forked to background, child pid 3173 no interfaces have a carrier [ 25.674549][ T3174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.685234][ T3174] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.173' (ECDSA) to the list of known hosts. 2022/04/25 16:14:43 fuzzer started 2022/04/25 16:14:43 dialing manager at 10.128.0.169:33063 syzkaller login: [ 48.841804][ T3600] cgroup: Unknown subsys name 'net' [ 48.967546][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/04/25 16:14:43 syscalls: 1716 2022/04/25 16:14:43 code coverage: enabled 2022/04/25 16:14:43 comparison tracing: enabled 2022/04/25 16:14:43 extra coverage: enabled 2022/04/25 16:14:43 delay kcov mmap: enabled 2022/04/25 16:14:43 setuid sandbox: enabled 2022/04/25 16:14:43 namespace sandbox: enabled 2022/04/25 16:14:43 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/25 16:14:43 fault injection: enabled 2022/04/25 16:14:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/25 16:14:43 net packet injection: enabled 2022/04/25 16:14:43 net device setup: enabled 2022/04/25 16:14:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/25 16:14:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/25 16:14:43 USB emulation: enabled 2022/04/25 16:14:43 hci packet injection: enabled 2022/04/25 16:14:43 wifi device emulation: enabled 2022/04/25 16:14:43 802.15.4 emulation: enabled 2022/04/25 16:14:43 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/25 16:14:43 fetching corpus: 50, signal 33892/37552 (executing program) 2022/04/25 16:14:44 fetching corpus: 100, signal 52150/57352 (executing program) 2022/04/25 16:14:44 fetching corpus: 150, signal 61964/68672 (executing program) 2022/04/25 16:14:44 fetching corpus: 200, signal 70513/78703 (executing program) 2022/04/25 16:14:44 fetching corpus: 250, signal 78152/87785 (executing program) 2022/04/25 16:14:44 fetching corpus: 300, signal 82253/93371 (executing program) 2022/04/25 16:14:44 fetching corpus: 350, signal 85897/98444 (executing program) 2022/04/25 16:14:44 fetching corpus: 400, signal 91403/105291 (executing program) 2022/04/25 16:14:44 fetching corpus: 450, signal 96805/111983 (executing program) 2022/04/25 16:14:44 fetching corpus: 500, signal 100056/116535 (executing program) 2022/04/25 16:14:45 fetching corpus: 550, signal 103651/121362 (executing program) 2022/04/25 16:14:45 fetching corpus: 600, signal 108699/127536 (executing program) 2022/04/25 16:14:45 fetching corpus: 650, signal 114281/134118 (executing program) 2022/04/25 16:14:45 fetching corpus: 700, signal 117840/138821 (executing program) 2022/04/25 16:14:45 fetching corpus: 750, signal 119925/142149 (executing program) 2022/04/25 16:14:45 fetching corpus: 800, signal 122155/145600 (executing program) 2022/04/25 16:14:45 fetching corpus: 850, signal 124531/149129 (executing program) 2022/04/25 16:14:45 fetching corpus: 900, signal 126452/152225 (executing program) 2022/04/25 16:14:46 fetching corpus: 950, signal 128440/155392 (executing program) 2022/04/25 16:14:46 fetching corpus: 1000, signal 131005/158991 (executing program) 2022/04/25 16:14:46 fetching corpus: 1050, signal 133797/162827 (executing program) 2022/04/25 16:14:46 fetching corpus: 1100, signal 139609/169248 (executing program) 2022/04/25 16:14:46 fetching corpus: 1150, signal 141905/172558 (executing program) 2022/04/25 16:14:46 fetching corpus: 1200, signal 144051/175729 (executing program) 2022/04/25 16:14:46 fetching corpus: 1250, signal 145871/178600 (executing program) 2022/04/25 16:14:46 fetching corpus: 1300, signal 148077/181818 (executing program) 2022/04/25 16:14:47 fetching corpus: 1350, signal 149638/184381 (executing program) 2022/04/25 16:14:47 fetching corpus: 1400, signal 152201/187759 (executing program) 2022/04/25 16:14:47 fetching corpus: 1450, signal 154226/190706 (executing program) 2022/04/25 16:14:47 fetching corpus: 1500, signal 155488/192987 (executing program) 2022/04/25 16:14:47 fetching corpus: 1550, signal 156997/195455 (executing program) 2022/04/25 16:14:47 fetching corpus: 1600, signal 158755/198132 (executing program) 2022/04/25 16:14:47 fetching corpus: 1650, signal 161551/201653 (executing program) 2022/04/25 16:14:47 fetching corpus: 1700, signal 162423/203587 (executing program) 2022/04/25 16:14:47 fetching corpus: 1750, signal 164269/206305 (executing program) 2022/04/25 16:14:47 fetching corpus: 1800, signal 166229/209120 (executing program) 2022/04/25 16:14:48 fetching corpus: 1850, signal 167378/211213 (executing program) 2022/04/25 16:14:48 fetching corpus: 1900, signal 168617/213382 (executing program) 2022/04/25 16:14:48 fetching corpus: 1950, signal 170168/215762 (executing program) 2022/04/25 16:14:48 fetching corpus: 2000, signal 171342/217816 (executing program) 2022/04/25 16:14:48 fetching corpus: 2050, signal 174199/221185 (executing program) 2022/04/25 16:14:48 fetching corpus: 2100, signal 175832/223553 (executing program) 2022/04/25 16:14:48 fetching corpus: 2150, signal 177556/225988 (executing program) 2022/04/25 16:14:48 fetching corpus: 2200, signal 178749/228013 (executing program) 2022/04/25 16:14:49 fetching corpus: 2250, signal 180300/230289 (executing program) 2022/04/25 16:14:49 fetching corpus: 2300, signal 181494/232346 (executing program) 2022/04/25 16:14:49 fetching corpus: 2350, signal 182685/234316 (executing program) 2022/04/25 16:14:49 fetching corpus: 2400, signal 183585/236044 (executing program) 2022/04/25 16:14:49 fetching corpus: 2450, signal 184658/237909 (executing program) 2022/04/25 16:14:49 fetching corpus: 2500, signal 185774/239818 (executing program) 2022/04/25 16:14:49 fetching corpus: 2550, signal 186893/241742 (executing program) 2022/04/25 16:14:49 fetching corpus: 2600, signal 188160/243749 (executing program) 2022/04/25 16:14:49 fetching corpus: 2650, signal 189073/245500 (executing program) 2022/04/25 16:14:49 fetching corpus: 2700, signal 190171/247343 (executing program) 2022/04/25 16:14:50 fetching corpus: 2750, signal 191342/249210 (executing program) 2022/04/25 16:14:50 fetching corpus: 2800, signal 192438/251047 (executing program) 2022/04/25 16:14:50 fetching corpus: 2850, signal 193118/252556 (executing program) 2022/04/25 16:14:50 fetching corpus: 2900, signal 193834/254057 (executing program) 2022/04/25 16:14:50 fetching corpus: 2950, signal 194977/255878 (executing program) 2022/04/25 16:14:50 fetching corpus: 3000, signal 196247/257770 (executing program) 2022/04/25 16:14:50 fetching corpus: 3050, signal 197317/259523 (executing program) 2022/04/25 16:14:50 fetching corpus: 3100, signal 198415/261276 (executing program) 2022/04/25 16:14:50 fetching corpus: 3150, signal 199632/263100 (executing program) 2022/04/25 16:14:51 fetching corpus: 3200, signal 200609/264748 (executing program) 2022/04/25 16:14:51 fetching corpus: 3250, signal 201869/266535 (executing program) 2022/04/25 16:14:51 fetching corpus: 3300, signal 202678/268053 (executing program) 2022/04/25 16:14:51 fetching corpus: 3350, signal 204037/269978 (executing program) 2022/04/25 16:14:51 fetching corpus: 3400, signal 205327/271806 (executing program) 2022/04/25 16:14:51 fetching corpus: 3450, signal 206273/273379 (executing program) 2022/04/25 16:14:51 fetching corpus: 3500, signal 207157/274896 (executing program) 2022/04/25 16:14:51 fetching corpus: 3550, signal 207977/276400 (executing program) 2022/04/25 16:14:51 fetching corpus: 3600, signal 209175/278145 (executing program) 2022/04/25 16:14:52 fetching corpus: 3650, signal 210441/279831 (executing program) 2022/04/25 16:14:52 fetching corpus: 3700, signal 211413/281346 (executing program) 2022/04/25 16:14:52 fetching corpus: 3750, signal 212361/282851 (executing program) 2022/04/25 16:14:52 fetching corpus: 3800, signal 213312/284321 (executing program) 2022/04/25 16:14:52 fetching corpus: 3850, signal 214103/285689 (executing program) 2022/04/25 16:14:52 fetching corpus: 3900, signal 215063/287180 (executing program) 2022/04/25 16:14:52 fetching corpus: 3950, signal 216330/288866 (executing program) 2022/04/25 16:14:53 fetching corpus: 4000, signal 217091/290238 (executing program) 2022/04/25 16:14:53 fetching corpus: 4050, signal 217682/291472 (executing program) 2022/04/25 16:14:53 fetching corpus: 4100, signal 218597/292930 (executing program) 2022/04/25 16:14:53 fetching corpus: 4150, signal 219219/294245 (executing program) 2022/04/25 16:14:53 fetching corpus: 4200, signal 219958/295506 (executing program) 2022/04/25 16:14:53 fetching corpus: 4250, signal 220985/296955 (executing program) 2022/04/25 16:14:53 fetching corpus: 4300, signal 221799/298296 (executing program) 2022/04/25 16:14:54 fetching corpus: 4350, signal 222545/299587 (executing program) 2022/04/25 16:14:54 fetching corpus: 4400, signal 223559/300960 (executing program) 2022/04/25 16:14:54 fetching corpus: 4450, signal 224549/302370 (executing program) 2022/04/25 16:14:54 fetching corpus: 4500, signal 225370/303632 (executing program) 2022/04/25 16:14:54 fetching corpus: 4550, signal 226060/304847 (executing program) 2022/04/25 16:14:54 fetching corpus: 4600, signal 226984/306179 (executing program) 2022/04/25 16:14:54 fetching corpus: 4650, signal 227555/307365 (executing program) 2022/04/25 16:14:55 fetching corpus: 4700, signal 228449/308667 (executing program) 2022/04/25 16:14:55 fetching corpus: 4750, signal 229134/309868 (executing program) 2022/04/25 16:14:55 fetching corpus: 4800, signal 229994/311113 (executing program) 2022/04/25 16:14:55 fetching corpus: 4850, signal 230619/312244 (executing program) 2022/04/25 16:14:55 fetching corpus: 4900, signal 231304/313382 (executing program) 2022/04/25 16:14:55 fetching corpus: 4950, signal 232124/314611 (executing program) 2022/04/25 16:14:55 fetching corpus: 5000, signal 232667/315747 (executing program) 2022/04/25 16:14:55 fetching corpus: 5050, signal 233371/316897 (executing program) 2022/04/25 16:14:56 fetching corpus: 5100, signal 234003/317981 (executing program) 2022/04/25 16:14:56 fetching corpus: 5150, signal 234705/319130 (executing program) 2022/04/25 16:14:56 fetching corpus: 5200, signal 235359/320285 (executing program) 2022/04/25 16:14:56 fetching corpus: 5250, signal 236071/321380 (executing program) 2022/04/25 16:14:56 fetching corpus: 5300, signal 236753/322468 (executing program) 2022/04/25 16:14:56 fetching corpus: 5350, signal 237412/323568 (executing program) 2022/04/25 16:14:56 fetching corpus: 5400, signal 238209/324706 (executing program) 2022/04/25 16:14:56 fetching corpus: 5450, signal 238678/325727 (executing program) 2022/04/25 16:14:57 fetching corpus: 5500, signal 243967/328805 (executing program) 2022/04/25 16:14:57 fetching corpus: 5550, signal 244551/329804 (executing program) 2022/04/25 16:14:57 fetching corpus: 5600, signal 245381/330924 (executing program) 2022/04/25 16:14:57 fetching corpus: 5650, signal 245917/331908 (executing program) 2022/04/25 16:14:57 fetching corpus: 5700, signal 246532/332892 (executing program) 2022/04/25 16:14:57 fetching corpus: 5750, signal 247146/333881 (executing program) 2022/04/25 16:14:57 fetching corpus: 5800, signal 247678/334833 (executing program) 2022/04/25 16:14:57 fetching corpus: 5850, signal 248437/335905 (executing program) 2022/04/25 16:14:57 fetching corpus: 5900, signal 249016/336901 (executing program) 2022/04/25 16:14:58 fetching corpus: 5950, signal 249533/337799 (executing program) 2022/04/25 16:14:58 fetching corpus: 6000, signal 250385/338790 (executing program) 2022/04/25 16:14:58 fetching corpus: 6050, signal 251073/339806 (executing program) 2022/04/25 16:14:58 fetching corpus: 6100, signal 251692/340770 (executing program) 2022/04/25 16:14:58 fetching corpus: 6150, signal 252211/341670 (executing program) 2022/04/25 16:14:58 fetching corpus: 6200, signal 252667/342551 (executing program) 2022/04/25 16:14:58 fetching corpus: 6250, signal 253259/343485 (executing program) 2022/04/25 16:14:58 fetching corpus: 6300, signal 253809/344424 (executing program) 2022/04/25 16:14:58 fetching corpus: 6350, signal 254273/345293 (executing program) 2022/04/25 16:14:59 fetching corpus: 6400, signal 254980/346241 (executing program) 2022/04/25 16:14:59 fetching corpus: 6450, signal 255413/347055 (executing program) 2022/04/25 16:14:59 fetching corpus: 6500, signal 255804/347938 (executing program) 2022/04/25 16:14:59 fetching corpus: 6550, signal 256593/348925 (executing program) 2022/04/25 16:14:59 fetching corpus: 6600, signal 257377/349817 (executing program) 2022/04/25 16:14:59 fetching corpus: 6650, signal 258000/350675 (executing program) 2022/04/25 16:14:59 fetching corpus: 6700, signal 258539/351542 (executing program) 2022/04/25 16:14:59 fetching corpus: 6750, signal 259421/352504 (executing program) 2022/04/25 16:15:00 fetching corpus: 6800, signal 259906/353364 (executing program) 2022/04/25 16:15:00 fetching corpus: 6850, signal 260428/354207 (executing program) 2022/04/25 16:15:00 fetching corpus: 6900, signal 261018/355052 (executing program) 2022/04/25 16:15:00 fetching corpus: 6950, signal 261650/355912 (executing program) 2022/04/25 16:15:00 fetching corpus: 7000, signal 262369/356819 (executing program) 2022/04/25 16:15:00 fetching corpus: 7050, signal 263306/357756 (executing program) 2022/04/25 16:15:00 fetching corpus: 7100, signal 263855/358551 (executing program) 2022/04/25 16:15:00 fetching corpus: 7150, signal 264458/359332 (executing program) 2022/04/25 16:15:01 fetching corpus: 7200, signal 264931/360099 (executing program) 2022/04/25 16:15:01 fetching corpus: 7250, signal 265477/360881 (executing program) 2022/04/25 16:15:01 fetching corpus: 7300, signal 266050/361695 (executing program) 2022/04/25 16:15:01 fetching corpus: 7350, signal 266839/362506 (executing program) 2022/04/25 16:15:01 fetching corpus: 7400, signal 267325/363238 (executing program) 2022/04/25 16:15:01 fetching corpus: 7450, signal 267780/363960 (executing program) 2022/04/25 16:15:01 fetching corpus: 7500, signal 268509/364789 (executing program) 2022/04/25 16:15:01 fetching corpus: 7550, signal 268991/365576 (executing program) 2022/04/25 16:15:02 fetching corpus: 7600, signal 269509/366297 (executing program) 2022/04/25 16:15:02 fetching corpus: 7650, signal 270032/367040 (executing program) 2022/04/25 16:15:02 fetching corpus: 7700, signal 270406/367776 (executing program) 2022/04/25 16:15:02 fetching corpus: 7750, signal 270973/368539 (executing program) 2022/04/25 16:15:02 fetching corpus: 7800, signal 271479/369284 (executing program) 2022/04/25 16:15:02 fetching corpus: 7850, signal 271936/369982 (executing program) 2022/04/25 16:15:02 fetching corpus: 7900, signal 272579/370730 (executing program) 2022/04/25 16:15:03 fetching corpus: 7950, signal 273175/371462 (executing program) 2022/04/25 16:15:03 fetching corpus: 8000, signal 273569/372129 (executing program) 2022/04/25 16:15:03 fetching corpus: 8050, signal 274255/372866 (executing program) 2022/04/25 16:15:03 fetching corpus: 8100, signal 274800/373563 (executing program) 2022/04/25 16:15:03 fetching corpus: 8150, signal 275182/374224 (executing program) 2022/04/25 16:15:03 fetching corpus: 8200, signal 275533/374921 (executing program) 2022/04/25 16:15:03 fetching corpus: 8250, signal 276079/375646 (executing program) 2022/04/25 16:15:03 fetching corpus: 8300, signal 276540/376292 (executing program) 2022/04/25 16:15:04 fetching corpus: 8350, signal 276951/376928 (executing program) 2022/04/25 16:15:04 fetching corpus: 8400, signal 277544/377607 (executing program) 2022/04/25 16:15:04 fetching corpus: 8450, signal 277890/378213 (executing program) 2022/04/25 16:15:04 fetching corpus: 8500, signal 278901/378934 (executing program) 2022/04/25 16:15:04 fetching corpus: 8550, signal 280971/379762 (executing program) 2022/04/25 16:15:04 fetching corpus: 8600, signal 281339/380348 (executing program) 2022/04/25 16:15:04 fetching corpus: 8650, signal 281825/380955 (executing program) 2022/04/25 16:15:04 fetching corpus: 8700, signal 282343/381566 (executing program) 2022/04/25 16:15:05 fetching corpus: 8750, signal 282794/382172 (executing program) 2022/04/25 16:15:05 fetching corpus: 8800, signal 283152/382760 (executing program) 2022/04/25 16:15:05 fetching corpus: 8850, signal 283491/383366 (executing program) 2022/04/25 16:15:05 fetching corpus: 8900, signal 283882/383983 (executing program) 2022/04/25 16:15:05 fetching corpus: 8950, signal 284371/384571 (executing program) 2022/04/25 16:15:05 fetching corpus: 9000, signal 284732/385161 (executing program) [ 71.012916][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.019299][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/25 16:15:05 fetching corpus: 9050, signal 285065/385727 (executing program) 2022/04/25 16:15:05 fetching corpus: 9100, signal 285585/386332 (executing program) 2022/04/25 16:15:05 fetching corpus: 9150, signal 285907/386919 (executing program) 2022/04/25 16:15:06 fetching corpus: 9200, signal 286194/387493 (executing program) 2022/04/25 16:15:06 fetching corpus: 9250, signal 287987/388132 (executing program) 2022/04/25 16:15:06 fetching corpus: 9300, signal 288396/388697 (executing program) 2022/04/25 16:15:06 fetching corpus: 9350, signal 288819/389234 (executing program) 2022/04/25 16:15:06 fetching corpus: 9400, signal 289124/389762 (executing program) 2022/04/25 16:15:06 fetching corpus: 9450, signal 289495/390308 (executing program) 2022/04/25 16:15:06 fetching corpus: 9500, signal 289838/390846 (executing program) 2022/04/25 16:15:06 fetching corpus: 9550, signal 290133/391393 (executing program) 2022/04/25 16:15:06 fetching corpus: 9600, signal 290489/391943 (executing program) 2022/04/25 16:15:07 fetching corpus: 9650, signal 290815/392476 (executing program) 2022/04/25 16:15:07 fetching corpus: 9700, signal 291342/392984 (executing program) 2022/04/25 16:15:07 fetching corpus: 9750, signal 291792/393548 (executing program) 2022/04/25 16:15:07 fetching corpus: 9800, signal 292457/394100 (executing program) 2022/04/25 16:15:07 fetching corpus: 9850, signal 293000/394140 (executing program) 2022/04/25 16:15:07 fetching corpus: 9900, signal 293310/394140 (executing program) 2022/04/25 16:15:07 fetching corpus: 9950, signal 293977/394140 (executing program) 2022/04/25 16:15:07 fetching corpus: 10000, signal 294364/394140 (executing program) 2022/04/25 16:15:07 fetching corpus: 10050, signal 295832/394140 (executing program) 2022/04/25 16:15:07 fetching corpus: 10100, signal 296295/394140 (executing program) 2022/04/25 16:15:08 fetching corpus: 10150, signal 296714/394140 (executing program) 2022/04/25 16:15:08 fetching corpus: 10200, signal 297110/394140 (executing program) 2022/04/25 16:15:08 fetching corpus: 10250, signal 297408/394140 (executing program) 2022/04/25 16:15:08 fetching corpus: 10300, signal 297828/394140 (executing program) 2022/04/25 16:15:08 fetching corpus: 10350, signal 298189/394140 (executing program) 2022/04/25 16:15:08 fetching corpus: 10400, signal 298619/394140 (executing program) 2022/04/25 16:15:08 fetching corpus: 10450, signal 299064/394140 (executing program) 2022/04/25 16:15:08 fetching corpus: 10500, signal 299407/394140 (executing program) 2022/04/25 16:15:08 fetching corpus: 10550, signal 299812/394140 (executing program) 2022/04/25 16:15:09 fetching corpus: 10600, signal 300219/394140 (executing program) 2022/04/25 16:15:09 fetching corpus: 10650, signal 300599/394140 (executing program) 2022/04/25 16:15:09 fetching corpus: 10700, signal 300898/394140 (executing program) 2022/04/25 16:15:09 fetching corpus: 10750, signal 301203/394140 (executing program) 2022/04/25 16:15:09 fetching corpus: 10800, signal 301580/394140 (executing program) 2022/04/25 16:15:09 fetching corpus: 10850, signal 301923/394140 (executing program) 2022/04/25 16:15:09 fetching corpus: 10900, signal 302257/394140 (executing program) 2022/04/25 16:15:09 fetching corpus: 10950, signal 302647/394140 (executing program) 2022/04/25 16:15:10 fetching corpus: 11000, signal 302981/394140 (executing program) 2022/04/25 16:15:10 fetching corpus: 11050, signal 303269/394140 (executing program) 2022/04/25 16:15:10 fetching corpus: 11100, signal 303527/394140 (executing program) 2022/04/25 16:15:10 fetching corpus: 11150, signal 304350/394140 (executing program) 2022/04/25 16:15:10 fetching corpus: 11200, signal 304700/394140 (executing program) 2022/04/25 16:15:10 fetching corpus: 11250, signal 305063/394140 (executing program) 2022/04/25 16:15:10 fetching corpus: 11300, signal 305473/394140 (executing program) [ 76.133991][ T26] cfg80211: failed to load regulatory.db 2022/04/25 16:15:10 fetching corpus: 11350, signal 306028/394140 (executing program) 2022/04/25 16:15:10 fetching corpus: 11400, signal 306404/394140 (executing program) 2022/04/25 16:15:11 fetching corpus: 11450, signal 306708/394140 (executing program) 2022/04/25 16:15:11 fetching corpus: 11500, signal 307257/394140 (executing program) 2022/04/25 16:15:11 fetching corpus: 11550, signal 307532/394140 (executing program) 2022/04/25 16:15:11 fetching corpus: 11600, signal 307922/394140 (executing program) 2022/04/25 16:15:11 fetching corpus: 11650, signal 308182/394140 (executing program) 2022/04/25 16:15:11 fetching corpus: 11700, signal 308514/394140 (executing program) 2022/04/25 16:15:11 fetching corpus: 11750, signal 308976/394140 (executing program) 2022/04/25 16:15:12 fetching corpus: 11800, signal 309244/394140 (executing program) 2022/04/25 16:15:12 fetching corpus: 11850, signal 309578/394140 (executing program) 2022/04/25 16:15:12 fetching corpus: 11900, signal 309834/394140 (executing program) 2022/04/25 16:15:12 fetching corpus: 11950, signal 310075/394140 (executing program) 2022/04/25 16:15:12 fetching corpus: 12000, signal 310393/394140 (executing program) 2022/04/25 16:15:12 fetching corpus: 12050, signal 310645/394140 (executing program) 2022/04/25 16:15:12 fetching corpus: 12100, signal 311001/394140 (executing program) 2022/04/25 16:15:12 fetching corpus: 12150, signal 311460/394140 (executing program) 2022/04/25 16:15:13 fetching corpus: 12200, signal 311989/394140 (executing program) 2022/04/25 16:15:13 fetching corpus: 12250, signal 312360/394140 (executing program) 2022/04/25 16:15:13 fetching corpus: 12300, signal 312696/394140 (executing program) 2022/04/25 16:15:13 fetching corpus: 12350, signal 313049/394140 (executing program) 2022/04/25 16:15:13 fetching corpus: 12400, signal 313351/394140 (executing program) 2022/04/25 16:15:13 fetching corpus: 12450, signal 313772/394140 (executing program) 2022/04/25 16:15:13 fetching corpus: 12500, signal 314113/394140 (executing program) 2022/04/25 16:15:13 fetching corpus: 12550, signal 314332/394140 (executing program) 2022/04/25 16:15:13 fetching corpus: 12600, signal 314681/394140 (executing program) 2022/04/25 16:15:14 fetching corpus: 12650, signal 314913/394140 (executing program) 2022/04/25 16:15:14 fetching corpus: 12700, signal 315342/394140 (executing program) 2022/04/25 16:15:14 fetching corpus: 12750, signal 315767/394140 (executing program) 2022/04/25 16:15:14 fetching corpus: 12800, signal 316159/394140 (executing program) 2022/04/25 16:15:14 fetching corpus: 12850, signal 316575/394140 (executing program) 2022/04/25 16:15:14 fetching corpus: 12900, signal 317019/394140 (executing program) 2022/04/25 16:15:14 fetching corpus: 12950, signal 317325/394140 (executing program) 2022/04/25 16:15:14 fetching corpus: 13000, signal 317627/394140 (executing program) 2022/04/25 16:15:14 fetching corpus: 13050, signal 317982/394140 (executing program) 2022/04/25 16:15:15 fetching corpus: 13100, signal 318277/394140 (executing program) 2022/04/25 16:15:15 fetching corpus: 13150, signal 318605/394140 (executing program) 2022/04/25 16:15:15 fetching corpus: 13200, signal 318950/394140 (executing program) 2022/04/25 16:15:15 fetching corpus: 13250, signal 319238/394140 (executing program) 2022/04/25 16:15:15 fetching corpus: 13300, signal 320715/394140 (executing program) 2022/04/25 16:15:15 fetching corpus: 13350, signal 320934/394140 (executing program) 2022/04/25 16:15:15 fetching corpus: 13400, signal 321297/394140 (executing program) 2022/04/25 16:15:15 fetching corpus: 13450, signal 321643/394140 (executing program) 2022/04/25 16:15:15 fetching corpus: 13500, signal 322043/394140 (executing program) 2022/04/25 16:15:15 fetching corpus: 13550, signal 322303/394140 (executing program) 2022/04/25 16:15:16 fetching corpus: 13600, signal 322578/394140 (executing program) 2022/04/25 16:15:16 fetching corpus: 13650, signal 322820/394140 (executing program) 2022/04/25 16:15:16 fetching corpus: 13700, signal 323121/394140 (executing program) 2022/04/25 16:15:16 fetching corpus: 13750, signal 323359/394140 (executing program) 2022/04/25 16:15:16 fetching corpus: 13800, signal 323761/394140 (executing program) 2022/04/25 16:15:16 fetching corpus: 13850, signal 324036/394140 (executing program) 2022/04/25 16:15:16 fetching corpus: 13900, signal 325429/394140 (executing program) 2022/04/25 16:15:16 fetching corpus: 13950, signal 326013/394140 (executing program) 2022/04/25 16:15:16 fetching corpus: 14000, signal 326600/394140 (executing program) 2022/04/25 16:15:17 fetching corpus: 14050, signal 326947/394140 (executing program) 2022/04/25 16:15:17 fetching corpus: 14100, signal 327236/394140 (executing program) 2022/04/25 16:15:17 fetching corpus: 14150, signal 327551/394140 (executing program) 2022/04/25 16:15:17 fetching corpus: 14200, signal 327823/394140 (executing program) 2022/04/25 16:15:17 fetching corpus: 14250, signal 328171/394140 (executing program) 2022/04/25 16:15:17 fetching corpus: 14300, signal 328431/394140 (executing program) 2022/04/25 16:15:17 fetching corpus: 14350, signal 328690/394140 (executing program) 2022/04/25 16:15:17 fetching corpus: 14400, signal 328949/394140 (executing program) 2022/04/25 16:15:18 fetching corpus: 14450, signal 329265/394140 (executing program) 2022/04/25 16:15:18 fetching corpus: 14500, signal 329601/394140 (executing program) 2022/04/25 16:15:18 fetching corpus: 14550, signal 329799/394140 (executing program) 2022/04/25 16:15:18 fetching corpus: 14600, signal 330108/394140 (executing program) 2022/04/25 16:15:18 fetching corpus: 14650, signal 330351/394140 (executing program) 2022/04/25 16:15:18 fetching corpus: 14700, signal 330641/394140 (executing program) 2022/04/25 16:15:18 fetching corpus: 14750, signal 330885/394140 (executing program) 2022/04/25 16:15:19 fetching corpus: 14800, signal 331181/394140 (executing program) 2022/04/25 16:15:19 fetching corpus: 14850, signal 331517/394140 (executing program) 2022/04/25 16:15:19 fetching corpus: 14900, signal 332006/394140 (executing program) 2022/04/25 16:15:19 fetching corpus: 14950, signal 332259/394140 (executing program) 2022/04/25 16:15:19 fetching corpus: 15000, signal 332689/394140 (executing program) 2022/04/25 16:15:19 fetching corpus: 15050, signal 333006/394140 (executing program) 2022/04/25 16:15:19 fetching corpus: 15100, signal 333277/394140 (executing program) 2022/04/25 16:15:20 fetching corpus: 15150, signal 333853/394140 (executing program) 2022/04/25 16:15:20 fetching corpus: 15200, signal 334057/394140 (executing program) 2022/04/25 16:15:20 fetching corpus: 15250, signal 334288/394140 (executing program) 2022/04/25 16:15:20 fetching corpus: 15300, signal 334606/394140 (executing program) 2022/04/25 16:15:20 fetching corpus: 15350, signal 334902/394140 (executing program) 2022/04/25 16:15:20 fetching corpus: 15400, signal 335188/394140 (executing program) 2022/04/25 16:15:20 fetching corpus: 15450, signal 335403/394140 (executing program) 2022/04/25 16:15:20 fetching corpus: 15500, signal 335668/394140 (executing program) 2022/04/25 16:15:20 fetching corpus: 15550, signal 335898/394140 (executing program) 2022/04/25 16:15:20 fetching corpus: 15600, signal 336268/394140 (executing program) 2022/04/25 16:15:21 fetching corpus: 15650, signal 336563/394140 (executing program) 2022/04/25 16:15:21 fetching corpus: 15700, signal 336811/394140 (executing program) 2022/04/25 16:15:21 fetching corpus: 15750, signal 337150/394140 (executing program) 2022/04/25 16:15:21 fetching corpus: 15800, signal 337507/394140 (executing program) 2022/04/25 16:15:21 fetching corpus: 15850, signal 337853/394140 (executing program) 2022/04/25 16:15:21 fetching corpus: 15900, signal 338126/394140 (executing program) 2022/04/25 16:15:21 fetching corpus: 15950, signal 338324/394140 (executing program) 2022/04/25 16:15:22 fetching corpus: 16000, signal 338598/394140 (executing program) 2022/04/25 16:15:22 fetching corpus: 16050, signal 338970/394140 (executing program) 2022/04/25 16:15:22 fetching corpus: 16100, signal 339241/394140 (executing program) 2022/04/25 16:15:22 fetching corpus: 16150, signal 339494/394140 (executing program) 2022/04/25 16:15:22 fetching corpus: 16200, signal 339820/394140 (executing program) 2022/04/25 16:15:22 fetching corpus: 16250, signal 340150/394140 (executing program) 2022/04/25 16:15:22 fetching corpus: 16300, signal 340435/394140 (executing program) 2022/04/25 16:15:22 fetching corpus: 16350, signal 340710/394140 (executing program) 2022/04/25 16:15:22 fetching corpus: 16400, signal 340980/394140 (executing program) 2022/04/25 16:15:23 fetching corpus: 16450, signal 341293/394140 (executing program) 2022/04/25 16:15:23 fetching corpus: 16500, signal 341569/394140 (executing program) 2022/04/25 16:15:23 fetching corpus: 16550, signal 341850/394140 (executing program) 2022/04/25 16:15:23 fetching corpus: 16600, signal 342144/394140 (executing program) 2022/04/25 16:15:23 fetching corpus: 16650, signal 342355/394140 (executing program) 2022/04/25 16:15:23 fetching corpus: 16700, signal 342571/394140 (executing program) 2022/04/25 16:15:23 fetching corpus: 16750, signal 343294/394140 (executing program) 2022/04/25 16:15:23 fetching corpus: 16800, signal 343503/394140 (executing program) 2022/04/25 16:15:23 fetching corpus: 16850, signal 343840/394140 (executing program) 2022/04/25 16:15:24 fetching corpus: 16900, signal 344069/394140 (executing program) 2022/04/25 16:15:24 fetching corpus: 16950, signal 344359/394140 (executing program) 2022/04/25 16:15:24 fetching corpus: 17000, signal 344653/394140 (executing program) 2022/04/25 16:15:24 fetching corpus: 17050, signal 345183/394140 (executing program) 2022/04/25 16:15:24 fetching corpus: 17100, signal 345530/394140 (executing program) 2022/04/25 16:15:24 fetching corpus: 17150, signal 345812/394140 (executing program) 2022/04/25 16:15:24 fetching corpus: 17200, signal 345990/394140 (executing program) 2022/04/25 16:15:24 fetching corpus: 17250, signal 346320/394140 (executing program) 2022/04/25 16:15:24 fetching corpus: 17300, signal 346535/394140 (executing program) 2022/04/25 16:15:24 fetching corpus: 17350, signal 346879/394140 (executing program) 2022/04/25 16:15:25 fetching corpus: 17400, signal 347175/394140 (executing program) 2022/04/25 16:15:25 fetching corpus: 17450, signal 347417/394140 (executing program) 2022/04/25 16:15:25 fetching corpus: 17500, signal 347657/394140 (executing program) 2022/04/25 16:15:25 fetching corpus: 17550, signal 347890/394140 (executing program) 2022/04/25 16:15:25 fetching corpus: 17600, signal 348088/394140 (executing program) 2022/04/25 16:15:25 fetching corpus: 17650, signal 348604/394140 (executing program) 2022/04/25 16:15:25 fetching corpus: 17700, signal 348820/394140 (executing program) 2022/04/25 16:15:25 fetching corpus: 17750, signal 349105/394140 (executing program) 2022/04/25 16:15:25 fetching corpus: 17800, signal 349320/394140 (executing program) 2022/04/25 16:15:26 fetching corpus: 17850, signal 349505/394140 (executing program) 2022/04/25 16:15:26 fetching corpus: 17900, signal 349741/394140 (executing program) 2022/04/25 16:15:26 fetching corpus: 17950, signal 350081/394140 (executing program) 2022/04/25 16:15:26 fetching corpus: 18000, signal 350397/394140 (executing program) 2022/04/25 16:15:26 fetching corpus: 18050, signal 350621/394140 (executing program) 2022/04/25 16:15:26 fetching corpus: 18100, signal 350887/394140 (executing program) 2022/04/25 16:15:26 fetching corpus: 18150, signal 351123/394140 (executing program) 2022/04/25 16:15:26 fetching corpus: 18200, signal 351386/394140 (executing program) 2022/04/25 16:15:27 fetching corpus: 18250, signal 351589/394140 (executing program) 2022/04/25 16:15:27 fetching corpus: 18300, signal 351768/394140 (executing program) 2022/04/25 16:15:27 fetching corpus: 18350, signal 352064/394140 (executing program) 2022/04/25 16:15:27 fetching corpus: 18400, signal 352407/394140 (executing program) 2022/04/25 16:15:27 fetching corpus: 18450, signal 352731/394140 (executing program) 2022/04/25 16:15:27 fetching corpus: 18500, signal 352922/394140 (executing program) 2022/04/25 16:15:27 fetching corpus: 18550, signal 353184/394140 (executing program) 2022/04/25 16:15:27 fetching corpus: 18600, signal 353420/394140 (executing program) 2022/04/25 16:15:27 fetching corpus: 18650, signal 353694/394140 (executing program) 2022/04/25 16:15:27 fetching corpus: 18700, signal 353926/394140 (executing program) 2022/04/25 16:15:28 fetching corpus: 18750, signal 354162/394140 (executing program) 2022/04/25 16:15:28 fetching corpus: 18800, signal 354388/394140 (executing program) 2022/04/25 16:15:28 fetching corpus: 18850, signal 354623/394140 (executing program) 2022/04/25 16:15:28 fetching corpus: 18900, signal 354844/394140 (executing program) 2022/04/25 16:15:28 fetching corpus: 18950, signal 355095/394140 (executing program) 2022/04/25 16:15:28 fetching corpus: 19000, signal 355340/394140 (executing program) 2022/04/25 16:15:28 fetching corpus: 19050, signal 355669/394140 (executing program) 2022/04/25 16:15:28 fetching corpus: 19100, signal 355856/394140 (executing program) 2022/04/25 16:15:28 fetching corpus: 19150, signal 356185/394140 (executing program) 2022/04/25 16:15:29 fetching corpus: 19200, signal 356414/394140 (executing program) 2022/04/25 16:15:29 fetching corpus: 19250, signal 356701/394140 (executing program) 2022/04/25 16:15:29 fetching corpus: 19300, signal 356917/394140 (executing program) 2022/04/25 16:15:29 fetching corpus: 19350, signal 357182/394140 (executing program) 2022/04/25 16:15:29 fetching corpus: 19400, signal 357486/394140 (executing program) 2022/04/25 16:15:29 fetching corpus: 19450, signal 357750/394140 (executing program) 2022/04/25 16:15:29 fetching corpus: 19500, signal 357957/394140 (executing program) 2022/04/25 16:15:29 fetching corpus: 19550, signal 358245/394140 (executing program) 2022/04/25 16:15:29 fetching corpus: 19600, signal 358650/394140 (executing program) 2022/04/25 16:15:30 fetching corpus: 19650, signal 358827/394140 (executing program) 2022/04/25 16:15:30 fetching corpus: 19700, signal 359030/394140 (executing program) 2022/04/25 16:15:30 fetching corpus: 19750, signal 359215/394140 (executing program) 2022/04/25 16:15:30 fetching corpus: 19800, signal 359411/394140 (executing program) 2022/04/25 16:15:30 fetching corpus: 19850, signal 359593/394140 (executing program) 2022/04/25 16:15:30 fetching corpus: 19900, signal 359814/394140 (executing program) 2022/04/25 16:15:30 fetching corpus: 19950, signal 360032/394140 (executing program) 2022/04/25 16:15:30 fetching corpus: 20000, signal 360207/394140 (executing program) 2022/04/25 16:15:30 fetching corpus: 20050, signal 360427/394140 (executing program) 2022/04/25 16:15:31 fetching corpus: 20100, signal 360589/394140 (executing program) 2022/04/25 16:15:31 fetching corpus: 20150, signal 360852/394140 (executing program) 2022/04/25 16:15:31 fetching corpus: 20200, signal 361046/394140 (executing program) 2022/04/25 16:15:31 fetching corpus: 20250, signal 361257/394140 (executing program) 2022/04/25 16:15:31 fetching corpus: 20300, signal 361464/394140 (executing program) 2022/04/25 16:15:31 fetching corpus: 20350, signal 361630/394140 (executing program) 2022/04/25 16:15:31 fetching corpus: 20400, signal 361875/394140 (executing program) 2022/04/25 16:15:31 fetching corpus: 20450, signal 362094/394140 (executing program) 2022/04/25 16:15:32 fetching corpus: 20500, signal 362291/394140 (executing program) 2022/04/25 16:15:32 fetching corpus: 20550, signal 362602/394140 (executing program) 2022/04/25 16:15:32 fetching corpus: 20600, signal 362749/394140 (executing program) 2022/04/25 16:15:32 fetching corpus: 20650, signal 362954/394140 (executing program) 2022/04/25 16:15:32 fetching corpus: 20700, signal 363254/394140 (executing program) 2022/04/25 16:15:32 fetching corpus: 20750, signal 363507/394140 (executing program) 2022/04/25 16:15:32 fetching corpus: 20800, signal 363718/394140 (executing program) 2022/04/25 16:15:32 fetching corpus: 20850, signal 363855/394140 (executing program) 2022/04/25 16:15:32 fetching corpus: 20900, signal 364008/394140 (executing program) 2022/04/25 16:15:32 fetching corpus: 20950, signal 364217/394140 (executing program) 2022/04/25 16:15:33 fetching corpus: 21000, signal 364402/394140 (executing program) 2022/04/25 16:15:33 fetching corpus: 21050, signal 364568/394140 (executing program) 2022/04/25 16:15:33 fetching corpus: 21100, signal 364858/394140 (executing program) 2022/04/25 16:15:33 fetching corpus: 21150, signal 365014/394140 (executing program) 2022/04/25 16:15:33 fetching corpus: 21200, signal 365314/394140 (executing program) 2022/04/25 16:15:33 fetching corpus: 21250, signal 365491/394140 (executing program) 2022/04/25 16:15:33 fetching corpus: 21300, signal 365707/394140 (executing program) 2022/04/25 16:15:33 fetching corpus: 21350, signal 366039/394140 (executing program) 2022/04/25 16:15:34 fetching corpus: 21400, signal 366311/394140 (executing program) 2022/04/25 16:15:34 fetching corpus: 21450, signal 366554/394140 (executing program) 2022/04/25 16:15:34 fetching corpus: 21500, signal 366765/394140 (executing program) 2022/04/25 16:15:34 fetching corpus: 21550, signal 367034/394140 (executing program) 2022/04/25 16:15:34 fetching corpus: 21600, signal 367258/394140 (executing program) 2022/04/25 16:15:34 fetching corpus: 21650, signal 367471/394140 (executing program) 2022/04/25 16:15:34 fetching corpus: 21700, signal 367646/394140 (executing program) 2022/04/25 16:15:34 fetching corpus: 21750, signal 367801/394140 (executing program) 2022/04/25 16:15:34 fetching corpus: 21800, signal 367935/394140 (executing program) 2022/04/25 16:15:35 fetching corpus: 21850, signal 368136/394140 (executing program) 2022/04/25 16:15:35 fetching corpus: 21900, signal 368366/394140 (executing program) 2022/04/25 16:15:35 fetching corpus: 21950, signal 368522/394140 (executing program) 2022/04/25 16:15:35 fetching corpus: 22000, signal 368703/394140 (executing program) 2022/04/25 16:15:35 fetching corpus: 22050, signal 368894/394140 (executing program) 2022/04/25 16:15:35 fetching corpus: 22100, signal 369065/394140 (executing program) 2022/04/25 16:15:35 fetching corpus: 22150, signal 369271/394140 (executing program) 2022/04/25 16:15:35 fetching corpus: 22200, signal 369497/394140 (executing program) 2022/04/25 16:15:35 fetching corpus: 22250, signal 369752/394140 (executing program) 2022/04/25 16:15:36 fetching corpus: 22300, signal 369938/394140 (executing program) 2022/04/25 16:15:36 fetching corpus: 22350, signal 370092/394140 (executing program) 2022/04/25 16:15:36 fetching corpus: 22400, signal 370279/394140 (executing program) 2022/04/25 16:15:36 fetching corpus: 22450, signal 370459/394140 (executing program) 2022/04/25 16:15:36 fetching corpus: 22500, signal 370667/394140 (executing program) 2022/04/25 16:15:36 fetching corpus: 22550, signal 370808/394140 (executing program) 2022/04/25 16:15:36 fetching corpus: 22600, signal 371000/394140 (executing program) 2022/04/25 16:15:36 fetching corpus: 22650, signal 371288/394140 (executing program) 2022/04/25 16:15:36 fetching corpus: 22700, signal 371471/394140 (executing program) 2022/04/25 16:15:37 fetching corpus: 22750, signal 371668/394140 (executing program) 2022/04/25 16:15:37 fetching corpus: 22800, signal 371830/394140 (executing program) 2022/04/25 16:15:37 fetching corpus: 22850, signal 372018/394140 (executing program) 2022/04/25 16:15:37 fetching corpus: 22900, signal 372223/394140 (executing program) 2022/04/25 16:15:37 fetching corpus: 22950, signal 372371/394140 (executing program) 2022/04/25 16:15:37 fetching corpus: 23000, signal 372572/394140 (executing program) 2022/04/25 16:15:37 fetching corpus: 23050, signal 372763/394140 (executing program) 2022/04/25 16:15:37 fetching corpus: 23100, signal 372965/394140 (executing program) 2022/04/25 16:15:37 fetching corpus: 23150, signal 373208/394140 (executing program) 2022/04/25 16:15:37 fetching corpus: 23200, signal 373545/394140 (executing program) 2022/04/25 16:15:38 fetching corpus: 23250, signal 373715/394140 (executing program) 2022/04/25 16:15:38 fetching corpus: 23300, signal 373890/394140 (executing program) 2022/04/25 16:15:38 fetching corpus: 23350, signal 374092/394140 (executing program) 2022/04/25 16:15:38 fetching corpus: 23400, signal 374338/394140 (executing program) 2022/04/25 16:15:38 fetching corpus: 23450, signal 374544/394140 (executing program) 2022/04/25 16:15:38 fetching corpus: 23500, signal 374770/394140 (executing program) 2022/04/25 16:15:38 fetching corpus: 23550, signal 375086/394140 (executing program) 2022/04/25 16:15:38 fetching corpus: 23600, signal 375242/394140 (executing program) 2022/04/25 16:15:39 fetching corpus: 23650, signal 375501/394140 (executing program) 2022/04/25 16:15:39 fetching corpus: 23700, signal 375709/394140 (executing program) 2022/04/25 16:15:39 fetching corpus: 23750, signal 375909/394140 (executing program) 2022/04/25 16:15:39 fetching corpus: 23800, signal 376112/394140 (executing program) 2022/04/25 16:15:39 fetching corpus: 23850, signal 376340/394140 (executing program) 2022/04/25 16:15:39 fetching corpus: 23900, signal 376536/394140 (executing program) 2022/04/25 16:15:39 fetching corpus: 23950, signal 376785/394140 (executing program) 2022/04/25 16:15:39 fetching corpus: 24000, signal 376977/394140 (executing program) 2022/04/25 16:15:39 fetching corpus: 24050, signal 377099/394140 (executing program) 2022/04/25 16:15:39 fetching corpus: 24100, signal 377204/394140 (executing program) 2022/04/25 16:15:40 fetching corpus: 24150, signal 377396/394140 (executing program) 2022/04/25 16:15:40 fetching corpus: 24200, signal 377610/394140 (executing program) 2022/04/25 16:15:40 fetching corpus: 24250, signal 377870/394140 (executing program) 2022/04/25 16:15:40 fetching corpus: 24300, signal 378031/394140 (executing program) 2022/04/25 16:15:40 fetching corpus: 24350, signal 378179/394140 (executing program) 2022/04/25 16:15:40 fetching corpus: 24400, signal 378319/394140 (executing program) 2022/04/25 16:15:40 fetching corpus: 24450, signal 378458/394140 (executing program) 2022/04/25 16:15:40 fetching corpus: 24500, signal 378641/394140 (executing program) 2022/04/25 16:15:41 fetching corpus: 24550, signal 378822/394140 (executing program) 2022/04/25 16:15:41 fetching corpus: 24600, signal 379030/394140 (executing program) 2022/04/25 16:15:41 fetching corpus: 24650, signal 379234/394140 (executing program) 2022/04/25 16:15:41 fetching corpus: 24680, signal 379362/394140 (executing program) 2022/04/25 16:15:41 fetching corpus: 24680, signal 379362/394140 (executing program) 2022/04/25 16:15:43 starting 6 fuzzer processes 16:15:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 16:15:43 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x7, 0x1b, 0x0, 0x0) 16:15:43 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000002b80)) 16:15:43 executing program 3: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000300)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'virt_wifi0\x00', 0x2}) 16:15:43 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000180), 0x4) 16:15:43 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000180), 0x4) [ 110.330600][ T3648] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 110.331590][ T3647] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 110.338943][ T3648] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 110.345531][ T3647] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 110.352494][ T3648] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 110.360103][ T3647] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 110.368293][ T3648] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 110.373756][ T3647] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 110.380732][ T3648] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 110.387264][ T3647] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 110.396249][ T3648] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 110.401753][ T3647] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 110.415114][ T3647] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 110.422138][ T3647] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 110.422434][ T3648] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 110.429352][ T3647] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 110.436822][ T3648] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 110.443221][ T3647] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 110.451963][ T3648] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 110.457237][ T3647] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 110.464780][ T3648] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 110.471340][ T3647] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 110.479906][ T3648] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 110.485363][ T3647] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 110.492305][ T3648] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 110.499839][ T3647] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 110.507002][ T3648] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 110.513275][ T3647] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 110.520052][ T3648] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 110.526830][ T3647] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 110.533926][ T3648] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 110.541388][ T3647] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 110.548217][ T3648] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 110.554932][ T3647] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 110.562708][ T3641] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 110.569158][ T3647] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 110.908831][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 110.961850][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 110.979900][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 111.126232][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 111.153610][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.160770][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.170984][ T3629] device bridge_slave_0 entered promiscuous mode [ 111.190370][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.197476][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.205364][ T3629] device bridge_slave_1 entered promiscuous mode [ 111.245350][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 111.274493][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.281635][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.289324][ T3630] device bridge_slave_0 entered promiscuous mode [ 111.316498][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.325028][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.332884][ T3630] device bridge_slave_1 entered promiscuous mode [ 111.349292][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.367460][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 111.378464][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.385686][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.393804][ T3632] device bridge_slave_0 entered promiscuous mode [ 111.415275][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.434535][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.442059][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.449981][ T3632] device bridge_slave_1 entered promiscuous mode [ 111.492740][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.506764][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.560750][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.573342][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.585403][ T3629] team0: Port device team_slave_0 added [ 111.596902][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.604598][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.612972][ T3628] device bridge_slave_0 entered promiscuous mode [ 111.643090][ T3629] team0: Port device team_slave_1 added [ 111.654391][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.661821][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.669444][ T3628] device bridge_slave_1 entered promiscuous mode [ 111.676599][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.683765][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.691640][ T3631] device bridge_slave_0 entered promiscuous mode [ 111.702321][ T3630] team0: Port device team_slave_0 added [ 111.740743][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.747935][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.756715][ T3631] device bridge_slave_1 entered promiscuous mode [ 111.764973][ T3630] team0: Port device team_slave_1 added [ 111.773002][ T3632] team0: Port device team_slave_0 added [ 111.815022][ T3632] team0: Port device team_slave_1 added [ 111.821473][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.828423][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.854616][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.867370][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.878083][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.886653][ T3633] device bridge_slave_0 entered promiscuous mode [ 111.898260][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.929511][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.936629][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.962663][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.982635][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.989701][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.998278][ T3633] device bridge_slave_1 entered promiscuous mode [ 112.006265][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.017344][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.026836][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.034057][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.060364][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.104510][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.118071][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.125123][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.151311][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.162840][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.169786][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.195701][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.245442][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.252490][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.278880][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.294413][ T3629] device hsr_slave_0 entered promiscuous mode [ 112.301544][ T3629] device hsr_slave_1 entered promiscuous mode [ 112.310070][ T3628] team0: Port device team_slave_0 added [ 112.319255][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.347991][ T3630] device hsr_slave_0 entered promiscuous mode [ 112.354827][ T3630] device hsr_slave_1 entered promiscuous mode [ 112.361859][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.369659][ T3630] Cannot create hsr debugfs directory [ 112.385874][ T3628] team0: Port device team_slave_1 added [ 112.392932][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.404591][ T3631] team0: Port device team_slave_0 added [ 112.444688][ T3631] team0: Port device team_slave_1 added [ 112.495149][ T3632] device hsr_slave_0 entered promiscuous mode [ 112.503934][ T3632] device hsr_slave_1 entered promiscuous mode [ 112.510451][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.518047][ T3632] Cannot create hsr debugfs directory [ 112.531779][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.538742][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.565433][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.579351][ T3633] team0: Port device team_slave_0 added [ 112.609355][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.612106][ T14] Bluetooth: hci0: command 0x0409 tx timeout [ 112.616440][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 112.628430][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.654954][ T26] Bluetooth: hci4: command 0x0409 tx timeout [ 112.655052][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.660975][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 112.680185][ T3633] team0: Port device team_slave_1 added [ 112.686642][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.691493][ T14] Bluetooth: hci2: command 0x0409 tx timeout [ 112.693700][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.706658][ T14] Bluetooth: hci3: command 0x0409 tx timeout [ 112.732085][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.792183][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.799135][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.825353][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.857010][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.863991][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.890129][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.919888][ T3628] device hsr_slave_0 entered promiscuous mode [ 112.926735][ T3628] device hsr_slave_1 entered promiscuous mode [ 112.933695][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.941521][ T3628] Cannot create hsr debugfs directory [ 112.947223][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.954358][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.980322][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.084719][ T3631] device hsr_slave_0 entered promiscuous mode [ 113.092109][ T3631] device hsr_slave_1 entered promiscuous mode [ 113.099731][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.107966][ T3631] Cannot create hsr debugfs directory [ 113.133497][ T3633] device hsr_slave_0 entered promiscuous mode [ 113.140185][ T3633] device hsr_slave_1 entered promiscuous mode [ 113.146854][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.154689][ T3633] Cannot create hsr debugfs directory [ 113.321220][ T3629] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 113.364288][ T3629] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 113.408563][ T3629] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 113.418305][ T3630] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 113.446741][ T3629] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 113.456625][ T3630] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 113.468877][ T3630] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 113.480677][ T3630] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 113.547798][ T3632] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 113.558444][ T3632] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 113.584937][ T3632] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 113.612451][ T3632] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 113.661698][ T3633] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 113.670326][ T3633] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 113.681923][ T3633] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 113.699496][ T3633] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 113.722043][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.755937][ T3628] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 113.766227][ T3628] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 113.775843][ T3628] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 113.785499][ T3628] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 113.822763][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.832187][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.857195][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.877936][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.908687][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.917588][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.927361][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.934624][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.943344][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.950914][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.960864][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.977868][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.002998][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.012146][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.020467][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.027549][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.036384][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.045493][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.054057][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.061174][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.069013][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.077817][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.088450][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.100752][ T3631] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 114.129202][ T3629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.148348][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.174514][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.183780][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.192611][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.201429][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.209911][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.217126][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.225005][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.233654][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.242331][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.250751][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.259164][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.268059][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.277215][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.285602][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.294185][ T3631] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 114.306603][ T3631] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 114.315084][ T3631] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 114.346279][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.354199][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.362522][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.369936][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.418417][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.427105][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.438246][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.446833][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.462332][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.471550][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.490594][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.504598][ T3630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.516152][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.528062][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.538585][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.547486][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.557277][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.566100][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.581348][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.589086][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.597072][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.625501][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.642315][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.670528][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.679721][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.689865][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.713740][ T3679] Bluetooth: hci1: command 0x041b tx timeout [ 114.717015][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.719909][ T3679] Bluetooth: hci4: command 0x041b tx timeout [ 114.733356][ T3679] Bluetooth: hci5: command 0x041b tx timeout [ 114.739438][ T3679] Bluetooth: hci0: command 0x041b tx timeout [ 114.760670][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.768801][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.777128][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.787929][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.810564][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.818821][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.827816][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.836899][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.843987][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.852575][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.861634][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.870128][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.877237][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.884932][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.893883][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.902312][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.909351][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.917233][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.925785][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.934465][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.941569][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.950417][ T3679] Bluetooth: hci3: command 0x041b tx timeout [ 114.956613][ T3679] Bluetooth: hci2: command 0x041b tx timeout [ 114.983899][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.992024][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.000021][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.009155][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.017889][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.025014][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.032837][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.042184][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.050625][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.057750][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.066059][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.074667][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.083772][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.092991][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.104151][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.135122][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.142964][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.161888][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.169795][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.192558][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.207169][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.222205][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.264851][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.281357][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.290155][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.300078][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.308915][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.317571][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.326628][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.335949][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.344635][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.352973][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.361296][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.375900][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.388081][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.399393][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.428572][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.452267][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.465645][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.477973][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.494077][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.509944][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.543454][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.551568][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.559162][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.573177][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.586137][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.595022][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.602615][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.610053][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.618869][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.638520][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.651733][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.660054][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.674061][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.683304][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.692077][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.699135][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.716740][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.725758][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.734927][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.743760][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.752618][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.765580][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.822904][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.830419][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.838853][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.848552][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.857614][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.869183][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.878079][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.885171][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.894930][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.903843][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.914838][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.923131][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.932204][ T3629] device veth0_vlan entered promiscuous mode [ 115.955256][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.981282][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.988728][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.998125][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.007332][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.016011][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.025204][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.034082][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.042817][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.053416][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.070832][ T3630] device veth0_vlan entered promiscuous mode [ 116.079607][ T3629] device veth1_vlan entered promiscuous mode [ 116.102163][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.110229][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.130772][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.150040][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.158045][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.176447][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.185616][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.199480][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.214538][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.228099][ T3630] device veth1_vlan entered promiscuous mode [ 116.258939][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.272368][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.280783][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.307607][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.321616][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.351241][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.358655][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.366343][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.375382][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.418343][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.443344][ T3629] device veth0_macvtap entered promiscuous mode [ 116.456131][ T3633] device veth0_vlan entered promiscuous mode [ 116.472472][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.491789][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.500133][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.511343][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.519963][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.553749][ T3629] device veth1_macvtap entered promiscuous mode [ 116.562618][ T3630] device veth0_macvtap entered promiscuous mode [ 116.596341][ T3633] device veth1_vlan entered promiscuous mode [ 116.603997][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.613564][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.630448][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.638538][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.661757][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.669913][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.681670][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.691990][ T3630] device veth1_macvtap entered promiscuous mode [ 116.707383][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.720444][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.732506][ T3629] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.742188][ T3629] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.750896][ T3629] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.760777][ T3629] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.775068][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.781499][ T3682] Bluetooth: hci0: command 0x040f tx timeout [ 116.789085][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.791572][ T3682] Bluetooth: hci5: command 0x040f tx timeout [ 116.798133][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.819932][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.820204][ T3682] Bluetooth: hci4: command 0x040f tx timeout [ 116.828956][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.834490][ T3682] Bluetooth: hci1: command 0x040f tx timeout [ 116.857430][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.870568][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.883069][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.893162][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.903918][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.915090][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.935411][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.952885][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.968334][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.978639][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.987617][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.025687][ T3633] device veth0_macvtap entered promiscuous mode [ 117.036386][ T3653] Bluetooth: hci2: command 0x040f tx timeout [ 117.044763][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.064894][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.079121][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.090913][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.099707][ T3680] Bluetooth: hci3: command 0x040f tx timeout [ 117.113048][ T3630] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.131385][ T3630] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.140102][ T3630] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.156495][ T3630] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.174881][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.183118][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.192019][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.201469][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.209269][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.223568][ T3633] device veth1_macvtap entered promiscuous mode [ 117.231798][ T3628] device veth0_vlan entered promiscuous mode [ 117.240779][ T3632] device veth0_vlan entered promiscuous mode [ 117.282531][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.290370][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.299123][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.307746][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.316645][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.330529][ T3632] device veth1_vlan entered promiscuous mode [ 117.383506][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.394724][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.422450][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.430724][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.440736][ T3628] device veth1_vlan entered promiscuous mode [ 117.449623][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.460230][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.471226][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.483632][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.495499][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.508877][ T3631] device veth0_vlan entered promiscuous mode [ 117.522212][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.529838][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.537748][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.546691][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.582825][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.592413][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.595613][ T3631] device veth1_vlan entered promiscuous mode [ 117.646500][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.655530][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.664616][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.674341][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.687898][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.698533][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.708685][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.721639][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.732931][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.749843][ T1239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.773085][ T1239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.788267][ T3632] device veth0_macvtap entered promiscuous mode [ 117.788944][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.804484][ T1239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.804835][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.813112][ T1239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.829573][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.831343][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.838664][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.852755][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.861449][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.869973][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.878578][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.887324][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.895512][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.910692][ T3633] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.920854][ T3633] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.929769][ T3633] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.938646][ T3633] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.955189][ T3628] device veth0_macvtap entered promiscuous mode [ 117.966949][ T3632] device veth1_macvtap entered promiscuous mode [ 118.011336][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.019440][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.028175][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.036735][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.059034][ T3628] device veth1_macvtap entered promiscuous mode [ 118.076022][ T3631] device veth0_macvtap entered promiscuous mode [ 118.090504][ T3631] device veth1_macvtap entered promiscuous mode 16:15:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000680)=""/211, 0x26, 0xd3, 0x1}, 0x20) [ 118.132006][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.170571][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.201134][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.223601][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.234458][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:15:52 executing program 5: r0 = socket(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 16:15:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x98) [ 118.245625][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.259967][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 16:15:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x0, 0x9, 0x0, 0x7}, 0x8) 16:15:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000140)) [ 118.348625][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.375876][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.406387][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.445747][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:15:53 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x48) [ 118.458260][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.469368][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.501525][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.512253][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.527503][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.536212][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.546811][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.562688][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.570704][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.586733][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.596231][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.608443][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.619416][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.632496][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.643812][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.658740][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.669474][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.681234][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.692691][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.700242][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.714723][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.724876][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.735401][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.745278][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.758458][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.769499][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.781931][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.791782][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.802304][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.813323][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.836621][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.845204][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.854118][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.862979][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.873984][ T3632] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.883134][ T6] Bluetooth: hci1: command 0x0419 tx timeout [ 118.885866][ T3632] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.889167][ T6] Bluetooth: hci4: command 0x0419 tx timeout [ 118.900669][ T3632] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.904080][ T6] Bluetooth: hci5: command 0x0419 tx timeout [ 118.904137][ T6] Bluetooth: hci0: command 0x0419 tx timeout [ 118.919848][ T3632] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.942693][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.953453][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.963345][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.974383][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.984426][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.995167][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.005089][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.016133][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.027409][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.050330][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.069966][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.070479][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.080146][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.095257][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.104536][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.115499][ T3690] Bluetooth: hci2: command 0x0419 tx timeout [ 119.116337][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.132296][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.142782][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.154026][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.164638][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.174696][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.181657][ T3690] Bluetooth: hci3: command 0x0419 tx timeout [ 119.185339][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.201367][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.211878][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.223192][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.237378][ T3628] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.246178][ T3628] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.255556][ T3628] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.264540][ T3628] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.282214][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.290856][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.309651][ T3631] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.319196][ T3631] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.328588][ T3631] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.337760][ T3631] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.393827][ T1239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.416628][ T1239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.445080][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.479825][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.490404][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.587154][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.603900][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.626762][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.642189][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.650706][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.683096][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.691619][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.707002][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.716423][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.731465][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.739420][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.748166][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.787477][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.855295][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.867486][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:15:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x101}, 0xff87) 16:15:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 16:15:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000000)=0x88) 16:15:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f00000000c0)=0xfffffffd, 0x4) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/23, 0x17}, 0x80) [ 119.896373][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:15:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00'}}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x48) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 16:15:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000200)=0x90) 16:15:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 16:15:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x76) 16:15:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x30}}, 0x0) 16:15:54 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x3c}}, 0x20000840) 16:15:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x3c}}, 0x0) 16:15:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x8) 16:15:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @local, @val, {@ipv6}}, 0x0) 16:15:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}}, 0x0) 16:15:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x20) 16:15:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x38, r3, 0x501, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x38}}, 0x0) 16:15:54 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000000)={'vxcan0\x00'}) 16:15:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 16:15:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00'}}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x48) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) [ 120.348564][ T3791] tipc: Enabling of bearer rejected, failed to enable media 16:15:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x58}}, 0x0) 16:15:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000840), 0x4) 16:15:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'vlan1\x00', 0x45ff500a68890e09}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x7) 16:15:55 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000000)={'vxcan0\x00'}) 16:15:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000840)=r1, 0x4) 16:15:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001f00)={'syzkaller0\x00'}) 16:15:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00'}}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x48) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 16:15:55 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/125, 0x7d}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x50, 0x0}, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="80", 0x1}], 0x1}, 0x0) 16:15:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x12) 16:15:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x7f) 16:15:55 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x101400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'vlan1\x00', 0x45ff500a68890e09}) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x20) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x8, 0x1, 0x0, 0x0}, 0x20) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth1_virt_wifi\x00'}) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 16:15:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x9, 0x7, 0x268, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) 16:15:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x40305839, 0x0) 16:15:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3, &(0x7f0000000840), 0x4) 16:15:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) 16:15:55 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:15:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00'}}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x48) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 16:15:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f0000000840)=r1, 0x4) 16:15:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x4020940d, &(0x7f0000000000)) 16:15:55 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)='=', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/125, 0x7d}], 0x1}, 0x0) 16:15:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'vlan1\x00', 0x45ff500a68890e09}) ioctl$TUNGETVNETHDRSZ(r0, 0x8927, &(0x7f0000000000)) 16:15:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}]}}, 0x0, 0x32}, 0x20) 16:15:55 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000200)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002e40)={r0, 0x0, 0x0}, 0x10) 16:15:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}, 0x0) 16:15:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x1}]}]}, {0x0, [0x5f]}}, &(0x7f0000000200)=""/152, 0x2f, 0x98, 0x1}, 0x20) 16:15:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1}]}, {0x0, [0x5f, 0x5f]}}, &(0x7f0000000200)=""/152, 0x28, 0x98, 0x1}, 0x20) 16:15:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000000)="9d", 0x1}], 0x1, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000000000000010010000ff030000200000000000000020000000000000000f01000005803e000a2a97866735bcddeff8e40000000000d8"], 0x110}, 0x0) 16:15:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0xa2800, 0x0) close(r0) 16:15:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000380)=""/209, 0x36, 0xd1, 0x1}, 0x20) 16:15:55 executing program 5: socketpair(0x2, 0x3, 0x2, &(0x7f0000001080)) 16:15:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 16:15:55 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}}}, 0x0) 16:15:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xfffff63d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}]}, 0x38}}, 0x0) 16:15:55 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000000)={'vxcan0\x00'}) 16:15:55 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_batadv\x00'}}]}, 0x38}}, 0x0) 16:15:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0xc0, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x200, @mcast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}]}]}, 0xc0}}, 0x0) 16:15:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x8000}, 0x48) 16:15:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000100)) 16:15:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000040)={'ip6tnl0\x00', 0xfffffffffffffffd}) 16:15:55 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="d00000001300010025bd7000fbdbdf2502"], 0xd0}}, 0x0) 16:15:55 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_team\x00'}}]}, 0x38}}, 0x0) 16:15:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000040)={'ip6tnl0\x00', 0xfffffffffffffffd}) [ 121.350353][ T3878] tipc: Started in network mode [ 121.361135][ T3878] tipc: Node identity , cluster identity 4711 [ 121.385710][ T3878] tipc: Failed to obtain node identity 16:15:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000040)={'ip6tnl0\x00', 0xfffffffffffffffd}) 16:15:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000140)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:15:56 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x2, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_team\x00'}}]}, 0x38}}, 0x0) [ 121.415676][ T3878] tipc: Enabling of bearer rejected, failed to enable media 16:15:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @dev, @private1}}) [ 121.551757][ T3893] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.716028][ T3874] infiniband syz0: set active [ 121.733953][ T3874] infiniband syz0: added veth0_to_batadv [ 121.784439][ T3874] RDS/IB: syz0: added [ 121.789275][ T3874] smc: adding ib device syz0 with port count 1 [ 121.801365][ T3874] smc: ib device syz0 port 1 has pnetid 16:15:57 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_batadv\x00'}}]}, 0x38}}, 0x0) 16:15:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000005ac0)={&(0x7f0000003640)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 16:15:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000040), 0x4) 16:15:57 executing program 1: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @random="3732e593645e", @val, {@ipv4}}, 0x0) 16:15:57 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) [ 122.489507][ T3887] infiniband syz1: set active [ 122.495768][ T3887] infiniband syz1: added veth1_to_team 16:15:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f00000001c0)=0x16) [ 122.534819][ T3887] rdma_rxe: unable to create cq [ 122.551771][ T3887] infiniband syz1: Couldn't create ib_mad CQ [ 122.582562][ T3887] infiniband syz1: Couldn't open port 1 [ 122.589074][ T3914] rdma_rxe: already configured on veth0_to_batadv [ 122.674918][ T3887] RDS/IB: syz1: added [ 122.678977][ T3887] smc: adding ib device syz1 with port count 1 [ 122.711124][ T3887] smc: ib device syz1 port 1 has pnetid 16:15:57 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) 16:15:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000005ac0)={&(0x7f0000003640)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3ff, 0xfffffffe}, 0x10) 16:15:57 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 16:15:57 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001340)) 16:15:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[], 0x190) 16:15:57 executing program 4: socket(0xa, 0x1, 0x7ff) 16:15:57 executing program 0: unshare(0xc020000) 16:15:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x7, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 16:15:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/250, &(0x7f0000000140)=0xfa) 16:15:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8914, &(0x7f00000002c0)={'veth0\x00', {0x2, 0x0, @dev}}) 16:15:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc) 16:15:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x111, 0x0, 0x0, {0xa, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 16:15:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8916, &(0x7f00000002c0)={'veth1_to_bridge\x00', {0x2, 0x0, @empty}}) 16:15:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000a080)={0x0, 0x0, &(0x7f0000009fc0)=[{&(0x7f0000000300)={0x10}, 0x10}, {&(0x7f0000002900)={0x14, 0x1d, 0x401, 0x0, 0x0, "", [@generic="86"]}, 0x14}], 0x2}, 0x0) 16:15:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000140)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000000300)={0x10, 0x1b}, 0x10}, {&(0x7f0000000bc0)={0x10, 0x13}, 0x10}], 0x3}, 0x0) [ 123.266387][ T3939] IPv6: NLM_F_REPLACE set, but no existing node found! 16:15:57 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}}, 0x0) 16:15:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 16:15:57 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x52, &(0x7f0000000140)={@random="9b15169b622a", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x2, 0x3a, 0x0, @private2, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) 16:15:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000040)) 16:15:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x40002100, &(0x7f0000004e80)) 16:15:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) [ 123.392199][ T3949] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 123.399468][ T3949] IPv6: NLM_F_CREATE should be set when creating new route 16:15:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, 0x0, 0x200000d1) 16:15:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 16:15:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 16:15:58 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x54) 16:15:58 executing program 4: syz_emit_ethernet(0x23, &(0x7f0000000180)={@local, @remote, @val, {@ipv4}}, 0x0) [ 123.496980][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 16:15:58 executing program 1: syz_emit_ethernet(0x23, &(0x7f0000000180)={@local, @remote, @val, {@ipv4}}, 0x0) 16:15:58 executing program 3: syz_emit_ethernet(0x23, &(0x7f0000000180)={@local, @remote, @val, {@ipv4}}, 0x0) 16:15:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) 16:15:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc4000, 0x0) 16:15:58 executing program 0: r0 = epoll_create(0x401) r1 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 16:15:58 executing program 1: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @random="f907cf98b357", @val, {@ipv6}}, 0x0) 16:15:58 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000004740)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600021c000303a00fe0004000000000000008000000000bbff"], 0x0) 16:15:58 executing program 3: syz_emit_ethernet(0x3f, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffcd56ff86dd60102e2200092c00fe8000000000000000000000000005bbfe8000000000000000000000000000aa4e224e"], 0x0) 16:15:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 16:15:58 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @random="f907cf98b357", @val, {@ipv6}}, 0x0) 16:15:58 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 16:15:58 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:15:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0xf4240, &(0x7f00000004c0)=@raw=[@cb_func], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:15:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) 16:15:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x30}}, 0x0) 16:15:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=@report={0x4c, 0x20, 0x401, 0x0, 0x0, {0x0, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x4c}}, 0x0) 16:15:58 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @dev, {[@generic={0x0, 0xe, "1e2530d58b56eaa4620c38db"}, @cipso={0x86, 0x1b, 0x0, [{0x0, 0x2}, {0x0, 0xf, "53cc0b7dd24b1d9cfdc2f568ad"}, {0x0, 0x4, 'o6'}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b03935", 0x0, "7690f4"}}}}}}, 0x0) 16:15:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x2d) 16:15:58 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 16:15:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x30}}, 0x0) 16:15:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:depmod_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x4c}}, 0x0) 16:15:58 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000002ac0), 0x2, 0x0) 16:15:58 executing program 2: syz_emit_ethernet(0x1022, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa00080045"], 0x0) 16:15:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x1c, r1, 0xb19, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 16:15:59 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt(r0, 0x1, 0x27, 0x0, &(0x7f0000000000)) 16:15:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000680)='1', 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @sack_perm, @mss, @window, @mss, @timestamp, @sack_perm], 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0xf) 16:15:59 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 16:15:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d00000008000300", @ANYRES32=0x0, @ANYBLOB="0c000693"], 0x30}}, 0x0) 16:15:59 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x5452, &(0x7f0000000180)) 16:15:59 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000002340)) 16:15:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000005580)=[{&(0x7f0000000380)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9b7fc74d9d4e98bbe32851fcbe6f6b3f00416ff5af3e71c7ae3821b6959b8571a6053e8b0453130a53224ad7205b8ad66440fcd1ce3729cd05a0c91b7d9f63"}, 0x60, 0x0}], 0x1, 0x0) 16:15:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000020c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 16:15:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 124.892804][ T4030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:15:59 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000040)) 16:15:59 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80047437, 0x0) 16:15:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x0, 0x7}, 0x1c) 16:15:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000680)='1', 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @sack_perm, @mss, @window, @mss, @timestamp, @sack_perm], 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0xf) 16:15:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14}, 0x37fe0}}, 0x0) 16:15:59 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 16:15:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 16:15:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000004200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x60}}, 0x0) 16:15:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x34, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x18, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}]}]}, 0x34}}, 0x0) 16:15:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}]}, 0x4c}}, 0x0) 16:15:59 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 16:15:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9d"}]}}, &(0x7f00000002c0)=""/224, 0x2a, 0xe0, 0x1}, 0x20) 16:15:59 executing program 5: socketpair(0x11, 0x803, 0x1, &(0x7f0000000100)) 16:15:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg2\x00'}}]}]}, 0x24}}, 0x0) 16:15:59 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 16:15:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x14a8, 0xffffffff, 0x1208, 0x12f0, 0x0, 0xffffffff, 0xffffffff, 0x1410, 0x1410, 0x1410, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00'}, 0x0, 0x11a8, 0x1208, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x7f, 0x0, 0x0, './cgroup/syz1\x00'}}, @common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1508) 16:15:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 16:15:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 16:15:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x0) 16:16:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000380)=""/4096, 0x1000) 16:16:00 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) tee(r0, r0, 0x800000000000000, 0x0) 16:16:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, 0x0, 0x7}}) [ 125.392710][ T4072] x_tables: duplicate underflow at hook 2 16:16:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 16:16:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2727}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 16:16:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0113b2309c000000000005"], 0x24}}, 0x0) 16:16:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 16:16:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 16:16:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="ad", 0x1}], 0x1}}], 0x1, 0x0) 16:16:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "f92800", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:16:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x0) 16:16:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000250013032abd", @ANYRES32=0x0, @ANYBLOB="03000d00030004"], 0x2c}}, 0x0) 16:16:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) 16:16:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000001380)=""/4091, 0xffb) 16:16:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 125.677816][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_delrule={0x28, 0x21, 0x539, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x8044) 16:16:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}]}, 0x50}}, 0x0) [ 125.718028][ T4101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:16:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x4}]}]}, 0x28}}, 0x0) 16:16:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 16:16:00 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b80)={0x4c}, 0x4c}}, 0x0) 16:16:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x513}, 0x24}}, 0x0) 16:16:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "f92800", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:16:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="552707e7a5fa608a85dc1367e8b9eb6f57699b1dc13643a859d286c1ecd043b4accf133ced3dae313bd440831a0a24b420c45adb2f9fb80eff7df4af399ec6535952285209b107dce3f85aec2d41", 0x4e}, {&(0x7f0000000200)="cdefbcf07248", 0x6}, {&(0x7f0000000040)="d7", 0x1}, {&(0x7f0000000300)="0e7b4f39a6", 0x5}, {&(0x7f0000000400)="75d0fefb2956", 0x6}], 0x5}, 0x20048894) 16:16:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:01 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "211f7a", 0x18, 0x6, 0x0, @local, @rand_addr=' \x01\x00', {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 16:16:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x40}}, 0x0) 16:16:01 executing program 2: r0 = socket(0xa, 0x3, 0x8) sendmmsg$unix(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 16:16:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x38}, 0x20000040) 16:16:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="e5ba15752a94", @broadcast, @val, {@ipv4}}, 0x0) 16:16:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:01 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff54, 0x0, 0x0, 0x0) 16:16:01 executing program 3: syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x7ff) 16:16:01 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="c986c7eb", 0x4) [ 126.590710][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "f92800", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:16:02 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 16:16:02 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@local, @local, @val, {@ipv6}}, 0x0) 16:16:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 16:16:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:02 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 16:16:02 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) select(0x8, &(0x7f0000000040)={0x2926210f}, 0x0, 0x0, 0x0) shutdown(r0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x8}, 0x0) 16:16:02 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@random="e5ba15752a94", @broadcast, @val, {@ipv4}}, 0x0) 16:16:02 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 16:16:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:02 executing program 2: r0 = socket(0x2, 0x4001, 0x0) connect$unix(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="93020063c4"], 0x10) r1 = socket(0x2, 0x4001, 0x0) connect$unix(r1, &(0x7f0000000200)=ANY=[], 0x10) setsockopt$sock_int(r1, 0xffff, 0x1023, &(0x7f0000000100)=0x3, 0x4) close(r0) 16:16:02 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x29, 0x4c, 0x0, 0x0) [ 127.523722][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "f92800", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:16:02 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$nfc_raw(r0, &(0x7f0000000100), 0x10) 16:16:02 executing program 0: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x28, 0x6b, 0x0, 0x0) 16:16:02 executing program 3: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x29, 0x10, 0x0, 0x0) 16:16:02 executing program 1: r0 = socket(0x2, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x19, 0x0, 0x0) 16:16:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:03 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00'}) 16:16:03 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000017c0)='ns/pid_for_children\x00') 16:16:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x15, 0x8, 0x5, 0x17000000}, 0x48) [ 128.410904][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x4202}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 16:16:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="4c4aee3c1a6a36e58031e27698781d43f33b371df495b2fadc7ee71ad8b3b97c6069c97909a7347975cf44eb36c7916c5a39771332a0671f854a7154dd05c051d9842712c5b3f5436f12ea738b06780adeeec3ecb614722d20d8cbdc8239f3f2a4d2e23434282b1921ac7f89d5a9bddf1cfe1a991edc5a7615f7a1e69b3805c239dc583ca9e92699a8e1bf4907a0a1d1c6576f9cf08a1bebb4dbc744264d4a9981b62b17b638a1e2f108e924f7cffeef641bc1b4a8ec9084fba386d716bfe80bc3e4854f126eaa41bfe47c40e9", 0xcd}], 0x1}, 0x0) 16:16:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "f92800", "0e380795", "e57caddc916ca8d9"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:16:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x8, &(0x7f0000000480)=@framed={{}, [@func, @map_idx, @ldst, @generic]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf8, &(0x7f00000000c0)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:16:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003380)=@base={0xa, 0x2, 0x3f, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 16:16:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000001b40), &(0x7f0000001b80)=0x8) 16:16:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 16:16:03 executing program 3: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x3) 16:16:03 executing program 0: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32], 0x3ef) 16:16:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:03 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000440)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@sndrcv={0x2c}], 0x2c}, 0x0) 16:16:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) [ 129.374213][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:04 executing program 3: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 16:16:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "f92800", "0e380795", "e57caddc916ca8d9"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:16:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000740)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="14"], 0x54}, 0x0) 16:16:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x3, 0xfc9}, 0x14) 16:16:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32], 0xa) 16:16:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)=')', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x6d) 16:16:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 16:16:04 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001100)={0xffffffffffffffff}, 0x4) 16:16:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), 0x14) 16:16:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) [ 130.286225][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 16:16:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "46974974d2a632be", "f92800", "0e380795", "e57caddc916ca8d9"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:16:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000)={0x80}, 0x1) 16:16:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000280), &(0x7f00000002c0)=0x18) 16:16:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000003c0), 0x8) 16:16:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 16:16:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000000)=0x88) 16:16:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000008c0), &(0x7f0000000900)=0x10) 16:16:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:16:05 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffb}, 0x14) 16:16:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000002c0)=0x98) [ 131.274392][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:16:06 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000840)={&(0x7f0000000800)={[0x1]}, 0x8}) 16:16:06 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8903, &(0x7f0000000040)={0x0, 0x0, '[G '}) 16:16:06 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000080)) 16:16:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 16:16:06 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:06 executing program 1: socket$packet(0x11, 0x0, 0x300) socket(0x10, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) syz_emit_ethernet(0x1246, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x16, &(0x7f00000002c0)={@broadcast, @empty, @val, {@generic={0xf7}}}, &(0x7f0000000400)={0x0, 0x0, [0x0, 0xf35, 0xfa2, 0xd8c]}) r1 = socket(0x10, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xff00}], 0x400000000000107, 0x4) 16:16:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000200)=0xf2, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e22, @multicast2}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x2b) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x26e}}, 0x0, 0x6, 0x2d, 0x0, "000000000000000000000000000000000000014d170000f2ff009a000000000000000000000000011421000000000000000000000000000000000000fbe16f66fac112bf00f803bb3e5e0b088a00"}, 0xffffffffffffff00) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) r2 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000200)=0x5, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x3}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f00000000c0), 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @timestamp, @mss={0x2, 0x7fffffff}, @mss={0x2, 0x7fff}, @window={0x3, 0x7, 0xaeef}, @sack_perm, @timestamp, @mss={0x2, 0xfc}, @window={0x3, 0x7, 0x8}, @timestamp], 0xa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x3, 0x7fffffde}, 0x14) shutdown(r1, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 16:16:06 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="568854a82c52dbea", 0x8, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 16:16:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100), 0x8) 16:16:06 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x0, 0x2}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) [ 132.192152][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 132.455080][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.461437][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 16:16:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:16:07 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 16:16:07 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000001c0)={@empty}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@mcast1}, 0x14) 16:16:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, 0x0, 0x0) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 16:16:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x8001}, 0x8) 16:16:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, 0x0, 0x0) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 16:16:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 16:16:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, 0x0, 0x0) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 16:16:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="016fd95c4586450e9015d0da2f5effb399964d9afa3a361242c532c71167140a7fcb1241f3d32bb7c3e2f0df27171cd05f8bec80ddae3e326dac5877f29179a59e09add4f9b7ccfeaed847a15d4309bdeaf57e631e1dc806117e8a54035f37a5796bfcee3dd3bf72ec16cc3fd1aa150bce8afaeb0bf41316bfed46313fda99cebba6ea3b9f6601f6ee7be1ce7ca2ce82a7", 0x91, 0x0, &(0x7f0000000100)=@in, 0xc) [ 133.199220][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x51, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:16:08 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 16:16:08 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @loopback}, &(0x7f0000000040)=0xc) 16:16:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 16:16:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)="b6c9465d116d932fadf149059c9330504ca4fae1d338879090d6777a527d61d1e53d2f37cc96eb33fa07bbd63a61b078805296a996e36c8a2bae6347593d20d27daeb869f5dd97cdd1fcddabb9c938ca716376609cb2fd9e9227623786dce8b1f120da", 0x63}, {&(0x7f0000000140)="0e752e358bb5825cef57d02fec22905e85d5bbaaaae048bfef2a13276c7b28b5098aab5229486196dc359137a776", 0x2e}], 0x2) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000180)=""/160, 0xa0}], 0x1) 16:16:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@local}, 0x14) 16:16:08 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x20) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 16:16:08 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 16:16:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000100)="0f", 0x1) [ 134.046803][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="116b35c4490d"}, 0x80) 16:16:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 134.129599][ C1] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 134.141360][ C1] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 134.149779][ C1] CPU: 1 PID: 4349 Comm: syz-executor.5 Not tainted 5.18.0-rc3-syzkaller-00237-gc4c89a6ad8e1 #0 [ 134.160204][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.170262][ C1] RIP: 0010:tcp_create_openreq_child+0xe16/0x16b0 [ 134.176718][ C1] Code: 48 c1 ea 03 80 3c 02 00 0f 85 e5 07 00 00 4c 8b b3 28 01 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c9 07 00 00 48 8b 3c 24 48 89 de 41 ff 56 08 48 [ 134.196340][ C1] RSP: 0018:ffffc90000de05a8 EFLAGS: 00010202 [ 134.202426][ C1] RAX: dffffc0000000000 RBX: ffff888077cf24c8 RCX: 0000000000000100 [ 134.210410][ C1] RDX: 0000000000000001 RSI: ffffffff87d680a0 RDI: 0000000000000008 [ 134.218391][ C1] RBP: ffff88802468ee38 R08: 0000000000000000 R09: 0000000000000000 [ 134.226372][ C1] R10: ffffffff87d67fb0 R11: 0000000000000000 R12: ffff88802468e600 [ 134.234352][ C1] R13: ffff88806b8ca5e8 R14: 0000000000000000 R15: 0000000000000000 [ 134.242332][ C1] FS: 00007fd66edd9700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 134.251286][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.257887][ C1] CR2: 0000000020008000 CR3: 000000001a319000 CR4: 00000000003506e0 [ 134.265873][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 134.273852][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 134.281825][ C1] Call Trace: [ 134.285104][ C1] [ 134.287953][ C1] tcp_v6_syn_recv_sock+0x199/0x23b0 [ 134.293261][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 134.299620][ C1] ? xfrm_lookup_with_ifid+0xa6b/0x2240 [ 134.305183][ C1] ? tcp_v6_parse_md5_keys+0x7d0/0x7d0 [ 134.310654][ C1] ? ip6_finish_output2+0x1500/0x1500 [ 134.316008][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 134.321537][ C1] ? kmem_cache_alloc+0x2ef/0x3b0 [ 134.326545][ C1] ? cookie_ecn_ok+0x54/0x140 [ 134.331211][ C1] tcp_get_cookie_sock+0xc9/0x850 [ 134.336219][ C1] ? cookie_ecn_ok+0x140/0x140 [ 134.340968][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 134.347210][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 134.353436][ C1] ? tcp_select_initial_window+0x1e7/0x380 [ 134.359226][ C1] cookie_v6_check+0x15c3/0x2340 [ 134.364152][ C1] ? cookie_v6_init_sequence+0xf0/0xf0 [ 134.369594][ C1] ? sk_filter_trim_cap+0x372/0x9a0 [ 134.374775][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 134.379637][ C1] ? bpf_xdp_redirect+0x160/0x160 [ 134.384646][ C1] ? tcp_v6_do_rcv+0xff5/0x13b0 [ 134.389487][ C1] tcp_v6_do_rcv+0x1148/0x13b0 [ 134.394376][ C1] ? __sanitizer_cov_trace_const_cmp8+0x41/0x70 [ 134.400603][ C1] ? tcp_v6_fill_cb+0x393/0x4a0 [ 134.405443][ C1] tcp_v6_rcv+0x3305/0x3840 [ 134.409937][ C1] ? tcp_v6_err+0x1850/0x1850 [ 134.414596][ C1] ? rawv6_rcv+0x1290/0x1290 [ 134.419170][ C1] ip6_protocol_deliver_rcu+0x2e9/0x1900 [ 134.424796][ C1] ? batadv_hard_if_event.cold+0x40/0xb1 [ 134.430420][ C1] ip6_input_finish+0x14c/0x2c0 [ 134.435274][ C1] ip6_input+0x9c/0xd0 [ 134.439324][ C1] ipv6_rcv+0x27f/0x3b0 [ 134.443459][ C1] ? ip6_rcv_core+0x1c50/0x1c50 [ 134.448290][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 134.454170][ C1] ? __netif_receive_skb_core+0x3a60/0x3a60 [ 134.460047][ C1] ? mark_held_locks+0x9f/0xe0 [ 134.464805][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 134.469733][ C1] __netif_receive_skb+0x24/0x1b0 [ 134.474743][ C1] process_backlog+0x3a0/0x7c0 [ 134.479515][ C1] ? mark_held_locks+0x9f/0xe0 [ 134.484274][ C1] __napi_poll+0xb3/0x6e0 [ 134.488594][ C1] net_rx_action+0x8ec/0xc60 [ 134.493196][ C1] ? napi_threaded_poll+0x520/0x520 [ 134.498383][ C1] __do_softirq+0x29b/0x9c2 [ 134.502873][ C1] do_softirq.part.0+0xde/0x130 [ 134.507730][ C1] [ 134.510658][ C1] [ 134.513569][ C1] ? ip6_finish_output2+0x58e/0x1500 [ 134.518838][ C1] __local_bh_enable_ip+0x102/0x120 [ 134.524017][ C1] ip6_finish_output2+0x5bc/0x1500 [ 134.529116][ C1] __ip6_finish_output+0x61e/0xe90 [ 134.534214][ C1] ip6_finish_output+0x32/0x280 [ 134.539047][ C1] ip6_output+0x1e4/0x530 [ 134.543357][ C1] ip6_xmit+0x11d4/0x1a50 [ 134.547672][ C1] ? ip6_sk_dst_lookup_flow+0x980/0x980 [ 134.553199][ C1] ? lock_release+0x720/0x720 [ 134.557860][ C1] ? inet6_csk_route_socket+0x6eb/0xf90 [ 134.563391][ C1] ? inet6_csk_route_req+0x7f0/0x7f0 [ 134.568661][ C1] ? mark_lock.part.0+0xee/0x1910 [ 134.573675][ C1] ? inet6_csk_xmit+0x349/0x6c0 [ 134.578522][ C1] inet6_csk_xmit+0x3b1/0x6c0 [ 134.583193][ C1] ? inet6_csk_update_pmtu+0x180/0x180 [ 134.588640][ C1] ? __skb_clone+0x597/0x780 [ 134.593221][ C1] ? csum_ipv6_magic+0x1b/0x70 [ 134.597976][ C1] __tcp_transmit_skb+0x190e/0x38b0 [ 134.603161][ C1] ? __tcp_select_window+0xdb0/0xdb0 [ 134.608429][ C1] ? tcp_write_xmit+0x34/0x5fe0 [ 134.613267][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 134.618453][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 134.624159][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 134.629860][ C1] tcp_write_xmit+0xd93/0x5fe0 [ 134.634612][ C1] tcp_sendmsg_locked+0xf49/0x2fb0 [ 134.639714][ C1] ? tcp_sendpage+0xd0/0xd0 [ 134.644201][ C1] ? mark_held_locks+0x9f/0xe0 [ 134.648952][ C1] ? __local_bh_enable_ip+0xa0/0x120 [ 134.654220][ C1] tcp_sendmsg+0x2b/0x40 [ 134.658449][ C1] inet6_sendmsg+0x99/0xe0 [ 134.662848][ C1] ? inet6_compat_ioctl+0x310/0x310 [ 134.668027][ C1] sock_sendmsg+0xcf/0x120 [ 134.672429][ C1] __sys_sendto+0x216/0x310 [ 134.676917][ C1] ? __ia32_sys_getpeername+0xb0/0xb0 [ 134.682275][ C1] ? __context_tracking_exit+0xb8/0xe0 [ 134.687717][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 134.692553][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 134.697388][ C1] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 134.703271][ C1] __x64_sys_sendto+0xdd/0x1b0 [ 134.708019][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 134.713202][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 134.719076][ C1] do_syscall_64+0x35/0xb0 [ 134.723503][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 134.729395][ C1] RIP: 0033:0x7fd66dc890e9 [ 134.733790][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 134.753376][ C1] RSP: 002b:00007fd66edd9168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 134.761770][ C1] RAX: ffffffffffffffda RBX: 00007fd66dd9bf60 RCX: 00007fd66dc890e9 [ 134.769722][ C1] RDX: 00000000e0ffffff RSI: 00000000200005c0 RDI: 0000000000000003 [ 134.777675][ C1] RBP: 00007fd66dce308d R08: 0000000000000000 R09: 00000000000000d8 [ 134.785625][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 134.793595][ C1] R13: 00007ffd3e52276f R14: 00007fd66edd9300 R15: 0000000000022000 [ 134.801552][ C1] [ 134.804552][ C1] Modules linked in: [ 134.808466][ C1] ---[ end trace 0000000000000000 ]--- [ 134.813970][ C1] RIP: 0010:tcp_create_openreq_child+0xe16/0x16b0 [ 134.820403][ C1] Code: 48 c1 ea 03 80 3c 02 00 0f 85 e5 07 00 00 4c 8b b3 28 01 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c9 07 00 00 48 8b 3c 24 48 89 de 41 ff 56 08 48 [ 134.840022][ C1] RSP: 0018:ffffc90000de05a8 EFLAGS: 00010202 [ 134.846112][ C1] RAX: dffffc0000000000 RBX: ffff888077cf24c8 RCX: 0000000000000100 [ 134.854116][ C1] RDX: 0000000000000001 RSI: ffffffff87d680a0 RDI: 0000000000000008 [ 134.862102][ C1] RBP: ffff88802468ee38 R08: 0000000000000000 R09: 0000000000000000 [ 134.870055][ C1] R10: ffffffff87d67fb0 R11: 0000000000000000 R12: ffff88802468e600 [ 134.878033][ C1] R13: ffff88806b8ca5e8 R14: 0000000000000000 R15: 0000000000000000 [ 134.886039][ C1] FS: 00007fd66edd9700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 134.895003][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.901606][ C1] CR2: 0000000020008000 CR3: 000000001a319000 CR4: 00000000003506e0 [ 134.909583][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 134.917567][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 134.925558][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 134.932879][ C1] Kernel Offset: disabled [ 134.937187][ C1] Rebooting in 86400 seconds..