Warning: Permanently added '10.128.1.136' (ED25519) to the list of known hosts. 2023/10/11 21:20:11 fuzzer started 2023/10/11 21:20:11 dialing manager at 10.128.0.169:30008 [ 100.540476][ T5042] cgroup: Unknown subsys name 'net' [ 100.687396][ T5042] cgroup: Unknown subsys name 'rlimit' [ 102.374338][ T1140] cfg80211: failed to load regulatory.db 2023/10/11 21:20:21 syscalls: 1751 2023/10/11 21:20:21 code coverage: enabled 2023/10/11 21:20:21 comparison tracing: enabled 2023/10/11 21:20:21 extra coverage: enabled 2023/10/11 21:20:21 delay kcov mmap: enabled 2023/10/11 21:20:21 setuid sandbox: enabled 2023/10/11 21:20:21 namespace sandbox: enabled 2023/10/11 21:20:21 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/11 21:20:21 fault injection: enabled 2023/10/11 21:20:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/11 21:20:21 net packet injection: enabled 2023/10/11 21:20:21 net device setup: enabled 2023/10/11 21:20:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/11 21:20:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/11 21:20:21 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/11 21:20:21 USB emulation: enabled 2023/10/11 21:20:21 hci packet injection: enabled 2023/10/11 21:20:21 wifi device emulation: enabled 2023/10/11 21:20:21 802.15.4 emulation: enabled 2023/10/11 21:20:21 swap file: enabled 2023/10/11 21:20:21 fetching corpus: 0, signal 0/2000 (executing program) [ 102.938233][ T5042] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/11 21:20:21 fetching corpus: 49, signal 37392/40952 (executing program) 2023/10/11 21:20:21 fetching corpus: 99, signal 51195/56276 (executing program) 2023/10/11 21:20:21 fetching corpus: 149, signal 60046/66622 (executing program) 2023/10/11 21:20:21 fetching corpus: 199, signal 67647/75661 (executing program) 2023/10/11 21:20:22 fetching corpus: 249, signal 72537/81975 (executing program) 2023/10/11 21:20:22 fetching corpus: 299, signal 77525/88309 (executing program) 2023/10/11 21:20:22 fetching corpus: 349, signal 82956/94984 (executing program) 2023/10/11 21:20:22 fetching corpus: 399, signal 86346/99730 (executing program) 2023/10/11 21:20:22 fetching corpus: 449, signal 91640/106220 (executing program) 2023/10/11 21:20:22 fetching corpus: 499, signal 94239/110113 (executing program) 2023/10/11 21:20:22 fetching corpus: 549, signal 97375/114482 (executing program) 2023/10/11 21:20:22 fetching corpus: 599, signal 100744/118989 (executing program) 2023/10/11 21:20:22 fetching corpus: 649, signal 103118/122606 (executing program) 2023/10/11 21:20:23 fetching corpus: 699, signal 106771/127388 (executing program) 2023/10/11 21:20:23 fetching corpus: 749, signal 108665/130451 (executing program) 2023/10/11 21:20:23 fetching corpus: 799, signal 111382/134249 (executing program) 2023/10/11 21:20:23 fetching corpus: 849, signal 113556/137557 (executing program) 2023/10/11 21:20:23 fetching corpus: 899, signal 115938/141009 (executing program) 2023/10/11 21:20:23 fetching corpus: 948, signal 118544/144658 (executing program) 2023/10/11 21:20:23 fetching corpus: 998, signal 121702/148749 (executing program) 2023/10/11 21:20:23 fetching corpus: 1048, signal 124449/152472 (executing program) 2023/10/11 21:20:24 fetching corpus: 1097, signal 126822/155787 (executing program) 2023/10/11 21:20:24 fetching corpus: 1147, signal 128451/158465 (executing program) 2023/10/11 21:20:24 fetching corpus: 1196, signal 129606/160724 (executing program) 2023/10/11 21:20:24 fetching corpus: 1245, signal 132073/164091 (executing program) 2023/10/11 21:20:24 fetching corpus: 1295, signal 133780/166806 (executing program) 2023/10/11 21:20:24 fetching corpus: 1343, signal 135418/169437 (executing program) 2023/10/11 21:20:24 fetching corpus: 1392, signal 136912/171899 (executing program) 2023/10/11 21:20:24 fetching corpus: 1442, signal 138138/174147 (executing program) 2023/10/11 21:20:24 fetching corpus: 1492, signal 140636/177383 (executing program) 2023/10/11 21:20:25 fetching corpus: 1542, signal 142339/179948 (executing program) 2023/10/11 21:20:25 fetching corpus: 1592, signal 143825/182322 (executing program) 2023/10/11 21:20:25 fetching corpus: 1641, signal 145105/184484 (executing program) 2023/10/11 21:20:25 fetching corpus: 1691, signal 147714/187734 (executing program) 2023/10/11 21:20:25 fetching corpus: 1741, signal 148988/189932 (executing program) 2023/10/11 21:20:25 fetching corpus: 1790, signal 150192/192037 (executing program) 2023/10/11 21:20:25 fetching corpus: 1840, signal 151467/194179 (executing program) 2023/10/11 21:20:25 fetching corpus: 1889, signal 153149/196590 (executing program) 2023/10/11 21:20:25 fetching corpus: 1939, signal 154306/198567 (executing program) 2023/10/11 21:20:26 fetching corpus: 1989, signal 156458/201329 (executing program) 2023/10/11 21:20:26 fetching corpus: 2038, signal 157568/203265 (executing program) 2023/10/11 21:20:26 fetching corpus: 2088, signal 159030/205454 (executing program) 2023/10/11 21:20:26 fetching corpus: 2138, signal 160457/207578 (executing program) 2023/10/11 21:20:26 fetching corpus: 2188, signal 161758/209648 (executing program) 2023/10/11 21:20:26 fetching corpus: 2238, signal 162763/211485 (executing program) 2023/10/11 21:20:26 fetching corpus: 2288, signal 164174/213536 (executing program) 2023/10/11 21:20:27 fetching corpus: 2338, signal 165488/215528 (executing program) 2023/10/11 21:20:27 fetching corpus: 2387, signal 166650/217380 (executing program) 2023/10/11 21:20:27 fetching corpus: 2436, signal 167723/219181 (executing program) 2023/10/11 21:20:27 fetching corpus: 2486, signal 168534/220799 (executing program) 2023/10/11 21:20:27 fetching corpus: 2535, signal 169904/222797 (executing program) 2023/10/11 21:20:27 fetching corpus: 2585, signal 170802/224416 (executing program) 2023/10/11 21:20:27 fetching corpus: 2635, signal 171670/226013 (executing program) 2023/10/11 21:20:27 fetching corpus: 2685, signal 172756/227746 (executing program) 2023/10/11 21:20:28 fetching corpus: 2735, signal 174290/229815 (executing program) 2023/10/11 21:20:28 fetching corpus: 2784, signal 175217/231469 (executing program) 2023/10/11 21:20:28 fetching corpus: 2834, signal 176459/233297 (executing program) 2023/10/11 21:20:28 fetching corpus: 2884, signal 177636/235069 (executing program) 2023/10/11 21:20:28 fetching corpus: 2934, signal 178589/236684 (executing program) 2023/10/11 21:20:28 fetching corpus: 2984, signal 179618/238330 (executing program) 2023/10/11 21:20:28 fetching corpus: 3034, signal 180781/240048 (executing program) 2023/10/11 21:20:28 fetching corpus: 3084, signal 181895/241667 (executing program) 2023/10/11 21:20:28 fetching corpus: 3134, signal 182933/243274 (executing program) 2023/10/11 21:20:29 fetching corpus: 3184, signal 184294/244997 (executing program) 2023/10/11 21:20:29 fetching corpus: 3234, signal 185045/246411 (executing program) 2023/10/11 21:20:29 fetching corpus: 3284, signal 186012/247979 (executing program) 2023/10/11 21:20:29 fetching corpus: 3334, signal 186829/249374 (executing program) 2023/10/11 21:20:29 fetching corpus: 3384, signal 187772/250851 (executing program) 2023/10/11 21:20:29 fetching corpus: 3434, signal 188616/252276 (executing program) 2023/10/11 21:20:29 fetching corpus: 3484, signal 189417/253622 (executing program) 2023/10/11 21:20:29 fetching corpus: 3534, signal 190495/255186 (executing program) 2023/10/11 21:20:30 fetching corpus: 3584, signal 191335/256557 (executing program) 2023/10/11 21:20:30 fetching corpus: 3634, signal 192109/257854 (executing program) 2023/10/11 21:20:30 fetching corpus: 3684, signal 193352/259435 (executing program) 2023/10/11 21:20:30 fetching corpus: 3734, signal 194059/260717 (executing program) 2023/10/11 21:20:30 fetching corpus: 3783, signal 195142/262158 (executing program) 2023/10/11 21:20:30 fetching corpus: 3831, signal 196341/263657 (executing program) 2023/10/11 21:20:30 fetching corpus: 3881, signal 196982/264877 (executing program) 2023/10/11 21:20:30 fetching corpus: 3931, signal 197898/266206 (executing program) 2023/10/11 21:20:31 fetching corpus: 3980, signal 198796/267519 (executing program) 2023/10/11 21:20:31 fetching corpus: 4030, signal 199965/268976 (executing program) 2023/10/11 21:20:31 fetching corpus: 4078, signal 200686/270186 (executing program) 2023/10/11 21:20:31 fetching corpus: 4128, signal 201413/271403 (executing program) 2023/10/11 21:20:31 fetching corpus: 4176, signal 202149/272586 (executing program) 2023/10/11 21:20:32 fetching corpus: 4225, signal 202690/273658 (executing program) 2023/10/11 21:20:32 fetching corpus: 4274, signal 203377/274821 (executing program) 2023/10/11 21:20:32 fetching corpus: 4323, signal 203979/275935 (executing program) 2023/10/11 21:20:32 fetching corpus: 4373, signal 204516/277034 (executing program) 2023/10/11 21:20:32 fetching corpus: 4423, signal 205320/278262 (executing program) 2023/10/11 21:20:32 fetching corpus: 4472, signal 205854/279357 (executing program) 2023/10/11 21:20:32 fetching corpus: 4522, signal 206412/280447 (executing program) 2023/10/11 21:20:32 fetching corpus: 4571, signal 206892/281434 (executing program) 2023/10/11 21:20:33 fetching corpus: 4620, signal 207520/282516 (executing program) 2023/10/11 21:20:33 fetching corpus: 4669, signal 208071/283575 (executing program) 2023/10/11 21:20:33 fetching corpus: 4719, signal 208734/284666 (executing program) 2023/10/11 21:20:33 fetching corpus: 4769, signal 209463/285775 (executing program) 2023/10/11 21:20:33 fetching corpus: 4818, signal 210509/287031 (executing program) 2023/10/11 21:20:33 fetching corpus: 4868, signal 211184/288123 (executing program) 2023/10/11 21:20:33 fetching corpus: 4918, signal 211818/289167 (executing program) 2023/10/11 21:20:33 fetching corpus: 4967, signal 212771/290325 (executing program) 2023/10/11 21:20:34 fetching corpus: 5017, signal 213653/291453 (executing program) 2023/10/11 21:20:34 fetching corpus: 5066, signal 214675/292620 (executing program) 2023/10/11 21:20:34 fetching corpus: 5116, signal 215320/293621 (executing program) 2023/10/11 21:20:34 fetching corpus: 5166, signal 216038/294657 (executing program) 2023/10/11 21:20:34 fetching corpus: 5216, signal 216838/295720 (executing program) 2023/10/11 21:20:34 fetching corpus: 5266, signal 217537/296711 (executing program) 2023/10/11 21:20:34 fetching corpus: 5316, signal 217971/297596 (executing program) 2023/10/11 21:20:35 fetching corpus: 5365, signal 218968/298714 (executing program) 2023/10/11 21:20:35 fetching corpus: 5415, signal 219456/299597 (executing program) 2023/10/11 21:20:35 fetching corpus: 5465, signal 220051/300532 (executing program) 2023/10/11 21:20:35 fetching corpus: 5515, signal 220660/301520 (executing program) 2023/10/11 21:20:35 fetching corpus: 5565, signal 221371/302494 (executing program) 2023/10/11 21:20:35 fetching corpus: 5615, signal 222229/303518 (executing program) 2023/10/11 21:20:35 fetching corpus: 5665, signal 222977/304458 (executing program) 2023/10/11 21:20:35 fetching corpus: 5714, signal 223538/305377 (executing program) 2023/10/11 21:20:35 fetching corpus: 5764, signal 224065/306259 (executing program) 2023/10/11 21:20:36 fetching corpus: 5812, signal 224616/307129 (executing program) 2023/10/11 21:20:36 fetching corpus: 5862, signal 225041/307983 (executing program) 2023/10/11 21:20:36 fetching corpus: 5911, signal 225429/308759 (executing program) 2023/10/11 21:20:36 fetching corpus: 5961, signal 226050/309667 (executing program) 2023/10/11 21:20:36 fetching corpus: 6011, signal 226718/310572 (executing program) 2023/10/11 21:20:36 fetching corpus: 6061, signal 227362/311453 (executing program) 2023/10/11 21:20:36 fetching corpus: 6111, signal 228060/312338 (executing program) 2023/10/11 21:20:36 fetching corpus: 6161, signal 228497/313163 (executing program) 2023/10/11 21:20:37 fetching corpus: 6211, signal 229093/314024 (executing program) 2023/10/11 21:20:37 fetching corpus: 6261, signal 229762/314877 (executing program) 2023/10/11 21:20:37 fetching corpus: 6311, signal 230405/315741 (executing program) 2023/10/11 21:20:37 fetching corpus: 6361, signal 230822/316499 (executing program) 2023/10/11 21:20:37 fetching corpus: 6411, signal 231392/317327 (executing program) 2023/10/11 21:20:37 fetching corpus: 6460, signal 231951/318147 (executing program) 2023/10/11 21:20:37 fetching corpus: 6509, signal 232534/318938 (executing program) 2023/10/11 21:20:37 fetching corpus: 6559, signal 233060/319725 (executing program) 2023/10/11 21:20:37 fetching corpus: 6608, signal 233398/320425 (executing program) 2023/10/11 21:20:37 fetching corpus: 6658, signal 233872/321167 (executing program) 2023/10/11 21:20:38 fetching corpus: 6708, signal 234293/321916 (executing program) 2023/10/11 21:20:38 fetching corpus: 6757, signal 234870/322707 (executing program) 2023/10/11 21:20:38 fetching corpus: 6807, signal 235381/323480 (executing program) 2023/10/11 21:20:38 fetching corpus: 6856, signal 235993/324217 (executing program) 2023/10/11 21:20:38 fetching corpus: 6905, signal 236377/324941 (executing program) 2023/10/11 21:20:38 fetching corpus: 6955, signal 237026/325744 (executing program) 2023/10/11 21:20:38 fetching corpus: 7004, signal 237790/326518 (executing program) 2023/10/11 21:20:38 fetching corpus: 7054, signal 238256/327208 (executing program) 2023/10/11 21:20:39 fetching corpus: 7104, signal 238621/327868 (executing program) 2023/10/11 21:20:39 fetching corpus: 7154, signal 239066/328548 (executing program) 2023/10/11 21:20:39 fetching corpus: 7204, signal 239411/329239 (executing program) 2023/10/11 21:20:39 fetching corpus: 7254, signal 239947/329973 (executing program) 2023/10/11 21:20:39 fetching corpus: 7303, signal 240572/330681 (executing program) 2023/10/11 21:20:39 fetching corpus: 7352, signal 241057/331375 (executing program) 2023/10/11 21:20:39 fetching corpus: 7402, signal 241590/332030 (executing program) 2023/10/11 21:20:39 fetching corpus: 7451, signal 242133/332697 (executing program) 2023/10/11 21:20:39 fetching corpus: 7500, signal 242537/333301 (executing program) 2023/10/11 21:20:40 fetching corpus: 7550, signal 243007/333930 (executing program) 2023/10/11 21:20:40 fetching corpus: 7600, signal 243448/334596 (executing program) 2023/10/11 21:20:40 fetching corpus: 7650, signal 244100/335211 (executing program) 2023/10/11 21:20:40 fetching corpus: 7699, signal 244601/335852 (executing program) 2023/10/11 21:20:40 fetching corpus: 7749, signal 245086/336479 (executing program) 2023/10/11 21:20:40 fetching corpus: 7799, signal 245775/337117 (executing program) 2023/10/11 21:20:40 fetching corpus: 7847, signal 246301/337750 (executing program) 2023/10/11 21:20:40 fetching corpus: 7897, signal 246920/338385 (executing program) 2023/10/11 21:20:41 fetching corpus: 7944, signal 247376/338973 (executing program) 2023/10/11 21:20:41 fetching corpus: 7994, signal 247935/339604 (executing program) 2023/10/11 21:20:41 fetching corpus: 8044, signal 248502/340211 (executing program) 2023/10/11 21:20:41 fetching corpus: 8094, signal 248954/340813 (executing program) 2023/10/11 21:20:41 fetching corpus: 8143, signal 249352/341419 (executing program) 2023/10/11 21:20:41 fetching corpus: 8193, signal 249784/342012 (executing program) 2023/10/11 21:20:41 fetching corpus: 8243, signal 250194/342583 (executing program) 2023/10/11 21:20:41 fetching corpus: 8293, signal 250788/343177 (executing program) 2023/10/11 21:20:42 fetching corpus: 8341, signal 251224/343697 (executing program) 2023/10/11 21:20:42 fetching corpus: 8390, signal 251600/344246 (executing program) 2023/10/11 21:20:42 fetching corpus: 8440, signal 252112/344814 (executing program) 2023/10/11 21:20:42 fetching corpus: 8490, signal 252420/345330 (executing program) 2023/10/11 21:20:42 fetching corpus: 8539, signal 252824/345831 (executing program) 2023/10/11 21:20:42 fetching corpus: 8589, signal 253511/345836 (executing program) 2023/10/11 21:20:42 fetching corpus: 8639, signal 253921/345836 (executing program) 2023/10/11 21:20:42 fetching corpus: 8688, signal 254372/345836 (executing program) 2023/10/11 21:20:43 fetching corpus: 8737, signal 254742/345836 (executing program) 2023/10/11 21:20:43 fetching corpus: 8787, signal 255151/345836 (executing program) 2023/10/11 21:20:43 fetching corpus: 8837, signal 255593/345836 (executing program) 2023/10/11 21:20:43 fetching corpus: 8886, signal 255913/345839 (executing program) 2023/10/11 21:20:43 fetching corpus: 8936, signal 256324/345839 (executing program) 2023/10/11 21:20:43 fetching corpus: 8986, signal 256765/345839 (executing program) 2023/10/11 21:20:43 fetching corpus: 9036, signal 257168/345839 (executing program) 2023/10/11 21:20:43 fetching corpus: 9086, signal 257491/345839 (executing program) 2023/10/11 21:20:43 fetching corpus: 9134, signal 257946/345839 (executing program) 2023/10/11 21:20:43 fetching corpus: 9184, signal 258353/345842 (executing program) 2023/10/11 21:20:44 fetching corpus: 9233, signal 258819/345842 (executing program) 2023/10/11 21:20:44 fetching corpus: 9281, signal 259132/345842 (executing program) 2023/10/11 21:20:44 fetching corpus: 9329, signal 259467/345847 (executing program) 2023/10/11 21:20:44 fetching corpus: 9379, signal 259797/345847 (executing program) 2023/10/11 21:20:44 fetching corpus: 9428, signal 260164/345851 (executing program) 2023/10/11 21:20:44 fetching corpus: 9477, signal 260515/345851 (executing program) 2023/10/11 21:20:44 fetching corpus: 9526, signal 260896/345851 (executing program) 2023/10/11 21:20:45 fetching corpus: 9576, signal 261205/345851 (executing program) 2023/10/11 21:20:45 fetching corpus: 9626, signal 261546/345851 (executing program) 2023/10/11 21:20:45 fetching corpus: 9676, signal 261882/345851 (executing program) 2023/10/11 21:20:45 fetching corpus: 9726, signal 262189/345851 (executing program) 2023/10/11 21:20:45 fetching corpus: 9776, signal 262526/345851 (executing program) 2023/10/11 21:20:45 fetching corpus: 9825, signal 262856/345866 (executing program) 2023/10/11 21:20:45 fetching corpus: 9874, signal 263363/345866 (executing program) 2023/10/11 21:20:45 fetching corpus: 9924, signal 263784/345872 (executing program) 2023/10/11 21:20:45 fetching corpus: 9973, signal 264256/345872 (executing program) 2023/10/11 21:20:46 fetching corpus: 10023, signal 264625/345872 (executing program) 2023/10/11 21:20:46 fetching corpus: 10072, signal 264920/345874 (executing program) 2023/10/11 21:20:46 fetching corpus: 10122, signal 265322/345874 (executing program) 2023/10/11 21:20:46 fetching corpus: 10172, signal 265711/345876 (executing program) 2023/10/11 21:20:46 fetching corpus: 10220, signal 266004/345876 (executing program) 2023/10/11 21:20:46 fetching corpus: 10270, signal 266551/345876 (executing program) 2023/10/11 21:20:46 fetching corpus: 10319, signal 266840/345878 (executing program) 2023/10/11 21:20:46 fetching corpus: 10369, signal 267234/345878 (executing program) 2023/10/11 21:20:47 fetching corpus: 10419, signal 267639/345878 (executing program) 2023/10/11 21:20:47 fetching corpus: 10469, signal 268143/345878 (executing program) 2023/10/11 21:20:47 fetching corpus: 10518, signal 268409/345878 (executing program) 2023/10/11 21:20:47 fetching corpus: 10567, signal 268679/345878 (executing program) 2023/10/11 21:20:47 fetching corpus: 10616, signal 269031/345880 (executing program) 2023/10/11 21:20:47 fetching corpus: 10665, signal 269389/345882 (executing program) 2023/10/11 21:20:47 fetching corpus: 10714, signal 269797/345882 (executing program) 2023/10/11 21:20:47 fetching corpus: 10763, signal 270054/345882 (executing program) 2023/10/11 21:20:47 fetching corpus: 10812, signal 271392/345885 (executing program) 2023/10/11 21:20:48 fetching corpus: 10861, signal 271788/345885 (executing program) 2023/10/11 21:20:48 fetching corpus: 10909, signal 272152/345885 (executing program) 2023/10/11 21:20:48 fetching corpus: 10959, signal 272514/345885 (executing program) 2023/10/11 21:20:48 fetching corpus: 11009, signal 272851/345885 (executing program) 2023/10/11 21:20:48 fetching corpus: 11059, signal 273372/345888 (executing program) 2023/10/11 21:20:48 fetching corpus: 11109, signal 273644/345888 (executing program) 2023/10/11 21:20:48 fetching corpus: 11159, signal 273993/345888 (executing program) 2023/10/11 21:20:48 fetching corpus: 11208, signal 274244/345888 (executing program) 2023/10/11 21:20:48 fetching corpus: 11257, signal 274686/345888 (executing program) 2023/10/11 21:20:49 fetching corpus: 11307, signal 275005/345888 (executing program) 2023/10/11 21:20:49 fetching corpus: 11356, signal 275414/345890 (executing program) 2023/10/11 21:20:49 fetching corpus: 11406, signal 275763/345891 (executing program) 2023/10/11 21:20:49 fetching corpus: 11455, signal 276102/345891 (executing program) 2023/10/11 21:20:49 fetching corpus: 11504, signal 276374/345891 (executing program) 2023/10/11 21:20:49 fetching corpus: 11553, signal 276694/345891 (executing program) 2023/10/11 21:20:49 fetching corpus: 11602, signal 277114/345912 (executing program) 2023/10/11 21:20:50 fetching corpus: 11651, signal 277408/345912 (executing program) 2023/10/11 21:20:50 fetching corpus: 11701, signal 277772/345912 (executing program) 2023/10/11 21:20:50 fetching corpus: 11751, signal 278090/345912 (executing program) 2023/10/11 21:20:50 fetching corpus: 11801, signal 278376/345912 (executing program) 2023/10/11 21:20:50 fetching corpus: 11850, signal 278698/345915 (executing program) 2023/10/11 21:20:50 fetching corpus: 11899, signal 279035/345915 (executing program) 2023/10/11 21:20:50 fetching corpus: 11949, signal 279380/345915 (executing program) 2023/10/11 21:20:50 fetching corpus: 11999, signal 279782/345915 (executing program) 2023/10/11 21:20:50 fetching corpus: 12049, signal 280121/345915 (executing program) 2023/10/11 21:20:51 fetching corpus: 12097, signal 280438/345915 (executing program) 2023/10/11 21:20:51 fetching corpus: 12146, signal 280824/345919 (executing program) 2023/10/11 21:20:51 fetching corpus: 12196, signal 281163/345919 (executing program) 2023/10/11 21:20:51 fetching corpus: 12244, signal 281400/345919 (executing program) 2023/10/11 21:20:51 fetching corpus: 12294, signal 281728/345919 (executing program) 2023/10/11 21:20:51 fetching corpus: 12344, signal 282041/345919 (executing program) 2023/10/11 21:20:51 fetching corpus: 12394, signal 282296/345919 (executing program) 2023/10/11 21:20:51 fetching corpus: 12444, signal 282538/345919 (executing program) 2023/10/11 21:20:52 fetching corpus: 12494, signal 282836/345920 (executing program) 2023/10/11 21:20:52 fetching corpus: 12544, signal 283163/345920 (executing program) 2023/10/11 21:20:52 fetching corpus: 12594, signal 283582/345925 (executing program) 2023/10/11 21:20:52 fetching corpus: 12643, signal 283938/345925 (executing program) 2023/10/11 21:20:52 fetching corpus: 12692, signal 284275/345925 (executing program) 2023/10/11 21:20:52 fetching corpus: 12742, signal 284539/345925 (executing program) 2023/10/11 21:20:52 fetching corpus: 12792, signal 284939/345925 (executing program) 2023/10/11 21:20:52 fetching corpus: 12842, signal 285225/345929 (executing program) 2023/10/11 21:20:53 fetching corpus: 12892, signal 285496/345929 (executing program) 2023/10/11 21:20:53 fetching corpus: 12941, signal 285878/345929 (executing program) 2023/10/11 21:20:53 fetching corpus: 12990, signal 286325/345929 (executing program) 2023/10/11 21:20:53 fetching corpus: 13039, signal 286692/345929 (executing program) 2023/10/11 21:20:53 fetching corpus: 13088, signal 287053/345929 (executing program) 2023/10/11 21:20:53 fetching corpus: 13137, signal 287326/345929 (executing program) 2023/10/11 21:20:54 fetching corpus: 13186, signal 287578/345933 (executing program) 2023/10/11 21:20:54 fetching corpus: 13235, signal 287919/345934 (executing program) 2023/10/11 21:20:54 fetching corpus: 13283, signal 288186/345934 (executing program) 2023/10/11 21:20:54 fetching corpus: 13332, signal 288434/345948 (executing program) 2023/10/11 21:20:54 fetching corpus: 13382, signal 288792/345948 (executing program) 2023/10/11 21:20:55 fetching corpus: 13430, signal 289020/345948 (executing program) 2023/10/11 21:20:55 fetching corpus: 13480, signal 289341/345948 (executing program) 2023/10/11 21:20:55 fetching corpus: 13530, signal 289714/345948 (executing program) 2023/10/11 21:20:55 fetching corpus: 13578, signal 289959/345948 (executing program) 2023/10/11 21:20:56 fetching corpus: 13627, signal 290224/345948 (executing program) 2023/10/11 21:20:56 fetching corpus: 13676, signal 290544/345949 (executing program) 2023/10/11 21:20:56 fetching corpus: 13725, signal 290871/345949 (executing program) [ 138.217338][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.223983][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/11 21:20:56 fetching corpus: 13774, signal 291160/345949 (executing program) 2023/10/11 21:20:57 fetching corpus: 13824, signal 291563/345953 (executing program) 2023/10/11 21:20:57 fetching corpus: 13874, signal 291891/345953 (executing program) 2023/10/11 21:20:57 fetching corpus: 13923, signal 292194/345953 (executing program) 2023/10/11 21:20:57 fetching corpus: 13970, signal 292606/345957 (executing program) 2023/10/11 21:20:58 fetching corpus: 14018, signal 293009/345958 (executing program) 2023/10/11 21:20:58 fetching corpus: 14066, signal 293279/345958 (executing program) 2023/10/11 21:20:58 fetching corpus: 14116, signal 293510/345960 (executing program) 2023/10/11 21:20:58 fetching corpus: 14165, signal 293794/345960 (executing program) 2023/10/11 21:20:59 fetching corpus: 14215, signal 294328/345964 (executing program) 2023/10/11 21:20:59 fetching corpus: 14265, signal 294618/345964 (executing program) 2023/10/11 21:20:59 fetching corpus: 14314, signal 294878/345964 (executing program) 2023/10/11 21:20:59 fetching corpus: 14363, signal 295073/345969 (executing program) 2023/10/11 21:20:59 fetching corpus: 14412, signal 295358/345978 (executing program) 2023/10/11 21:21:00 fetching corpus: 14460, signal 295565/345978 (executing program) 2023/10/11 21:21:00 fetching corpus: 14509, signal 295842/345978 (executing program) 2023/10/11 21:21:00 fetching corpus: 14558, signal 296379/345978 (executing program) 2023/10/11 21:21:00 fetching corpus: 14604, signal 296611/345980 (executing program) 2023/10/11 21:21:00 fetching corpus: 14653, signal 296985/345980 (executing program) 2023/10/11 21:21:01 fetching corpus: 14702, signal 297360/345986 (executing program) 2023/10/11 21:21:01 fetching corpus: 14752, signal 297739/345996 (executing program) 2023/10/11 21:21:01 fetching corpus: 14801, signal 298080/345998 (executing program) 2023/10/11 21:21:02 fetching corpus: 14850, signal 298361/345998 (executing program) 2023/10/11 21:21:02 fetching corpus: 14897, signal 298701/346021 (executing program) 2023/10/11 21:21:02 fetching corpus: 14946, signal 298885/346021 (executing program) 2023/10/11 21:21:02 fetching corpus: 14995, signal 299177/346024 (executing program) 2023/10/11 21:21:02 fetching corpus: 15044, signal 299485/346025 (executing program) 2023/10/11 21:21:03 fetching corpus: 15094, signal 299740/346028 (executing program) 2023/10/11 21:21:03 fetching corpus: 15142, signal 299968/346028 (executing program) 2023/10/11 21:21:03 fetching corpus: 15190, signal 300217/346036 (executing program) 2023/10/11 21:21:03 fetching corpus: 15237, signal 300472/346037 (executing program) 2023/10/11 21:21:03 fetching corpus: 15284, signal 300697/346037 (executing program) 2023/10/11 21:21:04 fetching corpus: 15334, signal 301004/346037 (executing program) 2023/10/11 21:21:04 fetching corpus: 15381, signal 301284/346037 (executing program) 2023/10/11 21:21:04 fetching corpus: 15431, signal 301563/346039 (executing program) 2023/10/11 21:21:04 fetching corpus: 15480, signal 301867/346039 (executing program) 2023/10/11 21:21:05 fetching corpus: 15529, signal 302095/346040 (executing program) 2023/10/11 21:21:05 fetching corpus: 15577, signal 302372/346045 (executing program) 2023/10/11 21:21:05 fetching corpus: 15626, signal 302576/346045 (executing program) 2023/10/11 21:21:05 fetching corpus: 15676, signal 303037/346046 (executing program) 2023/10/11 21:21:05 fetching corpus: 15726, signal 303357/346046 (executing program) 2023/10/11 21:21:06 fetching corpus: 15775, signal 303653/346046 (executing program) 2023/10/11 21:21:06 fetching corpus: 15825, signal 303934/346048 (executing program) 2023/10/11 21:21:06 fetching corpus: 15875, signal 304237/346055 (executing program) 2023/10/11 21:21:06 fetching corpus: 15925, signal 304428/346055 (executing program) 2023/10/11 21:21:07 fetching corpus: 15971, signal 304675/346055 (executing program) 2023/10/11 21:21:07 fetching corpus: 16019, signal 304902/346057 (executing program) 2023/10/11 21:21:07 fetching corpus: 16066, signal 305114/346057 (executing program) 2023/10/11 21:21:07 fetching corpus: 16116, signal 305395/346057 (executing program) 2023/10/11 21:21:07 fetching corpus: 16165, signal 305726/346058 (executing program) 2023/10/11 21:21:07 fetching corpus: 16215, signal 305952/346058 (executing program) 2023/10/11 21:21:08 fetching corpus: 16265, signal 306141/346058 (executing program) 2023/10/11 21:21:08 fetching corpus: 16315, signal 306403/346059 (executing program) 2023/10/11 21:21:08 fetching corpus: 16362, signal 306753/346062 (executing program) 2023/10/11 21:21:08 fetching corpus: 16411, signal 306986/346065 (executing program) 2023/10/11 21:21:09 fetching corpus: 16458, signal 307202/346079 (executing program) 2023/10/11 21:21:09 fetching corpus: 16507, signal 307513/346079 (executing program) 2023/10/11 21:21:09 fetching corpus: 16556, signal 307728/346079 (executing program) 2023/10/11 21:21:09 fetching corpus: 16605, signal 308126/346105 (executing program) 2023/10/11 21:21:09 fetching corpus: 16652, signal 308393/346106 (executing program) 2023/10/11 21:21:10 fetching corpus: 16701, signal 308620/346106 (executing program) 2023/10/11 21:21:10 fetching corpus: 16749, signal 308795/346112 (executing program) 2023/10/11 21:21:10 fetching corpus: 16798, signal 309030/346120 (executing program) 2023/10/11 21:21:10 fetching corpus: 16847, signal 309217/346120 (executing program) 2023/10/11 21:21:10 fetching corpus: 16895, signal 309450/346120 (executing program) 2023/10/11 21:21:10 fetching corpus: 16945, signal 309702/346121 (executing program) 2023/10/11 21:21:11 fetching corpus: 16995, signal 309949/346121 (executing program) 2023/10/11 21:21:11 fetching corpus: 17043, signal 310316/346124 (executing program) 2023/10/11 21:21:11 fetching corpus: 17092, signal 310632/346131 (executing program) 2023/10/11 21:21:11 fetching corpus: 17139, signal 310829/346132 (executing program) 2023/10/11 21:21:12 fetching corpus: 17186, signal 311096/346134 (executing program) 2023/10/11 21:21:12 fetching corpus: 17233, signal 311406/346135 (executing program) 2023/10/11 21:21:12 fetching corpus: 17281, signal 311742/346135 (executing program) 2023/10/11 21:21:13 fetching corpus: 17327, signal 312015/346148 (executing program) 2023/10/11 21:21:13 fetching corpus: 17377, signal 312292/346148 (executing program) 2023/10/11 21:21:13 fetching corpus: 17427, signal 312507/346148 (executing program) 2023/10/11 21:21:13 fetching corpus: 17476, signal 312707/346148 (executing program) 2023/10/11 21:21:13 fetching corpus: 17523, signal 312926/346148 (executing program) 2023/10/11 21:21:14 fetching corpus: 17573, signal 313246/346148 (executing program) 2023/10/11 21:21:14 fetching corpus: 17621, signal 313506/346166 (executing program) 2023/10/11 21:21:14 fetching corpus: 17669, signal 313667/346177 (executing program) 2023/10/11 21:21:15 fetching corpus: 17717, signal 313919/346180 (executing program) 2023/10/11 21:21:15 fetching corpus: 17767, signal 314331/346182 (executing program) 2023/10/11 21:21:15 fetching corpus: 17816, signal 314488/346182 (executing program) 2023/10/11 21:21:15 fetching corpus: 17866, signal 314748/346183 (executing program) 2023/10/11 21:21:15 fetching corpus: 17915, signal 314959/346187 (executing program) 2023/10/11 21:21:15 fetching corpus: 17961, signal 315271/346187 (executing program) 2023/10/11 21:21:16 fetching corpus: 18011, signal 315415/346187 (executing program) 2023/10/11 21:21:16 fetching corpus: 18060, signal 315637/346194 (executing program) 2023/10/11 21:21:16 fetching corpus: 18108, signal 315846/346194 (executing program) 2023/10/11 21:21:16 fetching corpus: 18155, signal 316138/346194 (executing program) 2023/10/11 21:21:17 fetching corpus: 18205, signal 316331/346195 (executing program) 2023/10/11 21:21:17 fetching corpus: 18254, signal 316560/346198 (executing program) 2023/10/11 21:21:17 fetching corpus: 18300, signal 316832/346198 (executing program) 2023/10/11 21:21:17 fetching corpus: 18347, signal 317107/346201 (executing program) 2023/10/11 21:21:18 fetching corpus: 18396, signal 317290/346204 (executing program) 2023/10/11 21:21:18 fetching corpus: 18444, signal 317573/346207 (executing program) 2023/10/11 21:21:18 fetching corpus: 18491, signal 317729/346208 (executing program) 2023/10/11 21:21:18 fetching corpus: 18537, signal 317913/346210 (executing program) 2023/10/11 21:21:19 fetching corpus: 18587, signal 318154/346210 (executing program) 2023/10/11 21:21:19 fetching corpus: 18636, signal 318387/346212 (executing program) 2023/10/11 21:21:19 fetching corpus: 18685, signal 318619/346213 (executing program) 2023/10/11 21:21:19 fetching corpus: 18732, signal 318824/346215 (executing program) 2023/10/11 21:21:19 fetching corpus: 18781, signal 318987/346215 (executing program) 2023/10/11 21:21:20 fetching corpus: 18831, signal 319180/346215 (executing program) 2023/10/11 21:21:20 fetching corpus: 18881, signal 319393/346215 (executing program) 2023/10/11 21:21:20 fetching corpus: 18929, signal 319555/346224 (executing program) 2023/10/11 21:21:20 fetching corpus: 18978, signal 319838/346227 (executing program) 2023/10/11 21:21:20 fetching corpus: 19027, signal 320087/346227 (executing program) 2023/10/11 21:21:21 fetching corpus: 19076, signal 320262/346227 (executing program) 2023/10/11 21:21:21 fetching corpus: 19124, signal 320410/346233 (executing program) 2023/10/11 21:21:21 fetching corpus: 19172, signal 320621/346233 (executing program) 2023/10/11 21:21:21 fetching corpus: 19222, signal 320877/346238 (executing program) 2023/10/11 21:21:22 fetching corpus: 19271, signal 321074/346240 (executing program) 2023/10/11 21:21:22 fetching corpus: 19320, signal 321259/346240 (executing program) 2023/10/11 21:21:22 fetching corpus: 19370, signal 321428/346252 (executing program) 2023/10/11 21:21:22 fetching corpus: 19418, signal 321621/346255 (executing program) 2023/10/11 21:21:23 fetching corpus: 19467, signal 321796/346255 (executing program) 2023/10/11 21:21:23 fetching corpus: 19517, signal 321972/346258 (executing program) 2023/10/11 21:21:23 fetching corpus: 19567, signal 322159/346258 (executing program) 2023/10/11 21:21:23 fetching corpus: 19615, signal 322385/346263 (executing program) 2023/10/11 21:21:23 fetching corpus: 19663, signal 322577/346265 (executing program) 2023/10/11 21:21:24 fetching corpus: 19713, signal 322761/346268 (executing program) 2023/10/11 21:21:24 fetching corpus: 19762, signal 322935/346268 (executing program) 2023/10/11 21:21:24 fetching corpus: 19811, signal 323140/346269 (executing program) 2023/10/11 21:21:25 fetching corpus: 19859, signal 323335/346269 (executing program) 2023/10/11 21:21:25 fetching corpus: 19904, signal 323540/346280 (executing program) 2023/10/11 21:21:25 fetching corpus: 19954, signal 323741/346280 (executing program) 2023/10/11 21:21:25 fetching corpus: 20004, signal 323964/346280 (executing program) 2023/10/11 21:21:26 fetching corpus: 20053, signal 324153/346281 (executing program) 2023/10/11 21:21:26 fetching corpus: 20102, signal 324339/346281 (executing program) 2023/10/11 21:21:26 fetching corpus: 20151, signal 324548/346281 (executing program) 2023/10/11 21:21:26 fetching corpus: 20199, signal 324857/346283 (executing program) 2023/10/11 21:21:26 fetching corpus: 20244, signal 325083/346284 (executing program) 2023/10/11 21:21:27 fetching corpus: 20293, signal 325300/346285 (executing program) 2023/10/11 21:21:27 fetching corpus: 20342, signal 325601/346288 (executing program) 2023/10/11 21:21:27 fetching corpus: 20392, signal 325835/346288 (executing program) 2023/10/11 21:21:27 fetching corpus: 20440, signal 326046/346288 (executing program) 2023/10/11 21:21:27 fetching corpus: 20490, signal 326221/346291 (executing program) 2023/10/11 21:21:28 fetching corpus: 20537, signal 326644/346293 (executing program) 2023/10/11 21:21:28 fetching corpus: 20586, signal 326820/346293 (executing program) 2023/10/11 21:21:28 fetching corpus: 20635, signal 327038/346293 (executing program) 2023/10/11 21:21:28 fetching corpus: 20685, signal 327292/346293 (executing program) 2023/10/11 21:21:29 fetching corpus: 20734, signal 327574/346301 (executing program) 2023/10/11 21:21:29 fetching corpus: 20783, signal 327791/346301 (executing program) 2023/10/11 21:21:29 fetching corpus: 20827, signal 327973/346302 (executing program) 2023/10/11 21:21:29 fetching corpus: 20875, signal 328131/346312 (executing program) 2023/10/11 21:21:30 fetching corpus: 20924, signal 328324/346312 (executing program) 2023/10/11 21:21:30 fetching corpus: 20970, signal 328483/346319 (executing program) 2023/10/11 21:21:30 fetching corpus: 21019, signal 328667/346319 (executing program) 2023/10/11 21:21:30 fetching corpus: 21067, signal 328816/346319 (executing program) 2023/10/11 21:21:30 fetching corpus: 21115, signal 329011/346324 (executing program) 2023/10/11 21:21:31 fetching corpus: 21165, signal 329162/346324 (executing program) 2023/10/11 21:21:31 fetching corpus: 21214, signal 329325/346324 (executing program) 2023/10/11 21:21:31 fetching corpus: 21263, signal 329481/346324 (executing program) 2023/10/11 21:21:31 fetching corpus: 21312, signal 329639/346324 (executing program) 2023/10/11 21:21:31 fetching corpus: 21358, signal 329878/346324 (executing program) 2023/10/11 21:21:32 fetching corpus: 21407, signal 330020/346324 (executing program) 2023/10/11 21:21:32 fetching corpus: 21456, signal 330274/346325 (executing program) 2023/10/11 21:21:32 fetching corpus: 21506, signal 330485/346326 (executing program) 2023/10/11 21:21:32 fetching corpus: 21554, signal 330689/346327 (executing program) 2023/10/11 21:21:32 fetching corpus: 21604, signal 330861/346327 (executing program) 2023/10/11 21:21:33 fetching corpus: 21653, signal 330991/346329 (executing program) 2023/10/11 21:21:33 fetching corpus: 21702, signal 331173/346329 (executing program) 2023/10/11 21:21:33 fetching corpus: 21749, signal 331456/346330 (executing program) 2023/10/11 21:21:33 fetching corpus: 21798, signal 331693/346338 (executing program) 2023/10/11 21:21:34 fetching corpus: 21847, signal 331897/346339 (executing program) 2023/10/11 21:21:34 fetching corpus: 21895, signal 332071/346339 (executing program) 2023/10/11 21:21:34 fetching corpus: 21942, signal 332256/346339 (executing program) 2023/10/11 21:21:34 fetching corpus: 21991, signal 332455/346339 (executing program) 2023/10/11 21:21:34 fetching corpus: 22040, signal 332599/346341 (executing program) 2023/10/11 21:21:35 fetching corpus: 22090, signal 332785/346341 (executing program) 2023/10/11 21:21:35 fetching corpus: 22140, signal 332957/346341 (executing program) 2023/10/11 21:21:35 fetching corpus: 22190, signal 333119/346342 (executing program) 2023/10/11 21:21:35 fetching corpus: 22235, signal 333305/346359 (executing program) 2023/10/11 21:21:35 fetching corpus: 22284, signal 333578/346360 (executing program) 2023/10/11 21:21:36 fetching corpus: 22333, signal 333723/346367 (executing program) 2023/10/11 21:21:36 fetching corpus: 22382, signal 333941/346367 (executing program) 2023/10/11 21:21:36 fetching corpus: 22430, signal 334089/346372 (executing program) 2023/10/11 21:21:36 fetching corpus: 22476, signal 334308/346372 (executing program) 2023/10/11 21:21:37 fetching corpus: 22525, signal 334505/346372 (executing program) 2023/10/11 21:21:37 fetching corpus: 22574, signal 334767/346372 (executing program) 2023/10/11 21:21:37 fetching corpus: 22622, signal 334974/346372 (executing program) 2023/10/11 21:21:37 fetching corpus: 22672, signal 335134/346374 (executing program) 2023/10/11 21:21:37 fetching corpus: 22720, signal 335467/346374 (executing program) 2023/10/11 21:21:38 fetching corpus: 22766, signal 335603/346374 (executing program) 2023/10/11 21:21:38 fetching corpus: 22815, signal 335748/346374 (executing program) 2023/10/11 21:21:38 fetching corpus: 22863, signal 335916/346374 (executing program) 2023/10/11 21:21:38 fetching corpus: 22911, signal 336130/346376 (executing program) 2023/10/11 21:21:38 fetching corpus: 22961, signal 336320/346384 (executing program) 2023/10/11 21:21:39 fetching corpus: 23010, signal 336580/346384 (executing program) 2023/10/11 21:21:39 fetching corpus: 23059, signal 336751/346384 (executing program) 2023/10/11 21:21:39 fetching corpus: 23109, signal 336940/346390 (executing program) 2023/10/11 21:21:39 fetching corpus: 23158, signal 337126/346390 (executing program) 2023/10/11 21:21:40 fetching corpus: 23208, signal 337481/346390 (executing program) 2023/10/11 21:21:40 fetching corpus: 23256, signal 337676/346390 (executing program) 2023/10/11 21:21:40 fetching corpus: 23304, signal 337848/346399 (executing program) 2023/10/11 21:21:40 fetching corpus: 23352, signal 338022/346399 (executing program) 2023/10/11 21:21:40 fetching corpus: 23402, signal 338205/346399 (executing program) 2023/10/11 21:21:41 fetching corpus: 23451, signal 338399/346399 (executing program) 2023/10/11 21:21:41 fetching corpus: 23499, signal 338788/346399 (executing program) 2023/10/11 21:21:41 fetching corpus: 23549, signal 339022/346402 (executing program) 2023/10/11 21:21:41 fetching corpus: 23598, signal 339219/346404 (executing program) 2023/10/11 21:21:41 fetching corpus: 23647, signal 339406/346413 (executing program) 2023/10/11 21:21:42 fetching corpus: 23697, signal 339625/346413 (executing program) 2023/10/11 21:21:42 fetching corpus: 23745, signal 339828/346413 (executing program) 2023/10/11 21:21:42 fetching corpus: 23794, signal 339967/346416 (executing program) 2023/10/11 21:21:43 fetching corpus: 23843, signal 340169/346416 (executing program) 2023/10/11 21:21:43 fetching corpus: 23892, signal 340374/346416 (executing program) 2023/10/11 21:21:43 fetching corpus: 23941, signal 340520/346417 (executing program) 2023/10/11 21:21:43 fetching corpus: 23990, signal 340701/346419 (executing program) 2023/10/11 21:21:43 fetching corpus: 24038, signal 340847/346419 (executing program) 2023/10/11 21:21:44 fetching corpus: 24087, signal 341132/346419 (executing program) 2023/10/11 21:21:44 fetching corpus: 24136, signal 341319/346419 (executing program) 2023/10/11 21:21:44 fetching corpus: 24185, signal 341580/346422 (executing program) 2023/10/11 21:21:44 fetching corpus: 24234, signal 341730/346425 (executing program) 2023/10/11 21:21:45 fetching corpus: 24283, signal 341913/346431 (executing program) 2023/10/11 21:21:45 fetching corpus: 24333, signal 342083/346431 (executing program) 2023/10/11 21:21:45 fetching corpus: 24382, signal 342235/346431 (executing program) 2023/10/11 21:21:45 fetching corpus: 24430, signal 342380/346431 (executing program) 2023/10/11 21:21:45 fetching corpus: 24480, signal 342589/346432 (executing program) 2023/10/11 21:21:46 fetching corpus: 24529, signal 342759/346432 (executing program) 2023/10/11 21:21:46 fetching corpus: 24578, signal 342944/346432 (executing program) 2023/10/11 21:21:46 fetching corpus: 24628, signal 343156/346433 (executing program) 2023/10/11 21:21:46 fetching corpus: 24677, signal 343280/346433 (executing program) 2023/10/11 21:21:46 fetching corpus: 24727, signal 343417/346433 (executing program) 2023/10/11 21:21:47 fetching corpus: 24777, signal 343586/346433 (executing program) 2023/10/11 21:21:47 fetching corpus: 24827, signal 343763/346433 (executing program) 2023/10/11 21:21:47 fetching corpus: 24877, signal 343880/346433 (executing program) 2023/10/11 21:21:47 fetching corpus: 24926, signal 344090/346435 (executing program) 2023/10/11 21:21:47 fetching corpus: 24948, signal 344173/346436 (executing program) 2023/10/11 21:21:47 fetching corpus: 24948, signal 344173/346443 (executing program) 2023/10/11 21:21:47 fetching corpus: 24948, signal 344173/346443 (executing program) 2023/10/11 21:21:51 starting 6 fuzzer processes 21:21:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010001547704a959d462d330fc8b08f72", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0x927, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8, 0xa}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 21:21:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33}, 0x48) 21:21:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004500)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000140)="3bcb46dda5d5ca4456d57825ca83b777fe7e4b0986c6616ead95f26508cf4fa9ae70cd37a1fb75a637f05cbc2888d2a5b58adb59626a6d0fcf558621ff01acfe0c38b9cefd8b9b4029813b0db2b8fda0deb79b84310b47709a05fe6e8f4259d41037b9d8fee05afb7d919e5260993e14dc72ac0fed5654aa8a056b9db086f0156469e62057f55f8e91923a83ee62d84db6957d8eb393f342dae40c5f9d9eb364df641282863f6a56c64c742bef433aafd2320def242b7043e8b02b4b036f3823af322f3ae2b6eb6e8cf6c0417b1aed010b370bf2472903931d72136e20e0b514d3c22d15c6fd5b3ff7c75800618caec18d0d083790", 0xf5}, {&(0x7f00000002c0)="091b360a9b451f5cd6b7d8f1b4c48c73404ebe0ea72eb99385db1b7a377b05abcc3c222564ff129cd2807b89fa1ec959f57d4ea38b147283306b527b4b16c03d483539befd7f08fe249d9d7f54c897921f1d2a0b2ddfbe61c47dadcb5aa12f5d598403c72b1827a5c59bb1f8b840e2d6f6b06a5d9bd87722e082d8a45fb68a1c67d767f4c17d7c3b9650864e3db0d0d57c4b4f2862696d63990eb265e351508e3498544929fa526320dbc248", 0xac}, {&(0x7f00000003c0)="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", 0x40c}], 0x3}}], 0x1, 0x0) [ 192.988648][ T5041] syz-fuzzer[5041]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 21:21:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000400008803c0000801400200002000000e00000020000000000000000240041008e94cd84801fbf30e7d84a559a54b30d1a64f31f0858e9a3d70eea007170f478240003000000000000000000000000000000000000000000000000000000000000000000080007000000000008000100", @ANYRES32=r2], 0x88}}, 0x0) 21:21:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 21:21:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x9}, 0x9c) [ 194.037287][ T5078] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 194.045958][ T5078] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 194.054421][ T5078] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 194.064326][ T5078] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 194.072539][ T5078] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 194.081576][ T5078] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 194.087896][ T5082] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 194.090118][ T5078] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 194.096900][ T5082] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 194.104284][ T5078] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 194.117919][ T5078] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 194.118244][ T5082] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 194.135393][ T5078] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 194.140973][ T5082] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 194.150875][ T5078] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 194.154496][ T5082] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 194.167342][ T5082] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 194.184534][ T5082] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 194.216187][ T5082] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 194.224857][ T5082] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 194.240775][ T5079] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 194.253570][ T5079] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 194.262175][ T5079] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 194.269763][ T5079] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 194.273216][ T5082] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 194.292148][ T5082] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 194.300223][ T5082] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 194.323410][ T5082] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 194.332494][ T5078] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 194.340082][ T5078] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 194.382810][ T4445] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 194.391655][ T4445] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 194.399856][ T4445] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 194.408722][ T4445] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 194.418037][ T4445] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 194.425803][ T4445] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 195.106546][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 195.415712][ T5074] chnl_net:caif_netlink_parms(): no params data found [ 195.553593][ T5073] chnl_net:caif_netlink_parms(): no params data found [ 195.566507][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.575052][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.584201][ T5072] bridge_slave_0: entered allmulticast mode [ 195.592559][ T5072] bridge_slave_0: entered promiscuous mode [ 195.706691][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.714018][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.721221][ T5072] bridge_slave_1: entered allmulticast mode [ 195.729317][ T5072] bridge_slave_1: entered promiscuous mode [ 195.945538][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.049967][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.069996][ T5086] chnl_net:caif_netlink_parms(): no params data found [ 196.204728][ T5074] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.212436][ T5074] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.220371][ T5074] bridge_slave_0: entered allmulticast mode [ 196.228648][ T5074] bridge_slave_0: entered promiscuous mode [ 196.237509][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.246425][ T5073] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.254192][ T5073] bridge_slave_0: entered allmulticast mode [ 196.262434][ T5073] bridge_slave_0: entered promiscuous mode [ 196.292497][ T4445] Bluetooth: hci2: command 0x0409 tx timeout [ 196.302792][ T5079] Bluetooth: hci1: command 0x0409 tx timeout [ 196.309227][ T4445] Bluetooth: hci0: command 0x0409 tx timeout [ 196.316934][ T5072] team0: Port device team_slave_0 added [ 196.328258][ T5072] team0: Port device team_slave_1 added [ 196.363377][ T5084] chnl_net:caif_netlink_parms(): no params data found [ 196.371925][ T4445] Bluetooth: hci4: command 0x0409 tx timeout [ 196.382151][ T4445] Bluetooth: hci3: command 0x0409 tx timeout [ 196.390626][ T5074] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.398196][ T5074] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.405630][ T5074] bridge_slave_1: entered allmulticast mode [ 196.414100][ T5074] bridge_slave_1: entered promiscuous mode [ 196.422285][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.429505][ T5073] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.436937][ T5073] bridge_slave_1: entered allmulticast mode [ 196.444852][ T5073] bridge_slave_1: entered promiscuous mode [ 196.533799][ T4445] Bluetooth: hci5: command 0x0409 tx timeout [ 196.599512][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.606680][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.633389][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.701683][ T5074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.731917][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.738909][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.765990][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.839149][ T5074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.853071][ T5073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.875425][ T5073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.929298][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.936947][ T5086] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.944266][ T5086] bridge_slave_0: entered allmulticast mode [ 196.952103][ T5086] bridge_slave_0: entered promiscuous mode [ 196.989052][ T5087] chnl_net:caif_netlink_parms(): no params data found [ 197.044633][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.052094][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.059296][ T5086] bridge_slave_1: entered allmulticast mode [ 197.068061][ T5086] bridge_slave_1: entered promiscuous mode [ 197.177438][ T5073] team0: Port device team_slave_0 added [ 197.251645][ T5074] team0: Port device team_slave_0 added [ 197.282919][ T5072] hsr_slave_0: entered promiscuous mode [ 197.290090][ T5072] hsr_slave_1: entered promiscuous mode [ 197.302966][ T5073] team0: Port device team_slave_1 added [ 197.313013][ T5086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.330081][ T5086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.372138][ T5074] team0: Port device team_slave_1 added [ 197.423443][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.430696][ T5084] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.438337][ T5084] bridge_slave_0: entered allmulticast mode [ 197.447389][ T5084] bridge_slave_0: entered promiscuous mode [ 197.575653][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.583271][ T5084] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.590470][ T5084] bridge_slave_1: entered allmulticast mode [ 197.598459][ T5084] bridge_slave_1: entered promiscuous mode [ 197.647661][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.659818][ T5087] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.668173][ T5087] bridge_slave_0: entered allmulticast mode [ 197.677974][ T5087] bridge_slave_0: entered promiscuous mode [ 197.748647][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.755946][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.781945][ T5073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.796676][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.803740][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.829753][ T5073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.846444][ T5086] team0: Port device team_slave_0 added [ 197.876659][ T5087] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.884648][ T5087] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.892160][ T5087] bridge_slave_1: entered allmulticast mode [ 197.899844][ T5087] bridge_slave_1: entered promiscuous mode [ 197.908303][ T5074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.915851][ T5074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.943063][ T5074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.958235][ T5074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.965482][ T5074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.992126][ T5074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.038689][ T5086] team0: Port device team_slave_1 added [ 198.195920][ T5084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.211336][ T5084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.227592][ T5087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.241304][ T5087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.306180][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.313243][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.339239][ T5086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.389586][ T4445] Bluetooth: hci0: command 0x041b tx timeout [ 198.396400][ T5079] Bluetooth: hci1: command 0x041b tx timeout [ 198.396410][ T5078] Bluetooth: hci2: command 0x041b tx timeout [ 198.452300][ T5078] Bluetooth: hci3: command 0x041b tx timeout [ 198.452310][ T5079] Bluetooth: hci4: command 0x041b tx timeout [ 198.514513][ T5073] hsr_slave_0: entered promiscuous mode [ 198.521662][ T5073] hsr_slave_1: entered promiscuous mode [ 198.529003][ T5073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.537646][ T5073] Cannot create hsr debugfs directory [ 198.544767][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.551837][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.577834][ T5086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.594118][ T5084] team0: Port device team_slave_0 added [ 198.611834][ T5079] Bluetooth: hci5: command 0x041b tx timeout [ 198.632887][ T5074] hsr_slave_0: entered promiscuous mode [ 198.640245][ T5074] hsr_slave_1: entered promiscuous mode [ 198.647401][ T5074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.655071][ T5074] Cannot create hsr debugfs directory [ 198.665649][ T5087] team0: Port device team_slave_0 added [ 198.721686][ T5084] team0: Port device team_slave_1 added [ 198.733854][ T5087] team0: Port device team_slave_1 added [ 199.051502][ T5086] hsr_slave_0: entered promiscuous mode [ 199.059176][ T5086] hsr_slave_1: entered promiscuous mode [ 199.072428][ T5086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.080038][ T5086] Cannot create hsr debugfs directory [ 199.096668][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.104891][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.139240][ T5084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.153015][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.160067][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.186169][ T5087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.301894][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.308894][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.336345][ T5084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.349533][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.364512][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.398530][ T5087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.684410][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.690973][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [ 199.895366][ T5084] hsr_slave_0: entered promiscuous mode [ 199.917794][ T5084] hsr_slave_1: entered promiscuous mode [ 199.925087][ T5084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.933101][ T5084] Cannot create hsr debugfs directory [ 200.024818][ T5087] hsr_slave_0: entered promiscuous mode [ 200.032559][ T5087] hsr_slave_1: entered promiscuous mode [ 200.039401][ T5087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.047131][ T5087] Cannot create hsr debugfs directory [ 200.073723][ T5072] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 200.151194][ T5072] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 200.164540][ T5072] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 200.272281][ T5072] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 200.452323][ T5079] Bluetooth: hci2: command 0x040f tx timeout [ 200.452630][ T5078] Bluetooth: hci1: command 0x040f tx timeout [ 200.458379][ T5079] Bluetooth: hci0: command 0x040f tx timeout [ 200.532217][ T4445] Bluetooth: hci3: command 0x040f tx timeout [ 200.538400][ T5079] Bluetooth: hci4: command 0x040f tx timeout [ 200.626087][ T5073] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.702313][ T5079] Bluetooth: hci5: command 0x040f tx timeout [ 200.711373][ T5073] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.825155][ T5073] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 200.932653][ T5073] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.041114][ T5074] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.064319][ T5074] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 201.085024][ T5074] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 201.100848][ T5074] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 201.372263][ T5086] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 201.392691][ T5086] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 201.410272][ T5086] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 201.450862][ T5086] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 201.519502][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.670055][ T5084] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 201.720678][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.742587][ T5084] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 201.799792][ T5084] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.831127][ T5084] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 201.930249][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.937930][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.951662][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.959044][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.085717][ T5087] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 202.101118][ T5087] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 202.157060][ T5087] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 202.170720][ T5087] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 202.197612][ T5074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.395166][ T5073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.442690][ T5074] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.532259][ T4445] Bluetooth: hci2: command 0x0419 tx timeout [ 202.533916][ T5078] Bluetooth: hci0: command 0x0419 tx timeout [ 202.538314][ T5079] Bluetooth: hci1: command 0x0419 tx timeout [ 202.597056][ T5073] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.622167][ T5079] Bluetooth: hci4: command 0x0419 tx timeout [ 202.622183][ T5078] Bluetooth: hci3: command 0x0419 tx timeout [ 202.672438][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.679678][ T5138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.775342][ T5078] Bluetooth: hci5: command 0x0419 tx timeout [ 202.801079][ T5133] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.808402][ T5133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.884199][ T5133] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.891511][ T5133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.919764][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.035766][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.043084][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.137279][ T5084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.168965][ T5087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.211272][ T5086] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.305857][ T5087] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.381242][ T5131] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.388582][ T5131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.430565][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.481588][ T5084] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.508973][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.516339][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.540990][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.548431][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.637629][ T5133] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.644947][ T5133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.670782][ T5133] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.678160][ T5133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.808944][ T5133] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.816275][ T5133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.961658][ T5074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.272271][ T5072] veth0_vlan: entered promiscuous mode [ 204.386421][ T5072] veth1_vlan: entered promiscuous mode [ 204.571536][ T5073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.647162][ T5074] veth0_vlan: entered promiscuous mode [ 204.789568][ T5072] veth0_macvtap: entered promiscuous mode [ 204.809766][ T5072] veth1_macvtap: entered promiscuous mode [ 204.872176][ T5074] veth1_vlan: entered promiscuous mode [ 205.081513][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.168660][ T5084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.199970][ T5074] veth0_macvtap: entered promiscuous mode [ 205.225760][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.286653][ T5074] veth1_macvtap: entered promiscuous mode [ 205.341110][ T5072] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.350302][ T5072] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.359480][ T5072] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.368392][ T5072] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.395652][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.496511][ T5073] veth0_vlan: entered promiscuous mode [ 205.647171][ T5074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.691788][ T5074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.719014][ T5074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.749100][ T5087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.784064][ T5073] veth1_vlan: entered promiscuous mode [ 205.883582][ T5074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.899154][ T5074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.924659][ T5074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.109709][ T5138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.126875][ T5138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.166699][ T5074] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.181530][ T5074] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.191163][ T5074] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.201580][ T5074] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.411553][ T5073] veth0_macvtap: entered promiscuous mode [ 206.458769][ T782] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.467982][ T782] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.495182][ T5073] veth1_macvtap: entered promiscuous mode [ 206.587756][ T5087] veth0_vlan: entered promiscuous mode [ 206.653327][ T5084] veth0_vlan: entered promiscuous mode [ 206.683201][ T5086] veth0_vlan: entered promiscuous mode [ 206.705393][ T5087] veth1_vlan: entered promiscuous mode [ 206.728214][ T5084] veth1_vlan: entered promiscuous mode [ 206.854062][ T5086] veth1_vlan: entered promiscuous mode 21:22:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33}, 0x48) [ 206.929949][ T5135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.960393][ T5135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.999995][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.023105][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.048729][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.075292][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:22:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33}, 0x48) [ 207.114215][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.208500][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.229864][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.240863][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 21:22:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33}, 0x48) [ 207.251805][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.267072][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.388805][ T5073] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 21:22:05 executing program 1: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8902, &(0x7f0000000040)) [ 207.429205][ T5073] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.448860][ T5073] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.458285][ T5073] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:22:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002000)=[{{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) [ 207.684699][ T5087] veth0_macvtap: entered promiscuous mode [ 207.705369][ T5084] veth0_macvtap: entered promiscuous mode [ 207.718512][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.729355][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:22:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000008c0)={&(0x7f0000000800), 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) [ 207.758904][ T5086] veth0_macvtap: entered promiscuous mode [ 207.860960][ T5086] veth1_macvtap: entered promiscuous mode [ 207.906131][ T5087] veth1_macvtap: entered promiscuous mode [ 207.956900][ T5084] veth1_macvtap: entered promiscuous mode [ 208.121863][ T23] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.129828][ T23] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.154250][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.192428][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.207409][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.234752][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.247392][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.259250][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.273128][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.366849][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.380323][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.393566][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.407147][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.419327][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.429837][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.440366][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.450866][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.464661][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.499913][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.513044][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.531037][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.545188][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.555711][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.566887][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.584579][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.618864][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.630337][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.641135][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.655474][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.665457][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.676337][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.687984][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.701386][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.715147][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.729840][ T5086] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.741938][ T5086] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.750769][ T5086] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.760001][ T5086] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.782069][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.794349][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.804833][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.815732][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.826951][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.837790][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.848290][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.863154][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.877780][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.888533][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.901328][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.914184][ T23] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.933065][ T23] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.965509][ T5087] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.976779][ T5087] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.987788][ T5087] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.001753][ T5087] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.059768][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.075518][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.085760][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.110101][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.122046][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.134961][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.145334][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.156158][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.166544][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.180912][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.197024][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.215728][ T5084] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.228782][ T5084] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.241850][ T5084] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.250610][ T5084] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.397204][ T5201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.452964][ T5201] Zero length message leads to an empty skb 21:22:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000008c0)={&(0x7f0000000800), 0xc, 0x0}, 0x0) [ 209.684786][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.700903][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.787637][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.800217][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.896842][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.905328][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.962077][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.971257][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.211927][ T782] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.219810][ T782] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.325404][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.336257][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:22:08 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$llc(r0, 0x0, &(0x7f0000000040)) 21:22:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 21:22:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0xc0) 21:22:08 executing program 0: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 21:22:09 executing program 2: socketpair(0x2, 0x2, 0x1, &(0x7f0000000100)) 21:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000400008803c0000801400200002000000e00000020000000000000000240041008e94cd84801fbf30e7d84a559a54b30d1a64f31f0858e9a3d70eea007170f478240003000000000000000000000000000000000000000000000000000000000000000000080007000000000008000100", @ANYRES32=r2], 0x88}}, 0x0) 21:22:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 21:22:09 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffff0000}}, 0x0) 21:22:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11082dbd7000fbdbdf2502"], 0x2c}}, 0x0) 21:22:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11082dbd7000fbdbdf2502000000080009"], 0x2c}}, 0x0) [ 210.779539][ T5223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:22:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11082dbd7000fbdbdf2502"], 0x2c}}, 0x0) 21:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000400008803c0000801400200002000000e00000020000000000000000240041008e94cd84801fbf30e7d84a559a54b30d1a64f31f0858e9a3d70eea007170f478240003000000000000000000000000000000000000000000000000000000000000000000080007000000000008000100", @ANYRES32=r2], 0x88}}, 0x0) 21:22:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000680)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x178, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_PEERS={0xcd4, 0x8, 0x0, 0x1, [{0x2fc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "dc1bca9a92d85ba2678a99ab7e445c23ebad2fb1a554142f7ef548f1e196504d"}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x25}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}]}, {0x4}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "54a4e592edf9ee49dc1061e3e5dd1e55444e6b0ce66246cdf7eb70c1e8dc4604"}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "78896fb70359e67eeb1080d016cb2f6e6f588a3a1101f237637186fe90c1b9a3"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, {0x15c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "600a243e31c370a46146b4f4b04169cddfd8323fcc7567d96d3cce63bc0a06b8"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "528041a1ce36e80fa8c54d08b3697956aff0598e831a696d4b52c53d248f5e7d"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0x238, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "03296d872523d6b091f4c9ce1457ec54412fe3b95ebc0b8df5f6d7bc50949d31"}, @WGPEER_A_ALLOWEDIPS={0x19c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x3b8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x390, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x1cc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ALLOWEDIPS={0x1b4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x4}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}]}, 0xe84}}, 0x0) 21:22:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:22:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001d80), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000001e00)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 211.051216][ T5229] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 21:22:09 executing program 0: socketpair(0x0, 0x80e, 0x0, &(0x7f0000000040)) [ 211.245663][ T5235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:22:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000c40)={&(0x7f0000000b40), 0xc, 0x0}, 0x0) 21:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000400008803c0000801400200002000000e00000020000000000000000240041008e94cd84801fbf30e7d84a559a54b30d1a64f31f0858e9a3d70eea007170f478240003000000000000000000000000000000000000000000000000000000000000000000080007000000000008000100", @ANYRES32=r2], 0x88}}, 0x0) 21:22:09 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000a40)) 21:22:09 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg2\x00'}) 21:22:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 21:22:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000c40)={&(0x7f0000000b40), 0xc, 0x0}, 0x0) 21:22:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000100)=0x98) 21:22:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000340), 0x8) 21:22:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40082) 21:22:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:22:10 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)) 21:22:10 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0xd, &(0x7f0000000800)=@framed={{}, [@btf_id, @cb_func={0x18, 0x0, 0x4, 0x0, 0x6}, @btf_id, @btf_id={0x18, 0x3}, @map_fd]}, &(0x7f0000000880)='syzkaller\x00', 0x3, 0x6f, &(0x7f00000008c0)=""/111}, 0x90) 21:22:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002600)={&(0x7f0000002500)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000030000000700000000428bf4164d0cb2fc8f62662dd0ae00ad0754a89467a6d5b2"], 0x0, 0x37}, 0x20) 21:22:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 21:22:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000c40)={&(0x7f0000000b40), 0xc, 0x0}, 0x0) 21:22:10 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x5, &(0x7f0000000800)=@framed={{}, [@map_fd]}, &(0x7f0000000880)='syzkaller\x00', 0x3}, 0x90) 21:22:10 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x7, &(0x7f0000000800)=@framed={{}, [@btf_id, @map_fd]}, &(0x7f0000000880)='syzkaller\x00', 0x3, 0x6f, &(0x7f00000008c0)=""/111, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940), 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x90) 21:22:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 21:22:10 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000d00)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d80), 0x10}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000017c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001380)=@raw=[@kfunc], &(0x7f00000013c0)='GPL\x00', 0x98c9}, 0x90) 21:22:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000c40)={&(0x7f0000000b40), 0xc, 0x0}, 0x0) 21:22:10 executing program 0: socket$kcm(0x29, 0xfb7d09b922712363, 0x0) 21:22:10 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 21:22:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000008f38000000000000000902000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c00000000000000", @ANYRES32], 0x90}, 0x0) 21:22:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x3}, 0x90) 21:22:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:22:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:22:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004bc0)) 21:22:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x40, 0x0, &(0x7f0000002c40)) 21:22:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x7, 0xd3, 0x1, {{0x7, 0x4, 0x3, 0x8, 0x1c, 0x65, 0x0, 0x1, 0x4, 0x0, @local, @remote, {[@cipso={0x86, 0x6, 0xffffffffffffffff}]}}}}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440), 0xc, 0x0}, 0x40) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000029c0)={0x0}}, 0x40) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002a80)={0x3c, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x20, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}]}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000002c00)={@rand_addr, @empty}, &(0x7f0000002c40)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002d00)={'syztnl1\x00', &(0x7f0000002c80)={'erspan0\x00', r2, 0x700, 0x8, 0x0, 0x3, {{0xf, 0x4, 0x1, 0x8, 0x3c, 0x64, 0x0, 0x40, 0x0, 0x0, @multicast2, @dev, {[@rr={0x7, 0x1b, 0x75, [@empty, @local, @dev, @multicast1, @dev, @multicast1]}, @ssrr={0x89, 0xb, 0xf, [@multicast1, @multicast2]}]}}}}}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000002d40)={@multicast1}, &(0x7f0000002d80)=0xc) socket(0x0, 0x6, 0x0) 21:22:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x20008001) 21:22:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 21:22:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x48}, 0x48) 21:22:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x0, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 21:22:11 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) 21:22:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 21:22:11 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0xffffffffffffffff}, 0xc) 21:22:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 21:22:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0xfffffffffffffffe) 21:22:11 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002480)='./cgroup/syz1\x00', 0x200002, 0x0) 21:22:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40001) 21:22:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001200), r0) 21:22:11 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000900)) 21:22:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000580)=[@rights, @rights], 0x30}, 0x0) 21:22:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 21:22:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00'}) 21:22:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f0000001980)=""/151, 0x97}], 0x2, 0x0, 0xe8}, 0x0) sendmsg$sock(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}, 0x0) 21:22:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f0000000140)=@raw=[@initr0, @call, @exit, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x18}, @cb_func, @map_idx_val], &(0x7f00000001c0)='GPL\x00', 0x3, 0xdb, &(0x7f0000000200)=""/219}, 0x90) 21:22:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x2}]}, {0x0, [0x0, 0x2e, 0x2e]}}, &(0x7f0000000940)=""/183, 0x29, 0xb7, 0x1}, 0x20) 21:22:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r8 = getpid() sendmsg$unix(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000780)="92", 0x1}], 0x1, &(0x7f0000000e00)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8], 0x50}, 0x0) 21:22:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 21:22:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0xfffffffffffffffe, 0x0) 21:22:12 executing program 3: socketpair(0x10, 0x0, 0x47c, &(0x7f0000000300)) 21:22:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r8 = getpid() sendmsg$unix(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000780)="92", 0x1}], 0x1, &(0x7f0000000e00)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8], 0x50}, 0x0) 21:22:12 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001500)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00'}, 0x90) 21:22:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x20}) 21:22:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = getpid() r2 = gettid() r3 = gettid() sendmsg$unix(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee01}}}], 0x60}, 0x0) 21:22:12 executing program 5: socketpair(0x1, 0x0, 0x10001, &(0x7f0000000f80)) 21:22:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x4, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000940)=""/183, 0x1a, 0xb7, 0x1}, 0x20) 21:22:12 executing program 4: bpf$OBJ_GET_PROG(0x16, &(0x7f00000024c0)=@generic={0x0, 0x2}, 0x18) 21:22:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=""/32, 0x20}, 0x2040) 21:22:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r8 = getpid() sendmsg$unix(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000780)="92", 0x1}], 0x1, &(0x7f0000000e00)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8], 0x50}, 0x0) 21:22:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=""/28, 0x1c}, 0x0) close(r1) 21:22:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/190, 0xbe}], 0x1f0, &(0x7f0000001600)=""/4112, 0x1010}, 0x0) 21:22:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x40}, 0x0) 21:22:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) r8 = getpid() sendmsg$unix(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000780)="92", 0x1}], 0x1, &(0x7f0000000e00)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8], 0x50}, 0x0) 21:22:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10}, {0xf}], 0x20}, 0x0) 21:22:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x815, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 21:22:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000080)="32c7ac064f7b008d4479de3c0357e80c791bffeae668ae8e371e8fed545b285af571d528eedc295667e0f5e3579e8ce10c23a2a3cea9c8783c921deefd686afcbb273391b4c336c44071f0d1c19d2426e962a6c90fabf692bc701470e46389b34ca87634f4e5383185", 0x69}, {&(0x7f0000000100)="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", 0xe58}], 0x2}, 0x0) recvmsg(r1, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000f80)=""/145, 0x91}, {&(0x7f0000001100)=""/4096, 0x1000}], 0x2}, 0x0) 21:22:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40) 21:22:13 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 21:22:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000780)="92", 0x1}], 0x300, &(0x7f0000000e00)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32], 0x50}, 0x0) 21:22:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000500)=@raw=[@map_idx], &(0x7f0000000540)='syzkaller\x00'}, 0x90) 21:22:13 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={0x0, 0x0, 0x20}, 0x18) 21:22:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10}, {0x10}], 0xf}, 0x0) 21:22:13 executing program 5: socketpair(0x0, 0xc, 0x0, &(0x7f0000001b80)) 21:22:13 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000001280)) 21:22:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x1, &(0x7f0000000f80)=@raw=[@jmp], &(0x7f0000000fc0)='syzkaller\x00'}, 0x90) 21:22:13 executing program 3: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:22:13 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000dc0)='ns/mnt\x00') 21:22:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 21:22:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000080)='2', 0x1}], 0x1}, 0x0) 21:22:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000002040)='cpuacct.stat\x00', 0x0, 0x0) 21:22:13 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x37070}], 0x1, 0x0, 0x0) r0 = socket(0x18, 0x3, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) 21:22:13 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040), 0x0) 21:22:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights], 0x10}, 0x0) 21:22:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 21:22:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r0, &(0x7f00000001c0)=""/196, 0xffffffffffffff5d) 21:22:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0xf}, {0x10}], 0x20}, 0x0) 21:22:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11082dbd7000fbdbdf25020000000800090054"], 0x2c}}, 0x0) 21:22:14 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)) 21:22:14 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$rxrpc(r0, &(0x7f0000000140)=""/180, 0xb4, 0x2041, 0x0, 0x0) 21:22:14 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @remote, 'ip6tnl0\x00'}}, 0x1e) [ 216.094422][ T5433] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 21:22:14 executing program 4: socketpair(0x10, 0x3, 0x2, &(0x7f0000000100)) 21:22:14 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 21:22:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000005bc0)={0x0, 0x0}) sendto$unix(r0, &(0x7f0000005c40)="e1", 0x1, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000005a00)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000004040)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2, &(0x7f0000005c00)={0x0, r2+10000000}) 21:22:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11082dbd7000fbdbdf25020000000800090054"], 0x2c}}, 0x0) 21:22:14 executing program 3: socket$inet(0x2, 0x1, 0x106) 21:22:14 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 21:22:14 executing program 4: socketpair(0xa, 0x3, 0x4, &(0x7f0000000080)) 21:22:14 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$llc(r0, 0x0, &(0x7f0000000000)=0xfffffd05) [ 216.596803][ T5449] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 21:22:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:22:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 21:22:15 executing program 5: r0 = socket(0x18, 0x0, 0x0) getpeername$ax25(r0, 0x0, &(0x7f0000000180)) 21:22:15 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000200)=@abs, 0x6e, 0x0}, 0x90) 21:22:15 executing program 1: r0 = socket(0x11, 0xa, 0x0) recvmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 21:22:15 executing program 4: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="010000000000000000f403"], 0x14}}, 0x0) 21:22:15 executing program 0: r0 = socket(0x2, 0x3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) [ 216.959184][ T5462] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 21:22:15 executing program 2: r0 = socket(0x21, 0x2, 0x2) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 21:22:15 executing program 5: clock_gettime(0x1, &(0x7f0000005bc0)) 21:22:15 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) [ 217.139413][ T5468] nbd: must specify a device to reconfigure 21:22:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000840000000733"], 0x38}, 0x0) 21:22:15 executing program 4: r0 = socket(0x22, 0x2, 0x2) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 21:22:15 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) 21:22:15 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aeaaaaaaaa0086dd6065a81e773d31aa0bbbc78ab214a25e0f036fb0e2bb4f9c59"], 0x0) 21:22:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffffee9}]}, &(0x7f0000000280)='syzkaller\x00', 0x5}, 0x90) 21:22:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x1d8, 0x2a8, 0xd0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xc8}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}, {{@ipv6={@dev, @dev, [], [], 'caif0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 21:22:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x0, @fixed, 0x7ff, 0x3}, 0xe) 21:22:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x1d8, 0x2a8, 0xd0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0x1c5}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}, {{@ipv6={@dev, @dev, [], [], 'caif0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 21:22:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}, 0x7}, 0x0) 21:22:16 executing program 3: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xb379e01798870ebf, 0xffffffffffffffff, 0x0) 21:22:16 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aeaaaaaaaa0086dd6065a81e773d31aa0bbbc78ab214a25e0f036fb0e2bb4f9c59"], 0x0) 21:22:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x0, 0x0, 0x0, 0x28c0}, 0x48) 21:22:16 executing program 3: syz_emit_ethernet(0x23, &(0x7f0000000000)={@broadcast, @random="3b9f9f557ad7", @val={@void}, {@llc_tr={0x11, {@llc={0xfe, 0x0, "ff", "b0f8bbf39d39d6b8874a60475eb0"}}}}}, 0x0) 21:22:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 21:22:16 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@map=0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:22:16 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@cgroup, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:22:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast, {[@ra={0x94, 0x4}]}}}}}) 21:22:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x1d8, 0x2a8, 0xd0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}, {{@ipv6={@dev, @dev, [], [], 'caif0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 21:22:16 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0xc0045878, 0x0) [ 218.374387][ T5508] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 21:22:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xfff, @none}, 0xe) 21:22:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x3, @fixed, 0x7ff}, 0xe) 21:22:16 executing program 2: bpf$PROG_LOAD_XDP(0x8, &(0x7f0000002380)={0x6, 0x0, 0x0, 0x0}, 0x90) 21:22:16 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x2, @empty}}, 0x1e) 21:22:16 executing program 4: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2030, 0xffffffffffffffff, 0x0) 21:22:16 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0xc0045878, 0x0) 21:22:17 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, 0x0) 21:22:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x1d8, 0x2a8, 0xd0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}, {{@ipv6={@dev, @dev, [], [], 'caif0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 21:22:17 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 21:22:17 executing program 1: bpf$PROG_LOAD_XDP(0x11, &(0x7f0000002380)={0x6, 0x0, 0x0, 0x0}, 0x90) 21:22:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 21:22:17 executing program 4: socketpair(0x18, 0x0, 0x3, &(0x7f0000000200)) 21:22:17 executing program 0: bpf$BPF_TASK_FD_QUERY(0x6, 0x0, 0x0) 21:22:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, 0x0, 0x0) 21:22:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @dev}}}}) 21:22:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 21:22:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 21:22:17 executing program 0: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 21:22:17 executing program 2: epoll_create(0x401) 21:22:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000440)) 21:22:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @dev}}}}) [ 219.281159][ T5548] sctp: [Deprecated]: syz-executor.1 (pid 5548) Use of struct sctp_assoc_value in delayed_ack socket option. [ 219.281159][ T5548] Use struct sctp_sack_info instead 21:22:17 executing program 0: socketpair(0x28, 0x0, 0x800, &(0x7f00000000c0)) 21:22:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000240)) 21:22:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000040)) 21:22:17 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x5, &(0x7f0000000080)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x13, &(0x7f0000000100)=""/19, 0x41100, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x90) 21:22:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x9c) 21:22:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)) 21:22:17 executing program 0: sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000ec0)) 21:22:17 executing program 5: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 21:22:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:22:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 21:22:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:22:18 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0xffffffff) 21:22:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000480)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x0, @remote}], 0x3c) 21:22:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001b40)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10001}, 0x48) 21:22:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"ac43"}}, @common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x1, 0xfffd, 0x0, 0x0, 0x0, 0x8, 0xf83e, 0x20, 0x9, 0xb3, 0x7f, 0x0, 0x7, 0x8001, 0x1, 0x6]}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x1ff, 0x8, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'xfrm0\x00'}}}, {{@ipv6={@empty, @private0, [0xff000000, 0x0, 0xff, 0xff000000], [0xffffff00, 0xffffff00, 0xff000000, 0xffffff00], 'veth0\x00', 'veth1\x00', {0xff}, {}, 0x0, 0x0, 0x4, 0x2}, 0x0, 0x210, 0x240, 0x0, {}, [@common=@rt={{0x138}, {0xade, [], 0x0, 0x0, 0x1, [@remote, @private1, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @loopback, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private1, @empty, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}, @remote, @dev={0xfe, 0x80, '\x00', 0x24}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}, @common=@srh={{0x30}, {0x3a, 0x6, 0xff, 0x72, 0x7fff, 0x0, 0x11}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x1, 0x3, 0x1}, 0x101, 0x4}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000900)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) accept$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000980)=0x1c) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000840), 0xffffffffffffffff) [ 219.929222][ T5581] sctp: [Deprecated]: syz-executor.2 (pid 5581) Use of int in maxseg socket option. [ 219.929222][ T5581] Use struct sctp_assoc_value instead 21:22:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"ac43"}}, @common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'xfrm0\x00'}}}, {{@ipv6={@empty, @private0, [], [], 'veth0\x00', 'veth1\x00'}, 0x0, 0x210, 0x240, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @private1, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @loopback, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, @remote, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}, @common=@srh={{0x30}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 21:22:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private2}, 0x1c) 21:22:18 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xbadb]}, 0x8}) 21:22:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) [ 220.076244][ T5586] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 21:22:18 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000025c0)={@private1, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000002600)=0x20) [ 220.193855][ T5586] x_tables: duplicate underflow at hook 2 [ 220.211037][ T5590] x_tables: duplicate underflow at hook 2 21:22:18 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 21:22:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 21:22:18 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) [ 220.282519][ T5596] sctp: [Deprecated]: syz-executor.2 (pid 5596) Use of int in maxseg socket option. [ 220.282519][ T5596] Use struct sctp_assoc_value instead 21:22:18 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x10000}, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 21:22:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 21:22:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:22:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@private0}}, 0xe8) 21:22:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 21:22:18 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="480000001400190d7ebdeb75fd0d8c562c84d8c0a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6cc5dc4f094ee44001014184193d948ffbe42964efce53", 0x48}], 0x1) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:22:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 21:22:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:22:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@private0}}, 0xe8) 21:22:19 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="480000001400190d7ebdeb75fd0d8c562c84d8c0a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6cc5dc4f094ee44001014184193d948ffbe42964efce53", 0x48}], 0x1) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:22:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) [ 220.913234][ T5620] sctp: [Deprecated]: syz-executor.2 (pid 5620) Use of int in maxseg socket option. [ 220.913234][ T5620] Use struct sctp_assoc_value instead 21:22:19 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x2, 0x0}}) 21:22:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0xf) 21:22:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@private0}}, 0xe8) 21:22:19 executing program 2: setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:22:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="480000001400190d7ebdeb75fd0d8c562c84d8c0a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6cc5dc4f094ee44001014184193d948ffbe42964efce53", 0x48}], 0x1) 21:22:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 21:22:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@private0}}, 0xe8) 21:22:20 executing program 2: setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:22:20 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 21:22:20 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x2, 0x0}}) 21:22:20 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x2, 0x0}}) 21:22:20 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0x40107447, &(0x7f0000000080)={0x500}) 21:22:20 executing program 2: setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:22:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0xf) 21:22:20 executing program 1: socket(0x2, 0xa, 0x2) 21:22:20 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 21:22:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002c80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003300)=[{0x0}, {0x0}], 0x2}, 0x0) 21:22:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:22:20 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0x40107447, &(0x7f0000000080)={0x500}) [ 222.652367][ T5657] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 21:22:21 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0x40107447, &(0x7f0000000080)={0x500}) 21:22:21 executing program 3: socket(0x22, 0x0, 0x101) 21:22:21 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 21:22:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002c80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000034c0)={&(0x7f0000002cc0)=@abs, 0x6e, 0x0}, 0x0) 21:22:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002c80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000034c0)={&(0x7f0000002cc0)=@abs, 0x6e, &(0x7f0000003300)=[{0x0}], 0x1, &(0x7f0000003480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x24004041}, 0x0) 21:22:21 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 21:22:22 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000340)=0x42dc, 0x4) 21:22:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f00)={0x14}, 0x14}}, 0x0) 21:22:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:22:22 executing program 5: ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 21:22:22 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sendmsg$inet6(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000540)="ba", 0x1}], 0x1}, 0x240400c0) 21:22:22 executing program 3: bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)="b8"}, 0x50) 21:22:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback=0x7f00000d, 0x1}, 0x10) 21:22:22 executing program 5: ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 21:22:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001040065ee000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000024000b0e0000000000000000ffe40000", @ANYRES32=r4, @ANYBLOB="00002000ffffffff000000000a0001006e6574656d000000280002000000000002008812df00002674000000fdffe1ff000000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="020550f85578570601730200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 21:22:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000040)='GPL\x00', 0x9}, 0x90) 21:22:22 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 21:22:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback=0x7f00000d, 0x1}, 0x10) [ 224.107368][ T5704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:22:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffee9, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="000300007000fedbdf2520000000"], 0x38}, 0x1, 0x0, 0x0, 0x34080000}, 0x0) 21:22:22 executing program 5: ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 21:22:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="5cef0300b9cb009555f5a17687fd3cbf58aecf5046fa4c194a0e6d9cd2cc9cede2c1c7509531b72a72be36213876e8ae9a37005c428d466740bd46099d3ce5235e94754a18", @ANYRES16=0x0, @ANYBLOB="0000000000000000000012000000"], 0x33fe0}}, 0x0) [ 224.303534][ T5704] skb len=64521 headroom=2 headlen=63568 tailroom=0 [ 224.303534][ T5704] mac=(2,14) net=(16,44) trans=60 [ 224.303534][ T5704] shinfo(txflags=0 nr_frags=1 gso(size=30805 type=131074 segs=0)) [ 224.303534][ T5704] csum(0x0 ip_summed=0 complete_sw=0 valid=0 level=0) [ 224.303534][ T5704] hash(0x0 sw=0 l4=0) proto=0x0800 pkttype=0 iif=0 [ 224.336214][ T5704] dev name=bridge1 feat=0x00002007ffff78e9 [ 224.342177][ T5704] skb linear: 00000000: 02 00 c5 2c f7 c2 59 75 e0 10 b0 2f 08 00 eb 2b [ 224.350771][ T5704] skb linear: 00000010: 2f f0 da c8 89 7c 6b 11 87 77 fa ff ff ff 30 66 [ 224.359403][ T5704] skb linear: 00000020: 10 0c b6 00 c5 47 1d 13 0a 66 32 1a 54 e7 df 30 [ 224.367994][ T5704] skb linear: 00000030: 5f 80 a8 81 61 b6 fd 8f 24 28 6a 57 c3 fe ff ff [ 224.376602][ T5704] skb linear: 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.385188][ T5704] skb linear: 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.393770][ T5704] skb linear: 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.402362][ T5704] skb linear: 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.410915][ T5704] skb linear: 00000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.419530][ T5704] skb linear: 00000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.428901][ T5704] skb linear: 000000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.437511][ T5704] skb linear: 000000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.446092][ T5704] skb linear: 000000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:22:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), r0) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffcf9}}, 0x0) 21:22:22 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/pid\x00') 21:22:22 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) [ 224.455142][ T5704] skb linear: 000000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.463821][ T5704] skb linear: 000000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.472537][ T5704] skb linear: 000000f0: 00 00 00 00 00 00 58 00 00 00 24 00 0b 0e 00 00 [ 224.481184][ T5704] skb linear: 00000100: 00 00 00 00 00 00 ff e4 00 00 54 00 00 00 00 00 [ 224.489801][ T5704] skb linear: 00000110: 20 00 ff ff ff ff 00 00 00 00 0a 00 01 00 6e 65 21:22:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="5cef0300b9cb009555f5a17687fd3cbf58aecf5046fa4c194a0e6d9cd2cc9cede2c1c7509531b72a72be36213876e8ae9a37005c428d466740bd46099d3ce5235e94754a18", @ANYRES16=0x0, @ANYBLOB="0000000000000000000012000000"], 0x33fe0}}, 0x0) [ 224.498415][ T5704] skb linear: 00000120: 74 65 6d 00 00 00 28 00 02 00 00 00 00 00 02 00 [ 224.507024][ T5704] ------------[ cut here ]------------ [ 224.512558][ T5704] bridge1: caps=(0x00002007ffff78e9, 0x0000000000000000) [ 224.520840][ T5704] WARNING: CPU: 0 PID: 5704 at net/core/dev.c:3262 skb_warn_bad_offload+0x118/0x240 [ 224.530392][ T5704] Modules linked in: [ 224.535073][ T5704] CPU: 0 PID: 5704 Comm: syz-executor.4 Not tainted 6.6.0-rc4-syzkaller-00212-ga950a5921db4 #0 [ 224.545514][ T5704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 224.555658][ T5704] RIP: 0010:skb_warn_bad_offload+0x118/0x240 [ 224.561787][ T5704] Code: 70 03 00 00 e8 49 8c 54 f9 48 81 c5 f0 00 00 00 e8 3d 8c 54 f9 48 89 d9 48 89 ea 4c 89 e6 48 c7 c7 20 1f a3 8b e8 88 b4 1a f9 <0f> 0b 5b 5d 41 5c 41 5d e9 1b 8c 54 f9 e8 16 8c 54 f9 48 89 ea 49 [ 224.581499][ T5704] RSP: 0018:ffffc900149875f8 EFLAGS: 00010286 [ 224.587681][ T5704] RAX: 0000000000000000 RBX: ffffffff8ba350a0 RCX: ffffc90009df2000 [ 224.596523][ T5704] RDX: 0000000000040000 RSI: ffffffff814df0c6 RDI: 0000000000000001 [ 224.604608][ T5704] RBP: ffff8880291780f0 R08: 0000000000000001 R09: 0000000000000000 [ 224.612681][ T5704] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888029178000 [ 224.620801][ T5704] R13: 0000000000000062 R14: 000000000000000e R15: 0000000000000000 [ 224.628868][ T5704] FS: 00007f7527cc66c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 224.637900][ T5704] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.644846][ T5704] CR2: 000000002000f000 CR3: 0000000028678000 CR4: 00000000003506f0 [ 224.652911][ T5704] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.663068][ T5704] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 224.671099][ T5704] Call Trace: [ 224.674575][ T5704] [ 224.677568][ T5704] ? show_regs+0x8f/0xa0 [ 224.681945][ T5704] ? __warn+0xe6/0x380 [ 224.686091][ T5704] ? skb_warn_bad_offload+0x118/0x240 [ 224.691554][ T5704] ? report_bug+0x3bc/0x580 [ 224.696188][ T5704] ? handle_bug+0x3c/0x70 [ 224.700588][ T5704] ? exc_invalid_op+0x17/0x40 [ 224.705394][ T5704] ? asm_exc_invalid_op+0x1a/0x20 [ 224.710499][ T5704] ? __warn_printk+0x1a6/0x350 [ 224.715367][ T5704] ? skb_warn_bad_offload+0x118/0x240 [ 224.720818][ T5704] ? skb_warn_bad_offload+0x118/0x240 [ 224.726418][ T5704] __skb_gso_segment+0x3ef/0x710 [ 224.731445][ T5704] netem_enqueue+0x11d3/0x36e0 [ 224.736345][ T5704] ? rcu_is_watching+0x12/0xb0 [ 224.741160][ T5704] ? __copy_skb_header+0x2e8/0x5b0 [ 224.746381][ T5704] ? netem_dequeue+0xda0/0xda0 [ 224.751240][ T5704] ? __skb_clone+0x570/0x760 [ 224.755956][ T5704] netem_enqueue+0x1ea6/0x36e0 [ 224.760805][ T5704] ? lock_sync+0x190/0x190 [ 224.765354][ T5704] ? lock_sync+0x190/0x190 [ 224.769932][ T5704] ? netem_dequeue+0xda0/0xda0 [ 224.774830][ T5704] ? do_raw_spin_lock+0x12e/0x2b0 [ 224.779943][ T5704] ? spin_bug+0x1d0/0x1d0 [ 224.784416][ T5704] dev_qdisc_enqueue+0x3f/0x230 [ 224.789351][ T5704] __dev_queue_xmit+0x1e14/0x3d60 [ 224.794535][ T5704] ? netdev_core_pick_tx+0x390/0x390 [ 224.799930][ T5704] ? virtio_net_hdr_to_skb.constprop.0+0x84d/0x11e0 [ 224.806672][ T5704] ? virtio_net_hdr_to_skb.constprop.0+0x858/0x11e0 [ 224.813387][ T5704] ? virtio_net_hdr_to_skb.constprop.0+0x4d9/0x11e0 [ 224.820046][ T5704] ? packet_seq_show+0x350/0x350 [ 224.825113][ T5704] ? packet_release+0xdc0/0xdc0 [ 224.830035][ T5704] packet_xmit+0x257/0x380 [ 224.834605][ T5704] packet_sendmsg+0x24d9/0x5580 [ 224.839556][ T5704] ? preempt_count_sub+0x150/0x150 [ 224.844814][ T5704] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 224.850790][ T5704] ? aa_sk_perm+0x2c1/0xad0 [ 224.855401][ T5704] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 224.861377][ T5704] ? aa_af_perm+0x260/0x260 [ 224.866002][ T5704] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 224.871373][ T5704] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 224.877388][ T5704] __sock_sendmsg+0xd5/0x180 [ 224.882104][ T5704] __sys_sendto+0x255/0x340 [ 224.886716][ T5704] ? __ia32_sys_getpeername+0xb0/0xb0 [ 224.892206][ T5704] ? reacquire_held_locks+0x4b0/0x4b0 [ 224.897667][ T5704] ? preempt_count_sub+0x150/0x150 [ 224.902917][ T5704] ? preempt_count_sub+0x150/0x150 [ 224.908149][ T5704] __x64_sys_sendto+0xe0/0x1b0 [ 224.913037][ T5704] ? syscall_enter_from_user_mode+0x26/0x80 [ 224.919017][ T5704] do_syscall_64+0x38/0xb0 [ 224.923543][ T5704] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 224.929505][ T5704] RIP: 0033:0x7f7526e7cae9 [ 224.934014][ T5704] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 224.953830][ T5704] RSP: 002b:00007f7527cc60c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 224.962341][ T5704] RAX: ffffffffffffffda RBX: 00007f7526f9bf80 RCX: 00007f7526e7cae9 [ 224.970460][ T5704] RDX: 000000000000fc13 RSI: 0000000020000280 RDI: 0000000000000003 [ 224.979416][ T5704] RBP: 00007f7526ec847a R08: 0000000000000000 R09: 000000000000002f [ 224.987595][ T5704] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000000 [ 224.995771][ T5704] R13: 000000000000000b R14: 00007f7526f9bf80 R15: 00007fff082d9a38 [ 225.003866][ T5704] [ 225.006932][ T5704] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 225.014258][ T5704] CPU: 0 PID: 5704 Comm: syz-executor.4 Not tainted 6.6.0-rc4-syzkaller-00212-ga950a5921db4 #0 [ 225.024645][ T5704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 225.034745][ T5704] Call Trace: [ 225.038068][ T5704] [ 225.041048][ T5704] dump_stack_lvl+0xd9/0x1b0 [ 225.045704][ T5704] panic+0x6a6/0x750 [ 225.050136][ T5704] ? panic_smp_self_stop+0xa0/0xa0 [ 225.055415][ T5704] ? skb_warn_bad_offload+0x118/0x240 [ 225.060859][ T5704] check_panic_on_warn+0xab/0xb0 [ 225.065866][ T5704] __warn+0xf2/0x380 [ 225.069913][ T5704] ? skb_warn_bad_offload+0x118/0x240 [ 225.075363][ T5704] report_bug+0x3bc/0x580 [ 225.079766][ T5704] handle_bug+0x3c/0x70 [ 225.083995][ T5704] exc_invalid_op+0x17/0x40 [ 225.088581][ T5704] asm_exc_invalid_op+0x1a/0x20 [ 225.093493][ T5704] RIP: 0010:skb_warn_bad_offload+0x118/0x240 [ 225.099549][ T5704] Code: 70 03 00 00 e8 49 8c 54 f9 48 81 c5 f0 00 00 00 e8 3d 8c 54 f9 48 89 d9 48 89 ea 4c 89 e6 48 c7 c7 20 1f a3 8b e8 88 b4 1a f9 <0f> 0b 5b 5d 41 5c 41 5d e9 1b 8c 54 f9 e8 16 8c 54 f9 48 89 ea 49 [ 225.119334][ T5704] RSP: 0018:ffffc900149875f8 EFLAGS: 00010286 [ 225.125473][ T5704] RAX: 0000000000000000 RBX: ffffffff8ba350a0 RCX: ffffc90009df2000 [ 225.133498][ T5704] RDX: 0000000000040000 RSI: ffffffff814df0c6 RDI: 0000000000000001 [ 225.141777][ T5704] RBP: ffff8880291780f0 R08: 0000000000000001 R09: 0000000000000000 [ 225.149895][ T5704] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888029178000 [ 225.158005][ T5704] R13: 0000000000000062 R14: 000000000000000e R15: 0000000000000000 [ 225.166045][ T5704] ? __warn_printk+0x1a6/0x350 [ 225.170884][ T5704] ? skb_warn_bad_offload+0x118/0x240 [ 225.176336][ T5704] __skb_gso_segment+0x3ef/0x710 [ 225.181359][ T5704] netem_enqueue+0x11d3/0x36e0 [ 225.186215][ T5704] ? rcu_is_watching+0x12/0xb0 [ 225.191031][ T5704] ? __copy_skb_header+0x2e8/0x5b0 [ 225.196205][ T5704] ? netem_dequeue+0xda0/0xda0 [ 225.201053][ T5704] ? __skb_clone+0x570/0x760 [ 225.205718][ T5704] netem_enqueue+0x1ea6/0x36e0 [ 225.210564][ T5704] ? lock_sync+0x190/0x190 [ 225.215052][ T5704] ? lock_sync+0x190/0x190 [ 225.219717][ T5704] ? netem_dequeue+0xda0/0xda0 [ 225.224556][ T5704] ? do_raw_spin_lock+0x12e/0x2b0 [ 225.229658][ T5704] ? spin_bug+0x1d0/0x1d0 [ 225.234081][ T5704] dev_qdisc_enqueue+0x3f/0x230 [ 225.239007][ T5704] __dev_queue_xmit+0x1e14/0x3d60 [ 225.244130][ T5704] ? netdev_core_pick_tx+0x390/0x390 [ 225.249515][ T5704] ? virtio_net_hdr_to_skb.constprop.0+0x84d/0x11e0 [ 225.257827][ T5704] ? virtio_net_hdr_to_skb.constprop.0+0x858/0x11e0 [ 225.264491][ T5704] ? virtio_net_hdr_to_skb.constprop.0+0x4d9/0x11e0 [ 225.271155][ T5704] ? packet_seq_show+0x350/0x350 [ 225.276164][ T5704] ? packet_release+0xdc0/0xdc0 [ 225.281099][ T5704] packet_xmit+0x257/0x380 [ 225.285586][ T5704] packet_sendmsg+0x24d9/0x5580 [ 225.290535][ T5704] ? preempt_count_sub+0x150/0x150 [ 225.295728][ T5704] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 225.301707][ T5704] ? aa_sk_perm+0x2c1/0xad0 [ 225.306291][ T5704] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 225.312285][ T5704] ? aa_af_perm+0x260/0x260 [ 225.317042][ T5704] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 225.322488][ T5704] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 225.328461][ T5704] __sock_sendmsg+0xd5/0x180 [ 225.333134][ T5704] __sys_sendto+0x255/0x340 [ 225.337693][ T5704] ? __ia32_sys_getpeername+0xb0/0xb0 [ 225.343134][ T5704] ? reacquire_held_locks+0x4b0/0x4b0 [ 225.348588][ T5704] ? preempt_count_sub+0x150/0x150 [ 225.353796][ T5704] ? preempt_count_sub+0x150/0x150 [ 225.359018][ T5704] __x64_sys_sendto+0xe0/0x1b0 [ 225.363842][ T5704] ? syscall_enter_from_user_mode+0x26/0x80 [ 225.369818][ T5704] do_syscall_64+0x38/0xb0 [ 225.374299][ T5704] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 225.380266][ T5704] RIP: 0033:0x7f7526e7cae9 [ 225.384728][ T5704] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 225.404489][ T5704] RSP: 002b:00007f7527cc60c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 225.413144][ T5704] RAX: ffffffffffffffda RBX: 00007f7526f9bf80 RCX: 00007f7526e7cae9 [ 225.421172][ T5704] RDX: 000000000000fc13 RSI: 0000000020000280 RDI: 0000000000000003 [ 225.429204][ T5704] RBP: 00007f7526ec847a R08: 0000000000000000 R09: 000000000000002f [ 225.437242][ T5704] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000000 [ 225.445262][ T5704] R13: 000000000000000b R14: 00007f7526f9bf80 R15: 00007fff082d9a38 [ 225.453395][ T5704] [ 225.456746][ T5704] Kernel Offset: disabled [ 225.461242][ T5704] Rebooting in 86400 seconds..