7, &(0x7f00000002c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 23:46:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000001600)=""/202, 0x1a, 0xca, 0x1}, 0x20) 23:46:15 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @dev, @val={@void, {0x8864}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, 'r\x00W', 0x10, 0x21, 0x0, @remote, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200", 0x0, "86fe84"}}}}}}}, 0x0) 23:46:15 executing program 2: socket(0x2, 0x800, 0x0) 23:46:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:46:15 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "72ef04", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200", 0x0, "86fe84"}, "7c48ddf1"}}}}}}, 0x0) 23:46:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001540)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000100000000000003"], &(0x7f0000001600)=""/202, 0x32, 0xca, 0x1}, 0x20) 23:46:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f00000006c0)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) 23:46:16 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[], 0x0) 23:46:16 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "72ef04", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200", 0x0, "86fe84"}, "7c48ddf1"}}}}}}, 0x0) 23:46:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xe1, 0x3, 0x6}, 0x24) 23:46:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xbd27, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 23:46:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:46:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x300cce, &(0x7f0000000040)=ANY=[], 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@dev, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "063331", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00'}}}}, 0x0) 23:46:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x180}, 0x24) 23:46:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xe1, 0x3, 0x6, 0x42}, 0x40) 23:46:16 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @dev, @val={@void}, {@generic={0x88ca, "1a405fa36cca230e9ca27a3c678bc2a1"}}}, 0x0) 23:46:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000700)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="c9"], 0x20}}, 0x0) 23:46:16 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000001180)) 23:46:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x300cce, &(0x7f0000000040)=ANY=[], 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@dev, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "063331", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00'}}}}, 0x0) 23:46:16 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "939360", 0x8, 0x0, 0x0, @local, @private0, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x67}]}}}}}, 0x0) 23:46:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x300cce, &(0x7f0000000040)=ANY=[], 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@dev, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "063331", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00'}}}}, 0x0) [ 178.613673][T10177] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:46:16 executing program 5: syz_emit_ethernet(0x4e9, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6b6f39da04b32f00fe80"], 0x0) 23:46:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000700)=""/242, 0x32, 0xf2, 0x1}, 0x20) [ 178.692178][T10183] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:46:16 executing program 3: syz_emit_ethernet(0x4e9, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6b6f39da04b32f00fe8000000000000000000000000000aafe8000000000000000000000000000aa3d04"], 0x0) 23:46:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f00000006c0)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001ac0)=[@mark={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 23:46:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000380)=""/238, 0x32, 0xee, 0x1}, 0x20) 23:46:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="c91900000000000000000100000008000100", @ANYRES32=r3], 0x20}}, 0x0) 23:46:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x300cce, &(0x7f0000000040)=ANY=[], 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@dev, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "063331", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00'}}}}, 0x0) 23:46:17 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @dev, @val={@void}, {@generic={0x88ca}}}, 0x0) 23:46:17 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa20aaaaaaaa008100000086dd6072ef0400100600fe80000000000000000000de"], 0x0) 23:46:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xe1, 0x3, 0x6, 0x2, 0xffffffffffffffff, 0x0, [0x1e]}, 0x24) 23:46:17 executing program 0: syz_emit_ethernet(0x4e9, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd"], 0x0) [ 179.114182][T10200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:46:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000640)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="100000000000000005010086ee3dc22560"], 0x20}}], 0x1, 0x0) [ 179.186112][T10210] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:46:17 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000500)={@local, @random="c144a4c1167b", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "34d4f7", 0x18, 0x11, 0x0, @remote, @empty, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 23:46:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 23:46:17 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "72ef04", 0x10, 0x21, 0x0, @remote, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200", 0x0, "86fe84"}}}}}}}, 0x0) 23:46:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x500}]}}, &(0x7f0000001600)=""/202, 0x32, 0xca, 0x1}, 0x20) 23:46:17 executing program 3: syz_genetlink_get_family_id$batadv(0x0) socket(0x0, 0x0, 0x0) 23:46:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, 0x0}, 0x0) 23:46:17 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') socketpair(0x11, 0xa, 0x3ff, &(0x7f0000001180)) 23:46:17 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000500)={@local, @random="c144a4c1167b", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "34d4f7", 0x18, 0x11, 0x0, @remote, @empty, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 23:46:17 executing program 4: pipe(&(0x7f0000003bc0)) 23:46:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f00000006c0)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001ac0)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) 23:46:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004040)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000140)="94", 0x1}, {&(0x7f0000000180)='k', 0x1}, {&(0x7f0000001180)='q', 0x1}], 0x3}], 0x1, 0x0) 23:46:17 executing program 3: syz_emit_ethernet(0x44, &(0x7f0000000000)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "939360", 0xa, 0x0, 0x0, @local, @private0, {[@fragment], "f73e"}}}}}, 0x0) 23:46:17 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000500)={@local, @random="c144a4c1167b", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "34d4f7", 0x18, 0x11, 0x0, @remote, @empty, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 23:46:17 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "72ef04", 0x10, 0x21, 0x0, @remote, @mcast1={0xff, 0x2}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200", 0x0, "86fe84"}}}}}}}, 0x0) 23:46:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}}, &(0x7f00000003c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 23:46:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xe1, 0x3, 0x6, 0x4}, 0x24) 23:46:18 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000280)={@dev, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @loopback}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:46:18 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '5A,', 0x8, 0x3a, 0x0, @private1, @private1, {[], @ndisc_rs}}}}}, 0x0) 23:46:18 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000500)={@local, @random="c144a4c1167b", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "34d4f7", 0x18, 0x11, 0x0, @remote, @empty, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) [ 180.078179][T10251] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 180.130183][T10251] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 23:46:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000640)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001b80)=[{0xf}, {0x10}], 0x20}}], 0x1, 0x0) 23:46:18 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000480)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "72ef04", 0x10, 0x21, 0x0, @remote, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200", 0x0, "86fe84"}}}}}}}, 0x0) 23:46:18 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={0x0}, 0x10) 23:46:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, 0x0, 0x0) 23:46:18 executing program 3: r0 = socket(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:46:18 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xb, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 23:46:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 23:46:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 23:46:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000100)) 23:46:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x189, 0x0, 0x0) 23:46:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x108) sendmsg$inet_sctp(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) 23:46:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, 0x0, 0x0) 23:46:18 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 23:46:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x25, &(0x7f0000000000), 0x4) 23:46:18 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 23:46:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x6}, 0x24) 23:46:18 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 23:46:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="83", 0x1}], 0x1, &(0x7f0000000500)=[@prinfo={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 23:46:19 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000040)={0xfffff001}, 0x0, 0x0) 23:46:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:46:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 23:46:19 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000)=0x1, 0x4) 23:46:19 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000080), 0x4) 23:46:19 executing program 1: select(0x66, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080), 0x0) 23:46:19 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:46:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)="5bcd5af3fdd16556e8f229342ad897fcdc8aae8c61dccdd0c24d00000000000000000000000000000021b0fccd97dc7a5386613b5f94f3d3bf10169c62f451ef8789bf8ab37fbba5a18f9555bde5f90e7afe830513d5cec3ca3f587ba8dc4f228b115f7ffeef0f536e836f4350222b594f088bee3d493c11a19bac408880498d8bd20d4b99f330ed0f4eac57ddf6027eb706664b024c13bb", 0x98}, {&(0x7f0000000900)='e', 0x1}], 0x2}, 0x0) 23:46:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)=0x98) 23:46:19 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3}) 23:46:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0), &(0x7f0000000180)=0x9c) 23:46:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 23:46:20 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 23:46:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10024e21ac1400aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff1f73b024"], 0xa0) 23:46:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="1c1c"], 0x98) 23:46:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f00000003c0)=""/93, 0x5d) 23:46:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:46:20 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:46:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x1}, 0x10) 23:46:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:46:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) close(r0) 23:46:20 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 23:46:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000180)="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", 0x8e1) 23:46:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="70e38d5c39b8adc6f5e5f11325caec2f6474e3b077440407c21b7e4c05b08d1f7619b394771dc3342bf61473a53f2fb921999adbe735452110857ba963a02860b61da40159872851", 0x48}, {&(0x7f0000000040)="5bcd5af3fdd16556e8f229342ad897fcdc8aae8c61dccdd0c24d00000000000000000000000000000021b0fccd97dc7a5386613b5f94f3d3bf10169c62f451ef8789bf8ab37fbba5a18f9555bde5f90e7a", 0x51}], 0x2}, 0x0) 23:46:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:46:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee80", 0x7}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b19", 0x3e}], 0x2}, 0x0) 23:46:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 23:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040)={@broadcast, @broadcast}, &(0x7f0000000080)=0xfe5c) 23:46:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 23:46:20 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 182.933514][T10434] sctp: failed to load transform for md5: -2 23:46:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000180)="26ab7bcdcb3a1cceaef0bb21986a190f150383a6225e4f923b41e2af1894d44929f6676e4eaf3a5e8f5f5b9b4b13445e6934b9b73a0f85ad8937f9bf4ca86c0a0490f9a3f3cadf41a16d85adef8ccd816c33ca513f6a4dec6859044061f26f0d0a54db7d00a776760bcbdb73c4cd818c4379ec284748e0c2250891b5667353ae8cdbeeed1b3d05acd641024f52043f758547c61967328bd9631c884f12342d78dd921b18e301d0ad311c51d953a5c20fb9565c2615cfea3c3303e9c7396ffb41acff78f2237eba0a78bd93ecaa286d428a752efa07aa84035ad922073a7f54cf5e", 0xe1) 23:46:21 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 23:46:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 23:46:21 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 23:46:21 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x2006}], 0x1, 0x0, 0x0, 0x0) 23:46:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 23:46:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20180, 0x0, 0x0) 23:46:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 23:46:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="10024e21ac1400aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000082f0d84162"], 0xa0) 23:46:21 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x9}) 23:46:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000005c0)="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", 0xff1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 23:46:21 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 23:46:21 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 23:46:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000600), 0x8) 23:46:21 executing program 4: socket$inet6_udp(0x1c, 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000100)={0x3}, &(0x7f00000001c0)={0x9}) 23:46:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x7]}]}]}, 0x34}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) [ 183.886084][T10512] sctp: [Deprecated]: syz-executor.2 (pid 10512) Use of struct sctp_assoc_value in delayed_ack socket option. [ 183.886084][T10512] Use struct sctp_sack_info instead 23:46:22 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={r0}, 0x0) 23:46:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x8c) 23:46:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x11, 0x5, &(0x7f0000000980)=@framed={{}, [@initr0]}, &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:46:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000003c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x28, 0x0, 0x0, "45bf9062c100caa0ed71d804b6ffc17cf6"}, 0x28}], 0x1, 0x0) 23:46:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x7, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000003c0), 0x4) 23:46:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="200000006800010025bd0800fd"], 0x20}}, 0x804) 23:46:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000003c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x28, 0x0, 0x0, "45bf9062c100caa0ed71d804b6ffc17cf6"}, 0x28}], 0x1, 0x0) 23:46:22 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 23:46:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) [ 184.753291][T10552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:46:23 executing program 1: socket$inet6(0xa, 0x1, 0x3f) 23:46:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x7, &(0x7f0000000900)=@framed={{}, [@btf_id, @map]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:23 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, 0x0, &(0x7f0000000140)) 23:46:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 23:46:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000002c0)=@deltclass={0x24}, 0x24}}, 0x0) 23:46:23 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 23:46:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 23:46:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x7, &(0x7f0000000900)=@framed={{}, [@btf_id, @map]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 23:46:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 23:46:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) 23:46:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000002c0)=@deltclass={0x104c, 0x29, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x408, 0x2, [@TCA_CBQ_RTAB={0x404}]}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0xc10, 0x2, [@TCA_HTB_RTAB={0x404}, @TCA_HTB_RTAB={0x404}, @TCA_HTB_CTAB={0x404}]}}]}, 0x104c}}, 0x0) 23:46:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x7, &(0x7f0000000900)=@framed={{}, [@btf_id, @map]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:23 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x10, 0x0, 0x0) 23:46:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 23:46:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xc, 0x4) 23:46:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 23:46:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x7, &(0x7f0000000900)=@framed={{}, [@btf_id, @map]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 23:46:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 23:46:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="12b58c58f07d1e39c7fae7901f85", 0xe}, {&(0x7f0000000140)='f', 0x1}, {&(0x7f0000000180)="c3", 0x1}], 0x3}, 0x0) 23:46:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, 0x0, 0x0) 23:46:24 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 23:46:24 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f00000008c0)) 23:46:24 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/net\x00') 23:46:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 23:46:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000080)=@framed={{}, [@alu, @map, @call]}, &(0x7f00000000c0)='GPL\x00', 0x8, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:24 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) 23:46:24 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x15, 0x0, 0x0) 23:46:25 executing program 4: socket$inet6(0xa, 0x5, 0x3ff) 23:46:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 23:46:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x83, 0x0) 23:46:25 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000300)) 23:46:25 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:46:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f00000006c0)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 23:46:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000001600)=""/202, 0x32, 0xca, 0x1}, 0x20) 23:46:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x3, &(0x7f0000000900)=@framed, &(0x7f0000000980)='GPL\x00', 0x0, 0x2c, &(0x7f00000009c0)=""/44, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:25 executing program 4: socket(0x10, 0x2, 0xfc000000) 23:46:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f00000006c0)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 23:46:25 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x9, 0x0, 0x0) 23:46:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 23:46:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}, 0x300}, 0x0) 23:46:25 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 23:46:25 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x29, 0x0, 0x3f, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x8718, 0x116}}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x8, 0xfffffffa, 0x3, 0x584, 0xffffffffffffffff, 0x832a, [], r0, 0xffffffffffffffff, 0x4, 0x5, 0x5}, 0x40) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'sit0\x00', r0, 0x4, 0x3, 0x0, 0x7ff, 0x43, @private0={0xfc, 0x0, [], 0x1}, @loopback, 0x20, 0x8, 0x6e98, 0x7}}) 23:46:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ac00)={0x0, 0x0, &(0x7f000000aa80)=[{0x0}, {0x0}], 0x2, &(0x7f000000ab80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}], 0x40}, 0x4801) 23:46:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 23:46:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f00000006c0)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 23:46:25 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 23:46:25 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)={0x10}, 0x10}, {&(0x7f00000002c0)={0x10}, 0x10}], 0x2}, 0x0) 23:46:26 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') 23:46:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:46:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xb, &(0x7f0000000900)=@framed={{}, [@alu, @btf_id, @map, @map_val, @alu]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001340)={&(0x7f0000000300), 0xc, &(0x7f0000001300)={&(0x7f0000002b00)=ANY=[], 0x890}}, 0x0) 23:46:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f00000006c0)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 23:46:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000002a80)={0x1c}, 0x1c}}, 0x0) 23:46:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000029c0)={&(0x7f0000002900), 0xc, &(0x7f0000002980)={0x0}}, 0x2800c041) 23:46:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c}}], 0x20}, 0x0) 23:46:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000003c0)=0x9f11, 0x4) 23:46:26 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xe, 0x0, 0x0) 23:46:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={0x0}}, 0x0) 23:46:26 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:46:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 23:46:26 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xa7, &(0x7f00000002c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x7, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x15b47, r0}, 0x78) 23:46:26 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2], 0x24}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:26 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x3, 0x5}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x1, 0x7, 0x441}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000200)={'bond0\x00', @ifru_map}) 23:46:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept(r4, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 23:46:26 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0f0a3c", 0x44, 0x2f, 0x0, @private2, @dev, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 23:46:26 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000025c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500), 0x0}, 0x48) [ 189.090412][T10733] batman_adv: batadv0: Adding interface: vlan2 23:46:27 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 23:46:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 189.134399][T10733] batman_adv: batadv0: The MTU of interface vlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:46:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 189.285009][T10733] batman_adv: batadv0: Not using interface vlan2 (retrying later): interface not active 23:46:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB='C'], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="200000006800010025bd0800fddbdf250a00040002000000080005"], 0x20}}, 0x0) 23:46:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008280)={0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {0x0}], 0x2}, 0x0) 23:46:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008280)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f00000000c0)={0x18, 0x33, 0x0, 0x70bd26, 0x25dfdbfc, "", [@typed={0x8, 0x3a, 0x0, 0x0, @uid}]}, 0x18}, {&(0x7f0000000100)={0xeac, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x61, 0x0, 0x0, 0x1, [@generic="b028600335ea8d7e79110af3ade744ac4e25890ba7e5df293f7766c682d2e68b8744f43f2c297cceed6a41b2786e89b2c7e36f77bb9fc56400000896c36a56db52ad7bc64dc9b0e7bdfabfd6e948d27c2126cfe0b0bbaa981800acbfbe"]}, @nested={0xe35, 0x71, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="17c3aaf2de093de0e934625f2dc9b464600c8fe514e801c94390c8f02f611b70fbb6c70b81a916055b51ff127e3adaf2e5de6c3cd778e06bd9ce99f8d5909d1646a6328c24b4379c1f9f5cbbe3e069ee08a9ccc0f1df3cea43ca438e6aab59bb79b01f27da1331bc0fcaa6fb461a8f3d3ead0c23799bf196fbf43db6bea2ad74b06e9c9cbbb542a1b6d39762d3939ed9c41b81a97dc2ca7b46753bf6eac2dea408b76dc86977b7dea6cd6389a01b99bda7ff4bd96c66590d375d8eb1958c3e88fc5fa921baa2b033ba3db42cf8389cf8d0cd07e639b252634056fcf1b5153a43d2c5b000c3a67f121178a69e18752dc9d02b08df19d88cd145e61deb043cbf16d4fb912e1da0a07688e3c134a6a0898a76dcd7aa62f6b50553ae8e21405337b015610fdcaedc30aef87d2059de0ea5876cb82f638ad55d7bbfbd98e448e6c052682b076a862824d02db5c717c04b754e4bb6e2af3c0d5d3b49e5352ca5850f89c454926d7fdae871b03211b01b1814f72ac495773b96ed103ea10a074f414b2ded6a9cc72a68eeb07005ba00833500b87352928552c9b914fadb61efd7128e3aabecaa630bf3770a408b7cd0b6a347cf3f77f39b67652db30fa6b4325ee742f8edb155f8031ac661ddc9fbbef18ac2f3fda1ffa9cc700831151b90d3796c964d2131d03dd1c731cc754b4aaad8f9c188685bd157e6a2cfbf89783e2870fe00b40dc56a340995a7793b879896598eee86fa44734dcde305a1779179859ffd7cdc38f2a3247312dd73ff1384776912cf59d6e442c098587549aea53cde1a03bd10f5ddd2725df6d6e4e2a5e50e4305b627041e257b38e60f44cb38bc5553a3828c12f5a9c1b879ee466fac4462f659e970955439a65581a32c027822401137880fadf1cf1720519b48623db489422a34310b5aa6733f0ad3c77e0afe9091214c475ea6dfb63a8966d8b4579645d0410197e378ad9c4248ddbad4841ae77b105fc1805e9fceaf98213c7db6a1fb4ded2481a5fad4ce94f5b1c2561b80ba609ffe73619a3dba5e0e12be04ac7e646717465b68a2da4eff9b437742b041356db79dca3fd6243bce9d80758cec01de440abba8b4599ed69a62a2ded7ca392e229817ebe6a3652df07e16c0de2cbd72be3cf54ca940d9ddd7c6761dcafc043a8ca455a11f87e50566176b86c15443555447cc8e3bfebceb4ae9c81ccaff90e94a031b8b22964c421cd95c98288d6d62f5dd2ef869e9a00bb76e7f41f5fdce85b62e0afed1a530e783852f9caa22d1004eb7bff4c8dd555aed7ecc5b05fb22fd6f027c9c5c13c42c9c64db017c4621bedc067097fd41561bc497c4afbdea833ccadfcac6eb75e52d772bba8dece53436ff8f08898516d6da649ca860de88bdf13c991a12eb42c1ff3682a522c7111b04f0615772c5f41f8f8417230d9a669c5577f551f1481305e64177a58403bf81f8d8b487dd4133718ba0fc51901c401f5fc68602a95a0a51a2f161c480a8d3882ab8e58b148ce54c319df8b02bdc6eff37de5589167e7a7eaaa40893eb6814a7dd344e2dbefdf0dfcba836d6f4feff7db35355fcda53a632c580f16303a36396ea78398a15d096e31a25227ad429a1120c5f71b967ea0c0d141d94e17f547a7537988587e1e31365c840f8cfdd41e601ec040cc8b4d29a4fb250c362af01ea0a6602262981bb828efd13aca9a739389b75625e93828da6030f95b2de345c014c7a96b34f601a251c3aae1b58bc060f26466d889fb67a552df72c00e40b9d9212ff1c70ca266c92b6010a0a49242cc6a1ad263ca8b518a5aa5a19eaefd86431ab6c96788c356af5b0482f1f327a081da6fc093875073ce1012023c238cf46be3c6d4dea08a8a42fd8e597a3231a9b288de9c9b758edaecaa0ab40afb7b4d85ad2664f25b0f2b959c87d45e77fd59caa491494d1186d94222cae6929ac63e100dec1be0ffeb133f27ccd2823d03bcedc91b9828f2570b936c3d3993be25800e713d14955be63a8c4e9e4da94b2ab7c58b402dcee27a668c819ccdfab7f9032853b5533d09b04b28e859a9c18df2daf92d4556a1db14c1707c4aad67044d134a69b90529157fc6b2eb2ba7d15f3d4312a8703a8a0b121064b0d9fc0ddb702dfd81075fe2c7d6793cfaf1b75f95ce907c08f8102990c263930bf5266e60bc66a4e847db396d4a6f66ec16ef2de9aacc2e86d754c613e78ab4f232774e9ad1f5f3c53a68c11c1fb1d12bc66bdcc22175804af780667fdf3ea662f0f673cc5eb2bb72d7d4b20291ee2ce5a25c364bc511a74b0495ca017f806be3f0af4eb6b82941da222c91baf5aa006adccaababac8a40160a448c1b959bb84946e2eeca3780e5707499e0ea4b256066861cc4967bfc7ff1ef226d36c3cde266e8ded6d7f1bc02436e95009ac24974893c102b6a07e90af398fab30aaefaae554068c001c8390457c4c8ff43381e3fa22eacc50446d7247b3fa020cf842097942d04f5e94484fa6621f88308294346c134d988fbbf9e9e0c41481c6e14f01e38200ded8a85dd4112792a72b1ac7a9c82dd3fe0f8d44fe06c3e7dc4618624dfa7e5621d112f7ae0e6203289cc2599dc889d142cca6b42e8583c12f2bc73b504b09e867a1d8bfaa6a04cce8d08e6986a067391ab160f2b2cd6453baf4d642c38c297310b33c2182c5e146c2e8d681eeb6066e29276574a03b19ac5b3f23eb3ca227d18ee38a0186e06fad8f50695d88946a2b1152063ea19c41d100f7fc537df7b2a91184fe3f199a666d18d6c52595a7a3b4756c431bc50a38cabb69764147c3f6fcebae19827e6e70f79faae1dde227b27c295c3beb6021feffdcb465edb8a6cebb26afa944548618fc50c070a006f25e1d64020a11a003a93e0dafd7eb5d4e38f3f91720ed7e2536f8e41dcb94de877e1f19be0658efa86691b0597831cf6d72044342e0c2eb9996167833438490ffb5fb6c14a5442235110ba4dabdc8a4aa684aaef9ce858c3efb81eeac935a0b00667fe2c48bdf803aeb0665f5f7c89a46f3cd202577cb40374b17e98f9acdb184fb1b52aa60fe09f03b2ea8016182d011dd7a58d746c5b1f4e2a6bd1c3a40fef809e49eb0fae205365875158c4453c3b7a3d268d73d32f6ce1a8cf12915de21d71c760dcdd519b4cae3c20e2fcfcce3d5b1989fe1efd739682d02e66ac41747f490a0b7a577bd83df13b8b858039c627796e068cdd54a42676a9d0d8067bbf420089b048d6e704473793ecfbcfd4ec674804b8be31dca35d7edf948bad46e33f00f3ba99995b09cb7b4e1288e0d7579328d0a1f3642969d6cf5f585e3db5b2cf1583f5488b053099e94992370764cfdd2cf045a005cf4eb84549a3b266ff234b8f800da6af2b86551527d48cffc953e8e0045588b215ff1a7cc93327fbda090c819f2dcad6a76d1041e275e02f1e8c72fdb1dec64a20e0d6bf364ca6a5bfe4a5ae21f47fe8b744b34b611d184588b8b08e170867770a44d0a024146a4f6caf42bf1bd84c9c9f0ff5a21d480c86cd96b4a4b2c294aef58de9610a6abe5b0bd82ea44dbbf0555901353148841095500b96ec61f8341a6fd9ef38da20921b58b31cda3a8336f0c76e683386b9409d4e4b3a7c9191f03cd880aabe0911595e293f66a29f6b8ceffe2d56ea1a862befb1b3229edfbe9c31b141f0dae538c0a6bef9d2cafb7675a21a2b89c6bd1aaead19302faad7eeefdcd05da219ae55993117c3f5cf033066412fdf894c3624a1211cc406dacf117fa5770dd9c49369a1363da1cbcad19045ee3110857387cecabb08c0e03cc5c35bd705510681a965ba18681e77c2a473192a8c4441f76983e8832ffa8b3a49119168317b346b6a4be64df648bf287c4351156f1de381067373e6d9110e8f811e3fb940a274a720a631b961d5e67669dd78949f8491ac4b8a70c6781cf5f659cb206cb0685f5f9d1a47c4a54f9c25365d07d23ac33f668a32f4d757942d49f0b7f71a10245000f2a95aae8f5bbcf1dd7e7f51c8252ee6eeec1e461c668a702c8d7a8a6384b0270881227d54310c2c9a4a060819ff333c667ac8fa7ce66330d18843da4640a2339795212a6c6b30a96b10c5c6e127853606aa257e2d8f1bfa87b17242f47d4e58d0b1c1f8144bd50a8568aacabf428917e72c5a888dd0daac7cc4f46f5817efd4dbe60c707dc7e664221e5e51079f4a4013d07d1ee8454b78185488e86934998b9b1beae7b67b8a0b37efb0ccee96805c3fe73baf91ef28c37e04f56714898aacc43e6f4defd5a2adbd5bf4e71660e4571d10c55035d4c3a845201799856633c7e8f23020bb2dbb17fac9a3d7a173b3b07ca56fd07d55cda33d9dc402270b63638af4726186aa4339224d54961a05d66d590f30184534006fc4722d64efb1863951ad472a1e3b0ad82c2ce2d39ba8c5f8ab29168278fb1d7e14de5475e1f9281d6cf88621ad89b09db408791b38be7438ece8326f6596d7d24b5b5d9e479bd58e575ff84ead8421ab6604a170604b5768df0ca183ab36eaa4b9219a5c0cb01d6e50a7c30982509bc612f2771e9ad1de9cff8a9315a0ad72be5301fb2eaea9b8f8a5bd1194e2de044eb88ea5a8c7f270cfb04c4d07bbcd46491ca79537dab85b23c5e11d79516db9fa53c3e3268799fd126b8ee9781ed00268710922fa481ce28dccd7293d7ebda7781b6e4aa3edc76dad4bd185502b365804399c21e552d5df1dfc52f366193c8e39e68ea333201a9c79d6fedb4b729529d45761f695388ebcf7139ab891ee2baa6a4d4d06bce9715dd1b3d263cf37043164934c89a33beaf85312f2edbbc2051043cb1cb09f39216fb24051dfedb5dad3b155ab12993f88bf76e23786b1cb2298b540babd15c37682c47a75a614a538045e38d09f050510726fea017a05b4b76384eecf39a45b4fec83d919924ffff5917d4e66cccd5f4d15763220a4ff80e156dddf18c8dc4633efbf92cb2b4f140ec88c003ac19a26165b51818234515380d7dba1c772547a53d032401069ab5a2c0a26cf58234b3e677ed90877ff573005343476cf6a3a89826cf66e39f61182ba35bfcca446b3d87752f8c936b93bdbb5419ff3fa59108be3321ef52802954531f00c3eebf5c7bcbac"]}]}, 0xeac}, {0x0}], 0x5}, 0x20008800) 23:46:27 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x9, 0x0, 0xfffffed8) 23:46:27 executing program 3: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x47eb025fd168fbde) 23:46:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xe, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x9, 0x2, 0x1, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}, @alu={0x0, 0x0, 0x5, 0x0, 0xa, 0xfffffffffffffff8, 0xfffffffffffffff0}, @alu={0x7, 0x1, 0x9, 0x1, 0x2, 0xfffffffffffffff8, 0x4}, @map, @map, @map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x80, &(0x7f00000000c0)=""/128, 0x41100, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0xd, 0x3}, 0x10}, 0x78) 23:46:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x598, 0x2d8, 0x0, 0x3d0, 0x1f0, 0xf0, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'wg1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@ipv4={[], [], @local}}}}, {{@ipv6={@local, @ipv4={[], [], @dev}, [], [], 'virt_wifi0\x00', 'bond_slave_1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'bridge0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x2c}}}}, {{@ipv6={@empty, @mcast2, [], [], 'geneve1\x00', 'vcan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'vlan1\x00', 'wlan1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 23:46:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="12", 0x1}, {&(0x7f0000000140)='f', 0x1}, {&(0x7f0000000180)="c3", 0x1}], 0x3}, 0x0) 23:46:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x7, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={0x0, 0x34}}, 0x0) [ 190.021111][T10774] x_tables: duplicate underflow at hook 1 23:46:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000001040)) 23:46:28 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)={0x10}, 0x10}, {0x0}, {&(0x7f0000000300)={0x10}, 0x10}], 0x3}, 0x0) 23:46:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0), 0x4) 23:46:28 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f00000003c0)) 23:46:28 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001380)) 23:46:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000020c0)) 23:46:28 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000e140)) 23:46:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0, &(0x7f000000ab80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 23:46:28 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) 23:46:28 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/time\x00') 23:46:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008280)={0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {0x0, 0xfeffffff}], 0x2, &(0x7f0000008180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x10}}], 0x50}, 0x0) 23:46:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000002b00)={&(0x7f00000029c0), 0xc, &(0x7f0000002ac0)={&(0x7f0000002a00)={0x14}, 0x14}}, 0x0) 23:46:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 23:46:28 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f00000012c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) 23:46:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 23:46:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x584}, 0x40) 23:46:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000002780)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={&(0x7f00000026c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:46:28 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x16, 0x0, 0x0) 23:46:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000002a00)={0x14}, 0x14}}, 0x0) 23:46:28 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f00000012c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) 23:46:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 23:46:29 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000025c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)}, 0x48) 23:46:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 23:46:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xe, &(0x7f0000000000)=@framed={{}, [@ldst, @map_val, @alu, @alu, @map, @map, @map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:29 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f00000012c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) 23:46:29 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000140)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "0589d1820fc49d2b4392a0a31fe1ea4f8f28bb343b7ac9dc4aab26d329da74edbc2ec15ab5edf32c043d43fc131e4e2299d0511f0a4fde93b1bbe6753b5a1946b8a70addfda9de248d2a7dcec8a0f0aab4a209c05851b365afb6a6e5eea7579d91b5a2c62b4fcffa7f16a213b633b75b13da24a7bfd9c38914c03663f2ab66baf89fb82a9af1276ae232d45b64a0bc061a8f1e63be"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "5a4e16390f33a0bd1b68fc963f897b89cc9e024d6c18274dd6"}, @INET_DIAG_REQ_BYTECODE={0xdf1, 0x1, "66dc623793d1b1e8a537365dd91b9cdfa1b837ab316713fe06ad1791871e75d946df24839180ef5785575f77dfaf3911f56a73874045f41938e06adf467b09d5902522bcaa0bb1b6be2901edd9918bd72af4c75ea8287ec637b754f814564b09e63c2caa98b192fc164993049a348654391e1e9673d90f50d1adf5b905568a533377a3bdba90ee626093260bedc6063bb06b38eeba5693a8b787d3306b82675c572e91ef2c12767aa57e388ba6998d64a4d674da19257d9b8daa33c04e26d538295b51b3c63137cdc3c1706696a8e66e096ef88e61367db41d08da5ffea7c4e31a7355a7c090d1c4b6422e1fe72fae711a422e7b6e2bd2c3240a5959dbf9fb45ed0880b96410593268a94fd160e3467368d67ce24519cb3f8c858c823aaff20134a70b80c0613b29a4f57bb184f62d01a32fabdfc860610cc47425825e32edf7b91fdc6225610301ff7c30f448c9e0e5e897c9a7c9c78396da125ffa78bfd59ac94b93e7d92b1415f5a769b28a7ff24b2621b4e48df69bd8152ce61f7badb7c0cf666cd633baf92a74141baedfcd2c55c99d3cf1ccb5f1a87c765ae787ba46c7754871c2bf3d665846e2ca65d10ea14847a6bdb9ab604ef14381c9e3b179c268d99293a39b74da6b8eb9ae71034a3af4874cf42105e53c87ab57732c4d0be4408750269f993f332793429605ddcc6f64d3c527f8b180e822781cf2e5c5cc1e56c8b8d3e31d355721931e8a70fceeaf2ffd481b5add0bd032f5f2be0f08c4d5f1d923ce1b9b70b4bd67f767be57961493be3bc29b9e241f97ee744b844e71118750ba69ba12691d7d74c10b650cd9bbba96bc6d487b4caeda0a25b48cf66bd946c24bcf5d797ab028cd116f3816149f775201f7c54eec2a1bc20d38f1d0ff58392a4ba545647d4d202f75a4c5ceb5bead2b43eead1b27d4310adff36129e8a2bd7aeb59e6fd7d6cb0d27e633379129271bc3da719ea3e039d0f9bdadebc1c1888847351566b3e5d643ad785631737cdfc87f728077cabc4ab188372b4c88d9e6e6b2a09aeb1f3489d1bd26260f2534794acc03ee1f62ce8eaae677201874429c69364b5540b27fb8da1b0a7987e5331c22d3d93ed099bd0e4ccc7dfd997d127d98a4ffbe18c15d894f4655954b7ef32df5fd2b230511925d1c5425666651b792e0614e3822b6fe9d5da1d9332b3fce22cca7e35d8e6e42d4187ce1ae65e071fa8c21675d159d47e17845af7156f3cdf421d3e2e157645ba3cad5a93aae80816d31f5d81b7268916ce103ebfbde7fd01fc69d52a6ea6c589129554f702f8bcac77cd07a6130e1f28d3ae3bd43c2b0ace8b54449322ae801446c23178dbf34eac5cbd50248045ff54f944794d655eaf673eaa3957df4c0616729120f60110cff89d62f3cd5bc276d539c034325181f4e3670ba81cd564a39cc51375baea1b391bbddd1d82fe1e5c842ecd79cd4310298d706d501e60b459183e0f6a94591141bb0a55c0e02f61e3065f9d7b38e224d1c5ae257f7001c7c89c84eb6791a6609c2fb92f86724b6f8540b8135b473333d5804df42e0c9403149262f1cc0259ffd252abe49e62530d3e06c060123f16d40e361df1de7153dd2a06730a4269ffd9452eb865eb5aca852b0221331518ea40fc9cd40fe1f81fdc452104435bc20d2ef88551b6d28f3cd7c342fed3a0ba03dbb47643343a50215fbdfa33f963c7cba8045191d724a10d9d5ea8e257326a8ff092c5ff5db415726d6f1a16077d6a1e64b6e9918a4f7fbc5c9a2745e735e6c5b6ce7d23e050a1e98296a8e018b4965b3a24b15d52648e1953d1536f4376a933fcaeaad8fa85366d3d22fa94c9a858896029b212e4bfa6899f11be521594ceac90df3d43017dc75dda268f1fe3102f0070c23f31d92f2e22f40f65b8574ec784faa831dc796e6868785770ef20865dcf785c9c13b2a98217bbfea13313996581ac31947fe9778c6beede22d2873febd7e7fbe7c16cedbffd68b6befad9639721ef0b248e8b171bace4aafcc863897b7e06ba2ba2e8f263248fc51bfc21d68e7509112550d0ebaa76210404cacded86190bfb5d3959aa0caaf5ddd47e8df078370887466ed006391853589a563cebdc52970665e45ddf6b3cfc843e2a54c63a521c66b25267b4bd2582e6acbc9adf37df8163464a2b8664af09ab6a561becf0c16609b006a1e6873c99671715a1bc529c82a90b67281e057c6d911b3e0e170db638c7675c4b3c9ef390b5844f730c95df7c897ca036cfd889d3b06050531562b1f553294bd9f50493c691d4792e1238e3bd15650efafc6d87c5fd853d68edca6ef805cc0a64d00a3670d43db09ea7f276c3683be940c9a6ee4ff53dc04ec0220fa9acaa0d40ddee87c6053baa616b0af8bd1fc45414fd638b3224631024abbdaf5486071fd1f586673821280cc924308e475bbc09ef333fb8b427c565dc0d035b2742184e17cafde9d4fc51dfc1f7f0527c3640ac5a2ad0be435579cd6b55d51c4e33da74c656fe48821e89818617d3694ba1b76925f6f195e8c5e4805c55e31393f8a67b847ca7c36c03df63bae2b798c6b79b882a43f3259b42496f470b4b422f48a9681b3e9173eb87a722bc7936726d2259f2abcaf8fa8db7fa6c8459d14caef9ad5df1d7b95b207b907804e9719dd5a7b17cb0670e5864190118efd845359167ed6093316aaaa9bf924fe5c1772a97ab17b0c90b5aa9482f2653456c53825601ab3d6707278114df1420d17ec092d1e9dd833c6fffe3962cbe92f929ef04a0effb3ec37d66dbe2a2148496817a350bf19ab9c8530d4265da553ba62ea5dcbfdcdba5817b9e2e97d7f94ca4c8e4eb570f03843bd7c8659f93f72b425818e05da1c4cbc476d7b469401edd57e7d4dcd67ad6c3672a7a8e0e9d1aab58158cdc7a70f28855d06d1399ed8fb26de36eef0ef031ff2590269da141826c54321abf1f0d266b8e645b467d3599865a245ee348952d0748877a8df729b2fce8f6cb52d82074c0a669f07ae13a74954bbc3952aff443d8e35587c2078ad2ab65f4aad7a786ad536238a4a8c07b2fa3d44275c8df9ccf167e99add73bc4fea067f277b0f2ff0762ec67feea5ecc7e9a5fda4ccf0cd2a1e20d3f91fb31742f6836332fb6e6fb34b7794102c5756ba5eca4320cad1a06fdf53a30042bd868e07c7161ef733bd8fbfe89d28a7d16a28bf3e298a56945fac61b6f2769ee23d498480cc7d78d98021d4461295e8e6bda3d58964c51d6ff22f6d9c9270109d9cd50428914962862de9aa7b9ed91b3af36aae3cf88a3d438377ae1bb9489223a5e526cbf713f9631273e48ca227afb99f3204364458596f560b980955f239e9cf70305db3040ad172309f35d46cffcac80ab3913bb5f17f490899ab798fed840c5bad0ea2fd0cc4b5670c8548b19f4c5e6ee8c8e1c8c718e420ed896565d3feb0aeb76ae2084a4118805ea54100c995ee3e7ba199d64e5d24bf1b32de5628ca2593903f43026fac8b92f93bac69bb276c2ed3351a7d0055d9777e41e889a66df768495c4ea679e1508669126a4daadeb6ab8c53ee98c871e5289c409e37bd3ad3df5d060351bfb6af1382e2397a97ecd38f569c6cd5aa976758659b3610df5ba296d36828551f1c5fa61b9562f03e4aced51e7c4034aa219fd9762fbc630f68d05715012756562b113ddfb5c5ac220f934abf734a45c96a535ab7a209288198e901e639c7d25e238ba2b7ef76d148ddebad55aecb00c1727ede7711dd8d5dd9ac62b034ea098d987e618de6a24ab98c6d07827b4591edebc7c5695597b29bb36485342bfa8dcac7eb5ad9d3df19cdb758490469a0d03cd393e8f4d72cf9e04c211e0cfb0e5f03d05460c981c1d6043c616ef84bf2d83d6ef0c9113e94188a23d496d5227fc7e778b0bead91cc3315ae20e1959d73ab3473be41ee52bd37c1571ea0b1fb8b6997e8626b5752c08cedaa02bd854abac0527ce0cd3456eb592daf3fda02b9cf58440a4ab2dff9bb6278261601611688f326bf7c3f09ce95a5bdb4c8c6ac348b377857a15fb21358544479918f853e8b7deab5d782e4c23c649e6f5917cb8bf0c31f498c37a0ca47e21f4f4cbe9b4afed5324052e93f5a5f976ee5a2efd5e6f82d96ff6c195a15eaf8b851344aafb8cf275d01102c8d473f347e6f7193c3798f3ef4f06fbc520b8d377c3ae578bb788443fd10c373643fc608f39d378896c76dbba1af14332ed9442cc4a846e4af48b10fde4cd8ee1c3311bf6a00980e7d9b38ff9ce2c5fd5e69f03364e892bd5fc6eb46d0db999e481307a031c64ce85c8795cdec4cf40cf73f5386cdbf958a425bd1d9b6bca78d9e35b8e947034d92ecc85d2a6cee0fd9f8e0b0967099de030f1d26dfae1d81b8f4b87351c06f8e5f5dbfcd02e48735e551641c40747460551a9add43b96d803d90505b159f1848ee9598904b3489c96a651e4cc44171eeafb428619b5a86a1e1c2e6eb174dc1d61026c3a00df191f66e8e924a8dd23dcac16c162ba24f26c8d2490678ea5198a8594bc70f15427e3eefd252f3514401aa21071dbf58a9584b175e5b341ed0553cdba2834ae27778c38b52db011ed6ef4a9d3761c83f3e208d9b450c5691f6611b071999423ea85cbe66d4ce8dcb3bd7081a79b32d16eb64a82f52e62c8be6c96dc6e95a44b61ebc267362172cd5578a1f51420d57d2a17035f8e4143933c2fecd928550aad5aa0b2d610f601bbd25a86235eeef908a895db721189d094aca4520a3258ee51e585ecc3f5ac0fb98fff15123fcd15af17692c924380eabdda793151250a5f4653c1bc8e79050dd38cf91d5de394058f2b815470db140776a73714be1697380a595954971eb8e49533d53c33726bfb6d6cd7dc0f02d14380842aaf46705e75d9409f0868af5a16abd63e3183d87d744f9cb29f123b20eb791b09d2965acf7e0de92358ffbe1963d435e1d13d826a1688d22da61f2d5b2727ff489cf10842f9f5f2e9a39e7a13ff51ef33aabbabfd8b0af3fb8793bbe03f2fc3aad6adb9408f212174b1"}]}, 0xec4}}, 0x0) 23:46:29 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000013c0), 0x14) 23:46:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 23:46:29 executing program 2: socketpair(0x11, 0x2, 0xffff, &(0x7f0000000000)) 23:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008280)={0x0, 0x0, 0x0}, 0x0) 23:46:29 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f00000012c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) 23:46:29 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, 0x0, &(0x7f0000000240)) 23:46:29 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000025c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001500)='Y', &(0x7f00000015c0)}, 0x48) 23:46:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000002c0)={0x10}, 0x10}], 0x2}, 0x0) 23:46:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x19, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 23:46:29 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 23:46:29 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:46:29 executing program 3: pselect6(0x40, &(0x7f00000013c0), 0x0, 0x0, 0x0, &(0x7f0000001500)={0x0}) 23:46:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) 23:46:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x584, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 23:46:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002880)={0x18, 0x6, &(0x7f00000026c0)=@framed={{}, [@call, @map]}, &(0x7f0000002780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x0, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 23:46:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002880)={0x18, 0x7, &(0x7f00000026c0)=@framed={{}, [@btf_id, @map]}, &(0x7f0000002780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 23:46:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008280)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}, {&(0x7f0000000100)={0xeac, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x61, 0x0, 0x0, 0x1, [@generic="b028600335ea8d7e79110af3ade744ac4e25890ba7e5df293f7766c682d2e68b8744f43f2c297cceed6a41b2786e89b2c7e36f77bb9fc56400000896c36a56db52ad7bc64dc9b0e7bdfabfd6e948d27c2126cfe0b0bbaa981800acbfbe"]}, @nested={0xe35, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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"]}]}, 0xeac}], 0x4}, 0x0) 23:46:30 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x14, 0x0, 0x0) 23:46:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 23:46:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x400, 0xf8, 0xf8, 0x288, 0x288, 0x1f0, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'caif0\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 23:46:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002080)={'team0\x00'}) 23:46:30 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002840)={0x4c}, 0xfffffdef}}, 0x0) 23:46:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:30 executing program 4: socketpair(0x11, 0xa, 0x0, &(0x7f0000000200)) 23:46:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000004e80)={&(0x7f0000003a40)=@ipx, 0x80, &(0x7f0000004d80)=[{0x0}, {0x0}], 0x2}, 0x0) 23:46:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040), 0xe) 23:46:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008280)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 23:46:31 executing program 4: select(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x2710}) 23:46:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000e00)=""/192, 0xc0}, {&(0x7f0000000ec0)=""/164, 0xa4}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)={0xec, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="71b6664e25326ab5202ed289bcba6344be4b5ed90dfd3c8a05ab1931d9d5d07b82ed0c3e6660b6ba1dcbdb67f6d44239bb5afefcc4b797d909c998bdf0c08a9324b2d397b0a96633105d9059c0994e1e508a2f377589c88cdfc19ffd98ba373c838d1a23b581e9f0eef9105eba8a13187a5fbf90eec13a7b5f9e7f17e1cb1ca6bbbed8413200dc1af9304dd7efc561e44ffc96174abe0c2d4206b5fc465209128a25381fd57eb9db7f559f4b63898696737ecf9bc13e73b978c0662d009cfb84edd3df959c72be95ae", @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0xec}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:46:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="71b6664e25", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:46:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x38}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 23:46:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 23:46:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 23:46:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 23:46:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 23:46:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) [ 193.388691][T10935] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 193.471533][ T34] ------------[ cut here ]------------ [ 193.484339][ T34] WARNING: CPU: 1 PID: 34 at net/wireless/core.c:1113 _cfg80211_unregister_wdev+0x453/0x740 [ 193.501098][T10943] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 193.526524][ T34] Modules linked in: [ 193.532067][ T34] CPU: 1 PID: 34 Comm: kworker/1:1 Not tainted 5.11.0-rc4-syzkaller #0 [ 193.541515][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.566482][ T34] Workqueue: events cfg80211_destroy_iface_wk [ 193.574420][T10945] IPVS: length: 31 != 24 [ 193.598363][ T34] RIP: 0010:_cfg80211_unregister_wdev+0x453/0x740 [ 193.619700][ T34] Code: 3e f9 48 8d 7d 68 be ff ff ff ff e8 f7 c1 c6 00 31 ff 41 89 c6 89 c6 e8 fb 7f 3e f9 45 85 f6 0f 85 65 fc ff ff e8 6d 78 3e f9 <0f> 0b e9 59 fc ff ff e8 61 78 3e f9 4c 89 f2 48 b8 00 00 00 00 00 [ 193.657678][ T34] RSP: 0018:ffffc90000e3fc40 EFLAGS: 00010293 [ 193.663946][ T34] RAX: 0000000000000000 RBX: ffff888024e5cbd0 RCX: 0000000000000000 [ 193.673587][ T34] RDX: ffff888010ff0000 RSI: ffffffff88345363 RDI: 0000000000000003 [ 193.683049][ T34] RBP: ffff8880583d8580 R08: 0000000000000000 R09: ffffffff8ca5a267 [ 193.692394][ T34] R10: ffffffff88345355 R11: 0000000000000001 R12: 0000000000000001 23:46:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010cdd000000000000000300000014000200766574683053746f5f7465616d000000090001"], 0x3c}}, 0x0) 23:46:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010cdd000000000000000100000014000200766574683053746f5f7465616d000000090001"], 0x3c}}, 0x0) 23:46:31 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 23:46:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000e00)=""/192, 0xc0}, {&(0x7f0000000ec0)=""/164, 0xa4}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)={0x174, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="71b6664e25326ab5202ed289bcba6344be4b5ed90dfd3c8a05ab1931d9d5d07b82ed0c3e6660b6ba1dcbdb67f6d44239bb5afefcc4b797d909c998bdf0c08a9324b2d397b0a96633105d9059c0994e1e508a2f377589c88cdfc19ffd98ba373c838d1a23b581e9f0eef9105eba8a13187a5fbf90eec13a7b5f9e7f17e1cb1ca6bbbed8413200dc1af9304dd7efc561e44ffc96174abe0c2d4206b5fc465209128a25381fd57eb9db7f559f4b63898696737ecf9bc13e73b978c0662d009cfb84edd3df959c72be95ae", @nested={0x79, 0x0, 0x0, 0x1, [@generic="01da25d5bb08b1c120bed87d80a211c8a4670d6c020ccbc957f03561ce5de30a0438348bb6d6fc9ffdcae9473365393df8e05acb01fc9ed821cb4120df06efab434ad29318f98968979ba0f7f65543d8bc7dfae889ec0eb6cdd0c2fd10d1a4a21439e977b521ba15352854f6ba491839d3b7c4ad25"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="18"]}]}, 0x174}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 193.701716][ T34] R13: ffff8880583d8000 R14: 0000000000000000 R15: ffff8880583d8580 [ 193.712957][ T34] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 193.738699][ T34] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.755981][ T34] CR2: 00007f88e97e5db8 CR3: 00000000236c9000 CR4: 00000000001506e0 [ 193.767843][ T34] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 193.783869][ T34] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 193.797122][ T34] Call Trace: [ 193.801732][ T34] ieee80211_if_remove+0x1df/0x300 [ 193.807022][ T34] ieee80211_del_iface+0x12/0x20 [ 193.813742][ T34] cfg80211_destroy_ifaces+0x1d9/0x6e0 [ 193.821139][ T34] cfg80211_destroy_iface_wk+0x1a/0x20 [ 193.826774][ T34] process_one_work+0x98d/0x15f0 [ 193.833604][ T34] ? pwq_dec_nr_in_flight+0x320/0x320 [ 193.840207][ T34] ? rwlock_bug.part.0+0x90/0x90 [ 193.845327][ T34] ? _raw_spin_lock_irq+0x41/0x50 [ 193.852261][ T34] worker_thread+0x64c/0x1120 [ 193.859771][ T34] ? process_one_work+0x15f0/0x15f0 [ 193.865847][ T34] kthread+0x3b1/0x4a0 [ 193.871655][ T34] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 193.878832][ T34] ret_from_fork+0x1f/0x30 [ 193.883535][ T34] Kernel panic - not syncing: panic_on_warn set ... [ 193.890172][ T34] CPU: 1 PID: 34 Comm: kworker/1:1 Not tainted 5.11.0-rc4-syzkaller #0 [ 193.898457][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.908628][ T34] Workqueue: events cfg80211_destroy_iface_wk [ 193.914743][ T34] Call Trace: [ 193.918052][ T34] dump_stack+0x107/0x163 [ 193.922420][ T34] panic+0x306/0x73d [ 193.926361][ T34] ? __warn_printk+0xf3/0xf3 [ 193.930998][ T34] ? __warn.cold+0x1a/0x44 [ 193.935464][ T34] ? _cfg80211_unregister_wdev+0x453/0x740 [ 193.941406][ T34] __warn.cold+0x35/0x44 [ 193.945689][ T34] ? _cfg80211_unregister_wdev+0x453/0x740 [ 193.951537][ T34] report_bug+0x1bd/0x210 [ 193.955934][ T34] handle_bug+0x3c/0x60 [ 193.960130][ T34] exc_invalid_op+0x14/0x40 [ 193.964675][ T34] asm_exc_invalid_op+0x12/0x20 [ 193.969594][ T34] RIP: 0010:_cfg80211_unregister_wdev+0x453/0x740 [ 193.976081][ T34] Code: 3e f9 48 8d 7d 68 be ff ff ff ff e8 f7 c1 c6 00 31 ff 41 89 c6 89 c6 e8 fb 7f 3e f9 45 85 f6 0f 85 65 fc ff ff e8 6d 78 3e f9 <0f> 0b e9 59 fc ff ff e8 61 78 3e f9 4c 89 f2 48 b8 00 00 00 00 00 [ 193.995723][ T34] RSP: 0018:ffffc90000e3fc40 EFLAGS: 00010293 [ 194.002024][ T34] RAX: 0000000000000000 RBX: ffff888024e5cbd0 RCX: 0000000000000000 [ 194.010119][ T34] RDX: ffff888010ff0000 RSI: ffffffff88345363 RDI: 0000000000000003 [ 194.018644][ T34] RBP: ffff8880583d8580 R08: 0000000000000000 R09: ffffffff8ca5a267 [ 194.030670][ T34] R10: ffffffff88345355 R11: 0000000000000001 R12: 0000000000000001 [ 194.038676][ T34] R13: ffff8880583d8000 R14: 0000000000000000 R15: ffff8880583d8580 [ 194.046691][ T34] ? _cfg80211_unregister_wdev+0x445/0x740 [ 194.052549][ T34] ? _cfg80211_unregister_wdev+0x453/0x740 [ 194.058554][ T34] ieee80211_if_remove+0x1df/0x300 [ 194.063715][ T34] ieee80211_del_iface+0x12/0x20 [ 194.068712][ T34] cfg80211_destroy_ifaces+0x1d9/0x6e0 [ 194.074220][ T34] cfg80211_destroy_iface_wk+0x1a/0x20 [ 194.079719][ T34] process_one_work+0x98d/0x15f0 [ 194.084709][ T34] ? pwq_dec_nr_in_flight+0x320/0x320 [ 194.090130][ T34] ? rwlock_bug.part.0+0x90/0x90 [ 194.095106][ T34] ? _raw_spin_lock_irq+0x41/0x50 [ 194.100181][ T34] worker_thread+0x64c/0x1120 [ 194.104915][ T34] ? process_one_work+0x15f0/0x15f0 [ 194.110157][ T34] kthread+0x3b1/0x4a0 [ 194.114264][ T34] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 194.120227][ T34] ret_from_fork+0x1f/0x30 [ 194.125354][ T34] Kernel Offset: disabled [ 194.129861][ T34] Rebooting in 86400 seconds..