Warning: Permanently added '10.128.0.66' (ECDSA) to the list of known hosts. 2021/10/18 12:59:30 fuzzer started 2021/10/18 12:59:30 dialing manager at 10.128.0.169:45165 2021/10/18 12:59:33 syscalls: 1698 2021/10/18 12:59:33 code coverage: enabled 2021/10/18 12:59:33 comparison tracing: enabled 2021/10/18 12:59:33 extra coverage: enabled 2021/10/18 12:59:33 setuid sandbox: enabled 2021/10/18 12:59:33 namespace sandbox: enabled 2021/10/18 12:59:33 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 12:59:33 fault injection: enabled 2021/10/18 12:59:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 12:59:33 net packet injection: enabled 2021/10/18 12:59:33 net device setup: enabled 2021/10/18 12:59:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 12:59:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 12:59:33 USB emulation: enabled 2021/10/18 12:59:33 hci packet injection: enabled 2021/10/18 12:59:33 wifi device emulation: enabled 2021/10/18 12:59:33 802.15.4 emulation: enabled 2021/10/18 12:59:33 fetching corpus: 0, signal 0/2000 (executing program) [ 71.754694][ T6544] cgroup: Unknown subsys name 'net' [ 71.766450][ T6544] cgroup: Unknown subsys name 'rlimit' 2021/10/18 12:59:34 fetching corpus: 50, signal 40459/43826 (executing program) 2021/10/18 12:59:34 fetching corpus: 100, signal 56620/61307 (executing program) 2021/10/18 12:59:34 fetching corpus: 150, signal 63729/69817 (executing program) 2021/10/18 12:59:34 fetching corpus: 200, signal 70636/77967 (executing program) 2021/10/18 12:59:34 fetching corpus: 250, signal 77448/85929 (executing program) 2021/10/18 12:59:34 fetching corpus: 300, signal 82293/91950 (executing program) 2021/10/18 12:59:35 fetching corpus: 350, signal 88309/98962 (executing program) 2021/10/18 12:59:35 fetching corpus: 400, signal 92907/104572 (executing program) 2021/10/18 12:59:35 fetching corpus: 450, signal 96902/109579 (executing program) 2021/10/18 12:59:35 fetching corpus: 500, signal 100915/114545 (executing program) 2021/10/18 12:59:35 fetching corpus: 550, signal 103637/118257 (executing program) 2021/10/18 12:59:35 fetching corpus: 600, signal 107333/122842 (executing program) 2021/10/18 12:59:36 fetching corpus: 650, signal 111012/127313 (executing program) 2021/10/18 12:59:36 fetching corpus: 699, signal 114929/131998 (executing program) 2021/10/18 12:59:36 fetching corpus: 748, signal 117340/135250 (executing program) 2021/10/18 12:59:36 fetching corpus: 798, signal 119673/138360 (executing program) 2021/10/18 12:59:36 fetching corpus: 847, signal 122617/141977 (executing program) 2021/10/18 12:59:36 fetching corpus: 896, signal 124341/144526 (executing program) 2021/10/18 12:59:36 fetching corpus: 946, signal 126165/147082 (executing program) 2021/10/18 12:59:37 fetching corpus: 996, signal 129421/150908 (executing program) 2021/10/18 12:59:37 fetching corpus: 1046, signal 131908/153981 (executing program) 2021/10/18 12:59:37 fetching corpus: 1096, signal 133429/156190 (executing program) 2021/10/18 12:59:37 fetching corpus: 1145, signal 135901/159237 (executing program) 2021/10/18 12:59:37 fetching corpus: 1195, signal 137658/161676 (executing program) 2021/10/18 12:59:37 fetching corpus: 1245, signal 139067/163804 (executing program) 2021/10/18 12:59:38 fetching corpus: 1295, signal 141643/166786 (executing program) 2021/10/18 12:59:38 fetching corpus: 1345, signal 143365/169047 (executing program) 2021/10/18 12:59:38 fetching corpus: 1395, signal 145173/171364 (executing program) 2021/10/18 12:59:38 fetching corpus: 1445, signal 146733/173459 (executing program) 2021/10/18 12:59:38 fetching corpus: 1495, signal 148005/175313 (executing program) 2021/10/18 12:59:38 fetching corpus: 1545, signal 150181/177817 (executing program) 2021/10/18 12:59:38 fetching corpus: 1595, signal 151577/179795 (executing program) 2021/10/18 12:59:39 fetching corpus: 1645, signal 152725/181527 (executing program) 2021/10/18 12:59:39 fetching corpus: 1695, signal 154051/183356 (executing program) 2021/10/18 12:59:39 fetching corpus: 1745, signal 155664/185368 (executing program) 2021/10/18 12:59:39 fetching corpus: 1795, signal 156565/186871 (executing program) 2021/10/18 12:59:39 fetching corpus: 1845, signal 158324/188895 (executing program) 2021/10/18 12:59:39 fetching corpus: 1895, signal 159796/190774 (executing program) 2021/10/18 12:59:39 fetching corpus: 1945, signal 161725/192911 (executing program) 2021/10/18 12:59:39 fetching corpus: 1995, signal 163241/194724 (executing program) 2021/10/18 12:59:40 fetching corpus: 2044, signal 164453/196294 (executing program) 2021/10/18 12:59:40 fetching corpus: 2093, signal 165725/197884 (executing program) 2021/10/18 12:59:40 fetching corpus: 2143, signal 167015/199452 (executing program) 2021/10/18 12:59:40 fetching corpus: 2193, signal 168418/201168 (executing program) 2021/10/18 12:59:40 fetching corpus: 2243, signal 170635/203322 (executing program) 2021/10/18 12:59:40 fetching corpus: 2293, signal 172137/204956 (executing program) 2021/10/18 12:59:40 fetching corpus: 2343, signal 173497/206522 (executing program) 2021/10/18 12:59:41 fetching corpus: 2393, signal 174974/208158 (executing program) 2021/10/18 12:59:41 fetching corpus: 2443, signal 176028/209497 (executing program) 2021/10/18 12:59:41 fetching corpus: 2493, signal 177135/210857 (executing program) 2021/10/18 12:59:41 fetching corpus: 2543, signal 178397/212290 (executing program) 2021/10/18 12:59:41 fetching corpus: 2593, signal 179070/213352 (executing program) 2021/10/18 12:59:41 fetching corpus: 2643, signal 180151/214633 (executing program) 2021/10/18 12:59:41 fetching corpus: 2693, signal 181246/215910 (executing program) 2021/10/18 12:59:42 fetching corpus: 2743, signal 182356/217182 (executing program) 2021/10/18 12:59:42 fetching corpus: 2793, signal 183452/218452 (executing program) 2021/10/18 12:59:42 fetching corpus: 2843, signal 184392/219578 (executing program) 2021/10/18 12:59:42 fetching corpus: 2893, signal 185283/220690 (executing program) 2021/10/18 12:59:42 fetching corpus: 2943, signal 186209/221790 (executing program) 2021/10/18 12:59:42 fetching corpus: 2991, signal 186960/222809 (executing program) 2021/10/18 12:59:43 fetching corpus: 3040, signal 187491/223662 (executing program) 2021/10/18 12:59:43 fetching corpus: 3090, signal 188643/224889 (executing program) 2021/10/18 12:59:43 fetching corpus: 3140, signal 189529/225899 (executing program) 2021/10/18 12:59:43 fetching corpus: 3190, signal 191007/227236 (executing program) 2021/10/18 12:59:43 fetching corpus: 3240, signal 191798/228245 (executing program) 2021/10/18 12:59:43 fetching corpus: 3290, signal 192938/229307 (executing program) 2021/10/18 12:59:44 fetching corpus: 3340, signal 194158/230422 (executing program) 2021/10/18 12:59:44 fetching corpus: 3390, signal 195679/231652 (executing program) 2021/10/18 12:59:44 fetching corpus: 3440, signal 196420/232508 (executing program) 2021/10/18 12:59:44 fetching corpus: 3490, signal 197183/233370 (executing program) 2021/10/18 12:59:44 fetching corpus: 3540, signal 198023/234251 (executing program) 2021/10/18 12:59:44 fetching corpus: 3590, signal 198880/235161 (executing program) 2021/10/18 12:59:44 fetching corpus: 3640, signal 199836/236058 (executing program) 2021/10/18 12:59:45 fetching corpus: 3689, signal 200666/236913 (executing program) 2021/10/18 12:59:45 fetching corpus: 3739, signal 201360/237660 (executing program) 2021/10/18 12:59:45 fetching corpus: 3789, signal 202005/238393 (executing program) 2021/10/18 12:59:45 fetching corpus: 3839, signal 202625/239143 (executing program) 2021/10/18 12:59:45 fetching corpus: 3889, signal 203113/239799 (executing program) 2021/10/18 12:59:45 fetching corpus: 3937, signal 203765/240516 (executing program) 2021/10/18 12:59:45 fetching corpus: 3985, signal 204352/241188 (executing program) 2021/10/18 12:59:45 fetching corpus: 4035, signal 204995/241895 (executing program) 2021/10/18 12:59:46 fetching corpus: 4084, signal 205825/242684 (executing program) 2021/10/18 12:59:46 fetching corpus: 4133, signal 206438/243369 (executing program) 2021/10/18 12:59:46 fetching corpus: 4183, signal 207247/244121 (executing program) 2021/10/18 12:59:46 fetching corpus: 4233, signal 208072/244850 (executing program) 2021/10/18 12:59:46 fetching corpus: 4283, signal 208912/245579 (executing program) 2021/10/18 12:59:46 fetching corpus: 4333, signal 209769/246275 (executing program) 2021/10/18 12:59:46 fetching corpus: 4383, signal 211030/247108 (executing program) 2021/10/18 12:59:46 fetching corpus: 4433, signal 211802/247745 (executing program) 2021/10/18 12:59:47 fetching corpus: 4483, signal 212507/248353 (executing program) 2021/10/18 12:59:47 fetching corpus: 4533, signal 213080/248938 (executing program) 2021/10/18 12:59:47 fetching corpus: 4582, signal 213739/249549 (executing program) 2021/10/18 12:59:47 fetching corpus: 4632, signal 214392/250111 (executing program) 2021/10/18 12:59:47 fetching corpus: 4681, signal 215263/250738 (executing program) 2021/10/18 12:59:47 fetching corpus: 4731, signal 215850/251293 (executing program) 2021/10/18 12:59:48 fetching corpus: 4781, signal 216753/251934 (executing program) 2021/10/18 12:59:48 fetching corpus: 4831, signal 217288/252407 (executing program) 2021/10/18 12:59:48 fetching corpus: 4881, signal 217818/252915 (executing program) 2021/10/18 12:59:48 fetching corpus: 4931, signal 218433/253452 (executing program) 2021/10/18 12:59:48 fetching corpus: 4981, signal 219050/253981 (executing program) 2021/10/18 12:59:48 fetching corpus: 5031, signal 219622/254444 (executing program) 2021/10/18 12:59:48 fetching corpus: 5081, signal 220221/254917 (executing program) 2021/10/18 12:59:49 fetching corpus: 5131, signal 220753/255387 (executing program) 2021/10/18 12:59:49 fetching corpus: 5180, signal 221448/255868 (executing program) 2021/10/18 12:59:49 fetching corpus: 5230, signal 222240/256361 (executing program) 2021/10/18 12:59:49 fetching corpus: 5280, signal 223025/256850 (executing program) 2021/10/18 12:59:49 fetching corpus: 5330, signal 223630/257313 (executing program) 2021/10/18 12:59:49 fetching corpus: 5380, signal 224436/257768 (executing program) 2021/10/18 12:59:50 fetching corpus: 5429, signal 224765/258152 (executing program) 2021/10/18 12:59:50 fetching corpus: 5479, signal 225305/258540 (executing program) 2021/10/18 12:59:50 fetching corpus: 5529, signal 225879/258929 (executing program) 2021/10/18 12:59:50 fetching corpus: 5579, signal 226409/259297 (executing program) 2021/10/18 12:59:50 fetching corpus: 5629, signal 226798/259654 (executing program) 2021/10/18 12:59:50 fetching corpus: 5679, signal 227268/259988 (executing program) 2021/10/18 12:59:51 fetching corpus: 5728, signal 228027/260386 (executing program) 2021/10/18 12:59:51 fetching corpus: 5778, signal 228466/260706 (executing program) 2021/10/18 12:59:51 fetching corpus: 5828, signal 229052/261063 (executing program) 2021/10/18 12:59:51 fetching corpus: 5878, signal 230049/261422 (executing program) 2021/10/18 12:59:51 fetching corpus: 5928, signal 230583/261720 (executing program) 2021/10/18 12:59:51 fetching corpus: 5978, signal 231884/262106 (executing program) 2021/10/18 12:59:51 fetching corpus: 6028, signal 232477/262428 (executing program) 2021/10/18 12:59:51 fetching corpus: 6078, signal 232855/262729 (executing program) 2021/10/18 12:59:52 fetching corpus: 6128, signal 233453/263015 (executing program) 2021/10/18 12:59:52 fetching corpus: 6178, signal 233862/263300 (executing program) 2021/10/18 12:59:52 fetching corpus: 6228, signal 234400/263559 (executing program) 2021/10/18 12:59:52 fetching corpus: 6278, signal 234903/263783 (executing program) 2021/10/18 12:59:52 fetching corpus: 6328, signal 235797/264030 (executing program) 2021/10/18 12:59:52 fetching corpus: 6378, signal 236239/264257 (executing program) 2021/10/18 12:59:53 fetching corpus: 6428, signal 236799/264510 (executing program) 2021/10/18 12:59:53 fetching corpus: 6478, signal 237460/264721 (executing program) 2021/10/18 12:59:53 fetching corpus: 6528, signal 237910/264932 (executing program) 2021/10/18 12:59:53 fetching corpus: 6578, signal 238519/265024 (executing program) 2021/10/18 12:59:53 fetching corpus: 6628, signal 239221/265025 (executing program) 2021/10/18 12:59:53 fetching corpus: 6675, signal 239593/265031 (executing program) 2021/10/18 12:59:53 fetching corpus: 6725, signal 240084/265031 (executing program) 2021/10/18 12:59:54 fetching corpus: 6775, signal 240522/265031 (executing program) 2021/10/18 12:59:54 fetching corpus: 6825, signal 240992/265031 (executing program) 2021/10/18 12:59:54 fetching corpus: 6875, signal 241418/265035 (executing program) 2021/10/18 12:59:54 fetching corpus: 6924, signal 241905/265035 (executing program) 2021/10/18 12:59:54 fetching corpus: 6974, signal 242373/265035 (executing program) 2021/10/18 12:59:54 fetching corpus: 7024, signal 242911/265035 (executing program) 2021/10/18 12:59:54 fetching corpus: 7074, signal 243379/265035 (executing program) 2021/10/18 12:59:54 fetching corpus: 7123, signal 243868/265038 (executing program) 2021/10/18 12:59:55 fetching corpus: 7173, signal 244282/265038 (executing program) 2021/10/18 12:59:55 fetching corpus: 7223, signal 244786/265038 (executing program) 2021/10/18 12:59:55 fetching corpus: 7273, signal 245264/265038 (executing program) 2021/10/18 12:59:55 fetching corpus: 7323, signal 245896/265050 (executing program) 2021/10/18 12:59:55 fetching corpus: 7373, signal 246238/265050 (executing program) 2021/10/18 12:59:55 fetching corpus: 7423, signal 246881/265050 (executing program) 2021/10/18 12:59:55 fetching corpus: 7473, signal 247317/265050 (executing program) 2021/10/18 12:59:56 fetching corpus: 7522, signal 247647/265050 (executing program) 2021/10/18 12:59:56 fetching corpus: 7572, signal 248150/265050 (executing program) 2021/10/18 12:59:56 fetching corpus: 7622, signal 248562/265050 (executing program) 2021/10/18 12:59:56 fetching corpus: 7672, signal 249005/265050 (executing program) 2021/10/18 12:59:56 fetching corpus: 7722, signal 249401/265050 (executing program) 2021/10/18 12:59:56 fetching corpus: 7772, signal 249771/265050 (executing program) 2021/10/18 12:59:57 fetching corpus: 7821, signal 250178/265050 (executing program) 2021/10/18 12:59:57 fetching corpus: 7871, signal 250569/265050 (executing program) 2021/10/18 12:59:57 fetching corpus: 7921, signal 251073/265050 (executing program) 2021/10/18 12:59:57 fetching corpus: 7971, signal 251524/265050 (executing program) 2021/10/18 12:59:57 fetching corpus: 8021, signal 251959/265050 (executing program) 2021/10/18 12:59:57 fetching corpus: 8071, signal 252318/265050 (executing program) 2021/10/18 12:59:57 fetching corpus: 8121, signal 252739/265050 (executing program) 2021/10/18 12:59:58 fetching corpus: 8171, signal 253225/265052 (executing program) 2021/10/18 12:59:58 fetching corpus: 8221, signal 253708/265052 (executing program) 2021/10/18 12:59:58 fetching corpus: 8271, signal 254149/265052 (executing program) 2021/10/18 12:59:58 fetching corpus: 8321, signal 254437/265062 (executing program) 2021/10/18 12:59:58 fetching corpus: 8371, signal 254819/265062 (executing program) 2021/10/18 12:59:58 fetching corpus: 8421, signal 255152/265062 (executing program) 2021/10/18 12:59:58 fetching corpus: 8471, signal 255642/265062 (executing program) 2021/10/18 12:59:59 fetching corpus: 8521, signal 256079/265062 (executing program) 2021/10/18 12:59:59 fetching corpus: 8571, signal 256685/265062 (executing program) 2021/10/18 12:59:59 fetching corpus: 8621, signal 257261/265062 (executing program) 2021/10/18 12:59:59 fetching corpus: 8671, signal 257568/265062 (executing program) 2021/10/18 12:59:59 fetching corpus: 8721, signal 258063/265062 (executing program) 2021/10/18 12:59:59 fetching corpus: 8771, signal 258402/265062 (executing program) 2021/10/18 13:00:00 fetching corpus: 8821, signal 258700/265062 (executing program) 2021/10/18 13:00:00 fetching corpus: 8871, signal 259060/265062 (executing program) 2021/10/18 13:00:00 fetching corpus: 8921, signal 259442/265062 (executing program) 2021/10/18 13:00:00 fetching corpus: 8971, signal 259995/265062 (executing program) 2021/10/18 13:00:00 fetching corpus: 9021, signal 260348/265062 (executing program) 2021/10/18 13:00:00 fetching corpus: 9071, signal 260692/265062 (executing program) 2021/10/18 13:00:00 fetching corpus: 9119, signal 261150/265062 (executing program) 2021/10/18 13:00:01 fetching corpus: 9169, signal 261516/265062 (executing program) 2021/10/18 13:00:01 fetching corpus: 9218, signal 261892/265062 (executing program) 2021/10/18 13:00:01 fetching corpus: 9268, signal 262440/265062 (executing program) 2021/10/18 13:00:01 fetching corpus: 9282, signal 262604/265145 (executing program) 2021/10/18 13:00:01 fetching corpus: 9283, signal 262606/265145 (executing program) 2021/10/18 13:00:01 fetching corpus: 9283, signal 262606/265145 (executing program) 2021/10/18 13:00:02 starting 6 fuzzer processes 13:00:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000002000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_MARK={0x8}]}}]}, 0x3c}}, 0x0) 13:00:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x803, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x11, &(0x7f0000000080), 0x4) 13:00:03 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @long}, 0x14) 13:00:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) 13:00:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './cgroup/cgroup.procs/file0\x00'}, 0xf) 13:00:04 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) read(r0, &(0x7f0000000440)=""/196, 0xc4) bind$can_raw(r0, &(0x7f0000000340), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000400)=@can={{}, 0x0, 0x0, 0x0, 0x0, "3cdc3b875279c786"}, 0x10}}, 0x0) [ 102.535554][ T6556] chnl_net:caif_netlink_parms(): no params data found [ 102.901321][ T6556] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.912811][ T6556] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.925242][ T6556] device bridge_slave_0 entered promiscuous mode [ 102.939707][ T6556] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.948062][ T6556] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.960086][ T6556] device bridge_slave_1 entered promiscuous mode [ 102.977226][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 103.065204][ T6556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.106899][ T6556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.185924][ T6556] team0: Port device team_slave_0 added [ 103.256565][ T6556] team0: Port device team_slave_1 added [ 103.314379][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.324492][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.333302][ T6558] device bridge_slave_0 entered promiscuous mode [ 103.373861][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.388467][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.397746][ T6558] device bridge_slave_1 entered promiscuous mode [ 103.437731][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.446982][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.473726][ T6556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.488730][ T6560] chnl_net:caif_netlink_parms(): no params data found [ 103.516956][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.524400][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.551209][ T6556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.573599][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.586902][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.721603][ T6556] device hsr_slave_0 entered promiscuous mode [ 103.729113][ T6556] device hsr_slave_1 entered promiscuous mode [ 103.765083][ T6558] team0: Port device team_slave_0 added [ 103.798798][ T6558] team0: Port device team_slave_1 added [ 103.839781][ T6562] chnl_net:caif_netlink_parms(): no params data found [ 103.905257][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.913518][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.942299][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.955355][ T6560] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.965609][ T6560] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.974261][ T6560] device bridge_slave_0 entered promiscuous mode [ 103.986778][ T6560] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.994334][ T6560] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.002719][ T6560] device bridge_slave_1 entered promiscuous mode [ 104.028847][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.036596][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.068885][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.091037][ T2976] Bluetooth: hci0: command 0x0409 tx timeout [ 104.188778][ T6558] device hsr_slave_0 entered promiscuous mode [ 104.196573][ T6558] device hsr_slave_1 entered promiscuous mode [ 104.203838][ T6558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.213908][ T6558] Cannot create hsr debugfs directory [ 104.231459][ T6560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.262463][ T6560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.330564][ T7100] Bluetooth: hci1: command 0x0409 tx timeout [ 104.363035][ T6560] team0: Port device team_slave_0 added [ 104.395153][ T6560] team0: Port device team_slave_1 added [ 104.493568][ T6562] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.500831][ T6562] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.508548][ T6562] device bridge_slave_0 entered promiscuous mode [ 104.532525][ T6562] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.539611][ T6562] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.555961][ T6562] device bridge_slave_1 entered promiscuous mode [ 104.565311][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.574823][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.601807][ T6560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.615659][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.622768][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.648928][ T6560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.660635][ T2976] Bluetooth: hci2: command 0x0409 tx timeout [ 104.708500][ T6562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.749437][ T6562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.771291][ T6575] chnl_net:caif_netlink_parms(): no params data found [ 104.835993][ T6560] device hsr_slave_0 entered promiscuous mode [ 104.843006][ T6560] device hsr_slave_1 entered promiscuous mode [ 104.849777][ T6560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.857942][ T6560] Cannot create hsr debugfs directory [ 104.890905][ T1913] Bluetooth: hci3: command 0x0409 tx timeout [ 104.936860][ T6562] team0: Port device team_slave_0 added [ 104.949859][ T6556] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 104.981138][ T6562] team0: Port device team_slave_1 added [ 104.987645][ T6556] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 105.036113][ T6556] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 105.068883][ T6556] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 105.111794][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.118861][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.146341][ T6562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.180018][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.186998][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.214708][ T6562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.232552][ T6575] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.240679][ T6575] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.248520][ T6575] device bridge_slave_0 entered promiscuous mode [ 105.259663][ T6575] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.267043][ T6575] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.275949][ T6575] device bridge_slave_1 entered promiscuous mode [ 105.329936][ T6558] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 105.377806][ T6575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.387391][ T1913] Bluetooth: hci4: command 0x0409 tx timeout [ 105.394793][ T6575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.406879][ T6558] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 105.420388][ T6562] device hsr_slave_0 entered promiscuous mode [ 105.427101][ T6562] device hsr_slave_1 entered promiscuous mode [ 105.434274][ T6562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.443062][ T6562] Cannot create hsr debugfs directory [ 105.481038][ T6558] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 105.537035][ T6558] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 105.585124][ T6575] team0: Port device team_slave_0 added [ 105.625941][ T6575] team0: Port device team_slave_1 added [ 105.714878][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.722850][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.751455][ T6575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.786058][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.798549][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.826536][ T6575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.867220][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.874601][ T6560] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 105.920161][ T6560] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 105.968771][ T6560] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 105.984942][ T6560] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 105.996958][ T6575] device hsr_slave_0 entered promiscuous mode [ 106.005511][ T6575] device hsr_slave_1 entered promiscuous mode [ 106.013463][ T6575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.022205][ T6575] Cannot create hsr debugfs directory [ 106.028641][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.038498][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.064460][ T6556] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.134124][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.143527][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.153193][ T8107] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.160527][ T8107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.173189][ T6562] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 106.180130][ T7100] Bluetooth: hci0: command 0x041b tx timeout [ 106.194644][ T6562] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 106.207598][ T6562] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 106.232942][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.242232][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.251941][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.261170][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.269627][ T8137] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.276908][ T8137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.284952][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.296030][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.312890][ T6562] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 106.350587][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.359437][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.379219][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.403825][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.412537][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.421030][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.421070][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 106.428846][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.444186][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.477651][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.486777][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.496491][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.506240][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.515112][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.524218][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.533261][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.540391][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.548107][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.557019][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.565978][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.573121][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.586304][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.606337][ T6556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.616318][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.624948][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.663585][ T6560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.695704][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.705268][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.715243][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.724368][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.730435][ T8107] Bluetooth: hci2: command 0x041b tx timeout [ 106.767171][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.777837][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.787627][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.802765][ T6560] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.837192][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.851485][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.862541][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.869621][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.878531][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.888687][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.918571][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.927922][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.938599][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.948364][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.960041][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.968343][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.970767][ T7962] Bluetooth: hci3: command 0x041b tx timeout [ 106.975467][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.989518][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.998001][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.011964][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.053170][ T6556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.067753][ T6562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.076073][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.084634][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.119255][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.128489][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.138289][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.148532][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.158368][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.166386][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.174325][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.183671][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.206906][ T6560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.218891][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.243594][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.251900][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.265024][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.274417][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.282871][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.291626][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.300729][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.313681][ T6562] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.323699][ T6575] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 107.334069][ T6575] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 107.348292][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.371926][ T6560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.384376][ T6575] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 107.392649][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.406953][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.431631][ T6575] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 107.457934][ T8215] Bluetooth: hci4: command 0x041b tx timeout [ 107.469034][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.478013][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.489735][ T8179] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.496878][ T8179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.505067][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.514014][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.522902][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.531659][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.541496][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.550322][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.558785][ T8179] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.565936][ T8179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.575430][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.583577][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.591559][ T8179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.614244][ T6556] device veth0_vlan entered promiscuous mode [ 107.630016][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.638880][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.648296][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.657144][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.697739][ T6556] device veth1_vlan entered promiscuous mode [ 107.714099][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.722604][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.733001][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.742850][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.752134][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.763092][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.773047][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.785470][ T6558] device veth0_vlan entered promiscuous mode [ 107.805253][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.813067][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.822608][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.832154][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.841264][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.849653][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.859512][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.869622][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.878242][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.889785][ T6560] device veth0_vlan entered promiscuous mode [ 107.924543][ T6562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.943087][ T6560] device veth1_vlan entered promiscuous mode [ 107.958019][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.967400][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.985745][ T6558] device veth1_vlan entered promiscuous mode [ 108.029126][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.038666][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.060850][ T6558] device veth0_macvtap entered promiscuous mode [ 108.068931][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.077754][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.087410][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.097694][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.110519][ T6556] device veth0_macvtap entered promiscuous mode [ 108.127251][ T6560] device veth0_macvtap entered promiscuous mode [ 108.138801][ T6562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.148272][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.157735][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.166405][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.175687][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.189287][ T6556] device veth1_macvtap entered promiscuous mode [ 108.200300][ T6558] device veth1_macvtap entered promiscuous mode [ 108.209572][ T6560] device veth1_macvtap entered promiscuous mode [ 108.220203][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.228148][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.236836][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.245764][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.256001][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 108.304142][ T6575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.319203][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.329200][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.354267][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.363781][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.375275][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.387514][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.401377][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.414625][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.427723][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.439191][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.450760][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.462940][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.472382][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.481508][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.490826][ T8215] Bluetooth: hci1: command 0x040f tx timeout [ 108.491234][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.505596][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.517914][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.526973][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.536345][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.544530][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.552697][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.561949][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.575244][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.588720][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.600717][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.609092][ T6556] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.618922][ T6556] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.628714][ T6556] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.638375][ T6556] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.655169][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.665895][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.676812][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.687677][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.701200][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.710207][ T6575] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.719134][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.728102][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.737422][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.746650][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.757819][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.767289][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.776988][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.786237][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.802229][ T6562] device veth0_vlan entered promiscuous mode [ 108.810459][ T7962] Bluetooth: hci2: command 0x040f tx timeout [ 108.818635][ T6558] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.829469][ T6558] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.838699][ T6558] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.847983][ T6558] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.862911][ T6560] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.875116][ T6560] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.884742][ T6560] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.894754][ T6560] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.936229][ T6562] device veth1_vlan entered promiscuous mode [ 108.947105][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.961790][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.981424][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.990712][ T8215] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.997774][ T8215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.006237][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.015402][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.024570][ T8215] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.031825][ T8215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.039430][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.050668][ T8137] Bluetooth: hci3: command 0x040f tx timeout [ 109.080802][ T7100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.161174][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.173782][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.183737][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.194291][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.204533][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.261994][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.275324][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.284121][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.295914][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.305293][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.314351][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.323524][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.334010][ T6575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.345794][ T6562] device veth0_macvtap entered promiscuous mode [ 109.461531][ T6562] device veth1_macvtap entered promiscuous mode [ 109.482732][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.500505][ T1074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.525072][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.530913][ T2976] Bluetooth: hci4: command 0x040f tx timeout [ 109.541186][ T1074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.549206][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.555884][ T6575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.578865][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.581034][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.601123][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.611274][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.619193][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.640521][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.651010][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.658423][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.680997][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.693767][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.704596][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.718000][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.727961][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.739397][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.753903][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.777133][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.792152][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.806222][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.817895][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.828613][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.839539][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.850600][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.864038][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.876504][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.893253][ T6562] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.907388][ T1213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.917000][ T1213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.919726][ T6562] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.940735][ T6562] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.956052][ T6562] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.981764][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.993863][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.007887][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.101388][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.122319][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.152056][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.198959][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.234282][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.242824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.255181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.274341][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.287779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.313661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.326244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.338103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.375690][ T8285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.386270][ T2976] Bluetooth: hci0: command 0x0419 tx timeout [ 110.410541][ T6575] device veth0_vlan entered promiscuous mode [ 110.445074][ T8289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:00:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000002000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_MARK={0x8}]}}]}, 0x3c}}, 0x0) 13:00:12 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @long}, 0x14) [ 110.580084][ T7100] Bluetooth: hci1: command 0x0419 tx timeout [ 110.612557][ T6575] device veth1_vlan entered promiscuous mode [ 110.628489][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.656757][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:00:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x803, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x11, &(0x7f0000000080), 0x4) [ 110.694641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.714461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:00:12 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @long}, 0x14) [ 110.764698][ T8329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.786489][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:00:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000002000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_MARK={0x8}]}}]}, 0x3c}}, 0x0) [ 110.842026][ T7100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.855712][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.878524][ T7100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:00:13 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @long}, 0x14) 13:00:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x803, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x11, &(0x7f0000000080), 0x4) [ 110.922528][ T7100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.979288][ T6575] device veth0_macvtap entered promiscuous mode [ 110.987834][ T7827] Bluetooth: hci2: command 0x0419 tx timeout [ 111.008398][ T7100] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.018250][ T7100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 13:00:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x803, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x11, &(0x7f0000000080), 0x4) [ 111.035077][ T8340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:00:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x803, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x11, &(0x7f0000000080), 0x4) [ 111.104995][ T6575] device veth1_macvtap entered promiscuous mode [ 111.140055][ T7100] Bluetooth: hci3: command 0x0419 tx timeout [ 111.266534][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.326735][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.366911][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.400324][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:00:13 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) [ 111.412131][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.444568][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.473669][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.500534][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.512817][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.541629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.558032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.571776][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.583387][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.594055][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.610093][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 111.613724][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.635920][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.648368][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.665926][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.686322][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.707912][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.724845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.737617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.758180][ T6575] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.779763][ T6575] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.788504][ T6575] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.818172][ T6575] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.050792][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.058974][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.098899][ T7100] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.158907][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.167362][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.178521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:00:14 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './cgroup/cgroup.procs/file0\x00'}, 0xf) [ 117.421860][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 117.501114][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.508254][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.517193][ T8395] device bridge_slave_0 entered promiscuous mode [ 117.527087][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.535803][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.544290][ T8395] device bridge_slave_1 entered promiscuous mode [ 117.583583][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.595130][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.634000][ T8395] team0: Port device team_slave_0 added [ 117.644008][ T8395] team0: Port device team_slave_1 added [ 117.683816][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.691556][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.717838][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.731886][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.738838][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.767441][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.815392][ T8395] device hsr_slave_0 entered promiscuous mode [ 117.822482][ T8395] device hsr_slave_1 entered promiscuous mode [ 117.829956][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.837526][ T8395] Cannot create hsr debugfs directory [ 117.973913][ T8395] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 117.982911][ T8395] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 118.003541][ T8395] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 118.013980][ T8395] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 118.039632][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.047019][ T8395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.055243][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.062414][ T8395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.116991][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.134379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.145378][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.153708][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.163196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 118.180794][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.192799][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.205455][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.212562][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.232202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.241619][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.248764][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.271576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.281397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.294283][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.312663][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.329753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.342793][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.370208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.377704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.392205][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.464939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.476652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.504818][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.513352][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.523913][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.533294][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.544834][ T8395] device veth0_vlan entered promiscuous mode [ 118.561577][ T8395] device veth1_vlan entered promiscuous mode [ 118.593309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.602491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.611602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.621780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.634170][ T8395] device veth0_macvtap entered promiscuous mode [ 118.645641][ T8395] device veth1_macvtap entered promiscuous mode [ 118.666865][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.678401][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.690712][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.701393][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.711274][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.722370][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.732483][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.743019][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.753015][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.768735][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.781643][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.790948][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.804462][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.813177][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.822822][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.835509][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.849194][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.860366][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.872068][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.883141][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.895199][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.906084][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.918199][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.928351][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.941083][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.952873][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.962238][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.972156][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.983978][ T8395] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.994013][ T8395] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.003286][ T8395] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.012066][ T8395] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.098259][ T1074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.129126][ T1074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.138548][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.166391][ T1074] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.178184][ T1074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.192961][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.209888][ T1913] Bluetooth: hci5: command 0x0409 tx timeout 13:00:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) read(r0, &(0x7f0000000440)=""/196, 0xc4) bind$can_raw(r0, &(0x7f0000000340), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000400)=@can={{}, 0x0, 0x0, 0x0, 0x0, "3cdc3b875279c786"}, 0x10}}, 0x0) 13:00:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000002000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_MARK={0x8}]}}]}, 0x3c}}, 0x0) 13:00:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x803, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x11, &(0x7f0000000080), 0x4) 13:00:21 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) 13:00:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x803, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x11, &(0x7f0000000080), 0x4) 13:00:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './cgroup/cgroup.procs/file0\x00'}, 0xf) [ 119.381256][ T8759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:00:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x803, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x11, &(0x7f0000000080), 0x4) 13:00:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './cgroup/cgroup.procs/file0\x00'}, 0xf) 13:00:21 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x10}, 0x60) 13:00:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x803, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x11, &(0x7f0000000080), 0x4) 13:00:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 13:00:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) read(r0, &(0x7f0000000440)=""/196, 0xc4) bind$can_raw(r0, &(0x7f0000000340), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000400)=@can={{}, 0x0, 0x0, 0x0, 0x0, "3cdc3b875279c786"}, 0x10}}, 0x0) 13:00:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x803, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x11, &(0x7f0000000080), 0x4) 13:00:22 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) read(r0, &(0x7f0000000440)=""/196, 0xc4) bind$can_raw(r0, &(0x7f0000000340), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000400)=@can={{}, 0x0, 0x0, 0x0, 0x0, "3cdc3b875279c786"}, 0x10}}, 0x0) 13:00:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 13:00:22 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x50, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x0, 0x0, @mcast1, @private2, [@routing={0x88}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}]}}}}}}}, 0x0) 13:00:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) 13:00:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="db74d1033d2a8c28df7cb46ab5c04bbb499b5cfdae2f7ef2fda3aa11acdcd0f2", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003a40)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 13:00:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 13:00:22 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x2}]}]}, 0x20}], 0x1}, 0x0) 13:00:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x4c}}, 0x0) 13:00:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="db74d1033d2a8c28df7cb46ab5c04bbb499b5cfdae2f7ef2fda3aa11acdcd0f2", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003a40)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 13:00:22 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x50, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x0, 0x0, @mcast1, @private2, [@routing={0x88}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}]}}}}}}}, 0x0) 13:00:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) [ 120.078350][ T8800] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:22 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect(r0, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80) 13:00:22 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x2}]}]}, 0x20}], 0x1}, 0x0) 13:00:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000009c0)={0x128, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xf8, 0x8, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}]}]}, {0x4}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x128}}, 0x0) 13:00:22 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x50, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x0, 0x0, @mcast1, @private2, [@routing={0x88}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}]}}}}}}}, 0x0) 13:00:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="db74d1033d2a8c28df7cb46ab5c04bbb499b5cfdae2f7ef2fda3aa11acdcd0f2", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003a40)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 13:00:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x4c}}, 0x0) 13:00:22 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect(r0, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80) [ 120.345502][ T8813] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:22 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x2}]}]}, 0x20}], 0x1}, 0x0) 13:00:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="db74d1033d2a8c28df7cb46ab5c04bbb499b5cfdae2f7ef2fda3aa11acdcd0f2", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003a40)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 13:00:22 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x50, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x0, 0x0, @mcast1, @private2, [@routing={0x88}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}]}}}}}}}, 0x0) 13:00:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000009c0)={0x128, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xf8, 0x8, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}]}]}, {0x4}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x128}}, 0x0) 13:00:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x4c}}, 0x0) 13:00:22 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect(r0, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80) [ 120.638486][ T8828] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000009c0)={0x128, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xf8, 0x8, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}]}]}, {0x4}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x128}}, 0x0) 13:00:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x4c}}, 0x0) 13:00:22 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x2}]}]}, 0x20}], 0x1}, 0x0) 13:00:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:00:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x4c}}, 0x0) 13:00:23 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect(r0, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80) 13:00:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x4c}}, 0x0) [ 120.928357][ T8848] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000009c0)={0x128, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xf8, 0x8, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}]}]}, {0x4}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x128}}, 0x0) 13:00:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 13:00:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="800c8d2c779c248b9a501500", 0xc) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 13:00:23 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 13:00:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000180)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f0b) 13:00:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x4c}}, 0x0) 13:00:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:00:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) [ 121.299049][ T7] Bluetooth: hci5: command 0x041b tx timeout 13:00:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 13:00:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) 13:00:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:00:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 13:00:23 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept(r0, 0x0, 0x0) 13:00:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 13:00:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:00:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) [ 122.149042][ T26] audit: type=1800 audit(1634562024.311:2): pid=8875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=13890 res=0 errno=0 13:00:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000180)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f0b) 13:00:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) 13:00:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 13:00:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 13:00:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r2, 0x28, 0x2, &(0x7f0000001680)=""/59, &(0x7f0000000000)=0x3b) 13:00:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) 13:00:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000180)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f0b) 13:00:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) 13:00:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r2, 0x28, 0x2, &(0x7f0000001680)=""/59, &(0x7f0000000000)=0x3b) 13:00:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) [ 122.601076][ T8946] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r2, 0x28, 0x2, &(0x7f0000001680)=""/59, &(0x7f0000000000)=0x3b) 13:00:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000180)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f0b) 13:00:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r2, 0x28, 0x2, &(0x7f0000001680)=""/59, &(0x7f0000000000)=0x3b) 13:00:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) 13:00:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r2, 0x28, 0x2, &(0x7f0000001680)=""/59, &(0x7f0000000000)=0x3b) 13:00:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000180)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f0b) [ 123.379024][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 123.429944][ T8949] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:25 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x47) 13:00:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r2, 0x28, 0x2, &(0x7f0000001680)=""/59, &(0x7f0000000000)=0x3b) 13:00:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r2, 0x28, 0x2, &(0x7f0000001680)=""/59, &(0x7f0000000000)=0x3b) 13:00:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@dellinkprop={0x34, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bridge\x00'}]}, 0x34}}, 0x0) 13:00:26 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000040)) 13:00:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000180)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f0b) 13:00:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@dellinkprop={0x34, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bridge\x00'}]}, 0x34}}, 0x0) 13:00:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000180)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f0b) 13:00:26 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000040)) [ 124.608503][ T9004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@dellinkprop={0x34, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bridge\x00'}]}, 0x34}}, 0x0) 13:00:26 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000040)) 13:00:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@dellinkprop={0x34, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bridge\x00'}]}, 0x34}}, 0x0) [ 124.904655][ T9014] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 125.460214][ T7] Bluetooth: hci5: command 0x0419 tx timeout 13:00:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:28 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000040)) 13:00:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 126.175430][ T9033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:00:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 126.216934][ T9030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.235862][ T9031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.388988][ T9042] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.465596][ T9044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:00:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 127.568818][ T9054] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:00:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 128.534260][ T9063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 128.662895][ T9066] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:00:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 129.637660][ T9077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 129.702360][ T9079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 129.752761][ T9080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:00:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 130.793065][ T9093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:00:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 131.600013][ T9103] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.682938][ T9106] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.501979][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.508670][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 13:00:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 132.938781][ T9116] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 132.991146][ T9119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.128571][ T9123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:00:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:00:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 133.998670][ T9134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 134.111650][ T9136] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:00:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:00:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x1c}, 0x80, 0x0}, 0x0) 13:00:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:00:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:36 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) [ 134.746113][ T9148] __nla_validate_parse: 2 callbacks suppressed [ 134.746131][ T9148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:00:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="2b040600e9fed00000f8", 0x20010057, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:00:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 135.009224][ T9155] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.160293][ T9159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:00:37 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) 13:00:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x70, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x10, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x70}}, 0x0) 13:00:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="2b040600e9fed00000f8", 0x20010057, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:00:37 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0xf8}], 0x1}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x18, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 13:00:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000580)={0xa, 0x4e23, 0x0, @dev, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000002080)="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", 0x37d}], 0x1, &(0x7f0000000300)=[@rthdrdstopts={{0xb0, 0x29, 0x37, {0x0, 0x13, '\x00', [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @private2}, @jumbo, @ra, @jumbo, @pad1, @pad1, @ra, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, '\x00', [@pad1, @pad1, @ra]}}}, @rthdrdstopts={{0xe8, 0x29, 0x37, {0x0, 0x1a, '\x00', [@generic={0x0, 0x18, "81a785ba670a43768427afa51a6db2de68aec744dd3fa0fd"}, @jumbo, @pad1, @generic={0x0, 0x42, "d9216d3ab4b8a0f8a8a930a064000e1c5e4b122d5f5a371ce9412e0b2d02a701410d06d954769207b3331036f78b85dc0fd996f4db7194c85e7740d1d6002d83d5f8"}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @rthdrdstopts={{0x18}}], 0x1d8}}], 0x1, 0x0) 13:00:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="2b040600e9fed00000f8", 0x20010057, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:00:38 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0xf8}], 0x1}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x18, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 13:00:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x70, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x10, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x70}}, 0x0) 13:00:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x8, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), r1) sendto(r1, &(0x7f0000000200)="63440873085de4158092d3bffcb1dbf77950aa67b625344f55ab667851457a85761f9026b42c9d6ec61f2c7d113eec465b0167b5d8fbd87ad1559c53f3300caafe7192dbce28b910d477fcd0328b06d97444c9b7d27cce44", 0x58, 0x8040, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:00:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000000c0)) 13:00:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="2b040600e9fed00000f8", 0x20010057, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:00:38 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0xf8}], 0x1}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x18, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 13:00:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x70, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x10, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x70}}, 0x0) 13:00:38 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000002b80), 0x14) [ 136.844891][ T9213] Unsupported ieee802154 address type: 0 13:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000000c0)) 13:00:39 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0xf8}], 0x1}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x18, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 13:00:39 executing program 3: unshare(0x40000400) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2, 0x6}, 0x1c) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r2, r1, 0x5}, 0x10) 13:00:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x70, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x10, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x70}}, 0x0) 13:00:39 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000002b80), 0x14) [ 137.064142][ T9224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 137.116436][ T9230] Unsupported ieee802154 address type: 0 13:00:39 executing program 4: syz_emit_ethernet(0x1d6, &(0x7f0000000100)={@multicast, @random="432eb3fe78b2", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "c95842", 0x1a0, 0x21, 0x0, @remote, @empty, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @srh={0x0, 0x14, 0x4, 0xa, 0x0, 0x0, 0x0, [@private2, @empty, @local, @loopback, @dev, @private2, @mcast1, @mcast2, @empty, @private0]}, @fragment, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast2, @local]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b2fb2d", 0x0, "014dc0"}, "777e0601d03bceb8af177b909c2a9718cf152bd86b1ad67b5c50ebbb5c8ae3275a4a8a5db38470cd2395476f4cf1237922385c4c50facb467ae8588f6f901511e5a9b9b2e625694c81f6116d8f385920c74bd9c9181386f11f16e8ad0eccb59f4258a4bf43e0916d508f9ef80735ec21452fcd0abbb3b5989567ab36a64b94700ac273918576d49d2c59c00ae6634a90beebd892d1cee3e2837333fa12a4facf822da9d9315669be82ec84d0c907b639"}}}}}}, 0x0) 13:00:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000000c0)) 13:00:40 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000002b80), 0x14) 13:00:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) 13:00:40 executing program 4: syz_emit_ethernet(0x1d6, &(0x7f0000000100)={@multicast, @random="432eb3fe78b2", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "c95842", 0x1a0, 0x21, 0x0, @remote, @empty, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @srh={0x0, 0x14, 0x4, 0xa, 0x0, 0x0, 0x0, [@private2, @empty, @local, @loopback, @dev, @private2, @mcast1, @mcast2, @empty, @private0]}, @fragment, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast2, @local]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b2fb2d", 0x0, "014dc0"}, "777e0601d03bceb8af177b909c2a9718cf152bd86b1ad67b5c50ebbb5c8ae3275a4a8a5db38470cd2395476f4cf1237922385c4c50facb467ae8588f6f901511e5a9b9b2e625694c81f6116d8f385920c74bd9c9181386f11f16e8ad0eccb59f4258a4bf43e0916d508f9ef80735ec21452fcd0abbb3b5989567ab36a64b94700ac273918576d49d2c59c00ae6634a90beebd892d1cee3e2837333fa12a4facf822da9d9315669be82ec84d0c907b639"}}}}}}, 0x0) 13:00:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3678b4d00ae", 0x13}], 0x2}, 0x0) [ 138.392657][ T9297] Unsupported ieee802154 address type: 0 [ 138.430319][ T9300] netem: incorrect gi model size 13:00:40 executing program 4: syz_emit_ethernet(0x1d6, &(0x7f0000000100)={@multicast, @random="432eb3fe78b2", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "c95842", 0x1a0, 0x21, 0x0, @remote, @empty, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @srh={0x0, 0x14, 0x4, 0xa, 0x0, 0x0, 0x0, [@private2, @empty, @local, @loopback, @dev, @private2, @mcast1, @mcast2, @empty, @private0]}, @fragment, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast2, @local]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b2fb2d", 0x0, "014dc0"}, "777e0601d03bceb8af177b909c2a9718cf152bd86b1ad67b5c50ebbb5c8ae3275a4a8a5db38470cd2395476f4cf1237922385c4c50facb467ae8588f6f901511e5a9b9b2e625694c81f6116d8f385920c74bd9c9181386f11f16e8ad0eccb59f4258a4bf43e0916d508f9ef80735ec21452fcd0abbb3b5989567ab36a64b94700ac273918576d49d2c59c00ae6634a90beebd892d1cee3e2837333fa12a4facf822da9d9315669be82ec84d0c907b639"}}}}}}, 0x0) 13:00:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000000c0)) [ 138.462924][ T9300] netem: change failed [ 138.481101][ T9300] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:40 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000002b80), 0x14) 13:00:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 138.644893][ T9300] 8021q: adding VLAN 0 to HW filter on device bond1 [ 138.714484][ T9305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.743478][ T9305] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 13:00:40 executing program 4: syz_emit_ethernet(0x1d6, &(0x7f0000000100)={@multicast, @random="432eb3fe78b2", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "c95842", 0x1a0, 0x21, 0x0, @remote, @empty, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @srh={0x0, 0x14, 0x4, 0xa, 0x0, 0x0, 0x0, [@private2, @empty, @local, @loopback, @dev, @private2, @mcast1, @mcast2, @empty, @private0]}, @fragment, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast2, @local]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b2fb2d", 0x0, "014dc0"}, "777e0601d03bceb8af177b909c2a9718cf152bd86b1ad67b5c50ebbb5c8ae3275a4a8a5db38470cd2395476f4cf1237922385c4c50facb467ae8588f6f901511e5a9b9b2e625694c81f6116d8f385920c74bd9c9181386f11f16e8ad0eccb59f4258a4bf43e0916d508f9ef80735ec21452fcd0abbb3b5989567ab36a64b94700ac273918576d49d2c59c00ae6634a90beebd892d1cee3e2837333fa12a4facf822da9d9315669be82ec84d0c907b639"}}}}}}, 0x0) [ 138.766221][ T9347] Unsupported ieee802154 address type: 0 13:00:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 138.921510][ T9305] bond1: (slave veth3): Enslaving as an active interface with a down link [ 138.955772][ T9328] bond1: (slave ip6gretap1): making interface the new active one [ 138.985143][ T9328] device ip6gretap1 entered promiscuous mode [ 138.997612][ T9328] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 139.037651][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 139.073834][ T9349] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.082097][ T9349] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.127015][ T9349] device bridge0 entered promiscuous mode [ 139.230146][ T9351] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.256565][ T9351] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.263988][ T9351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.271534][ T9351] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.278697][ T9351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.327976][ T9351] device bridge0 left promiscuous mode [ 139.343857][ T9300] netem: incorrect gi model size [ 139.349823][ T9300] netem: change failed [ 139.361065][ T9371] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 139.393394][ T9305] batman_adv: Cannot find parent device [ 139.426956][ T9349] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.434231][ T9349] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.454913][ T9349] device bridge0 entered promiscuous mode [ 139.532705][ T9349] syz-executor.2 (9349) used greatest stack depth: 22048 bytes left [ 139.542618][ T9351] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.558570][ T9351] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.565835][ T9351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.573362][ T9351] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.580520][ T9351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.625508][ T9351] device bridge0 left promiscuous mode 13:00:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:41 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x25, &(0x7f00000000c0)=""/4071, &(0x7f0000000040)=0xfe7) 13:00:41 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0xd3, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 13:00:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 13:00:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) 13:00:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3678b4d00ae", 0x13}], 0x2}, 0x0) [ 139.857794][ T9391] netem: incorrect gi model size [ 139.889094][ T9391] netem: change failed 13:00:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 139.922543][ T9396] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.929826][ T9396] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.951082][ T9396] device bridge0 entered promiscuous mode 13:00:42 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x25, &(0x7f00000000c0)=""/4071, &(0x7f0000000040)=0xfe7) [ 140.077086][ T9391] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:42 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x25, &(0x7f00000000c0)=""/4071, &(0x7f0000000040)=0xfe7) [ 140.303882][ T9391] 8021q: adding VLAN 0 to HW filter on device bond2 [ 140.369042][ T9404] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.400743][ T9404] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.407982][ T9404] bridge0: port 2(bridge_slave_1) entered forwarding state 13:00:42 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x25, &(0x7f00000000c0)=""/4071, &(0x7f0000000040)=0xfe7) [ 140.415402][ T9404] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.422552][ T9404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.533450][ T9404] device bridge0 left promiscuous mode [ 140.559965][ T9403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 140.586293][ T9403] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 13:00:42 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x25, &(0x7f00000000c0)=""/4071, &(0x7f0000000040)=0xfe7) 13:00:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3678b4d00ae", 0x13}], 0x2}, 0x0) [ 140.767469][ T9403] bond2: (slave veth5): Enslaving as an active interface with a down link [ 140.854445][ T9410] bond2: (slave ip6gretap2): making interface the new active one 13:00:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:43 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x25, &(0x7f00000000c0)=""/4071, &(0x7f0000000040)=0xfe7) [ 140.959734][ T9410] device ip6gretap2 entered promiscuous mode [ 140.966171][ T9410] bond2: (slave ip6gretap2): Enslaving as an active interface with an up link [ 141.059573][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 141.093468][ T9480] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.100803][ T9480] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.143658][ T9480] device bridge0 entered promiscuous mode [ 141.264902][ T9483] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 141.300601][ T9483] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.307743][ T9483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.315230][ T9483] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.322691][ T9483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.417287][ T9483] device bridge0 left promiscuous mode 13:00:44 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0xd3, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 13:00:44 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x25, &(0x7f00000000c0)=""/4071, &(0x7f0000000040)=0xfe7) 13:00:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) 13:00:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3678b4d00ae", 0x13}], 0x2}, 0x0) 13:00:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 142.651479][ T9504] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.659252][ T9504] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.710700][ T9504] device bridge0 entered promiscuous mode [ 142.782224][ T9509] netem: incorrect gi model size [ 142.787465][ T9509] netem: change failed [ 142.816085][ T9511] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:45 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0xd3, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 142.859681][ T9511] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.866825][ T9511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.874298][ T9511] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.881425][ T9511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.023024][ T9511] device bridge0 left promiscuous mode [ 143.077926][ T9515] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 143.283730][ T9515] 8021q: adding VLAN 0 to HW filter on device bond3 [ 143.343013][ T9509] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.383386][ T9509] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 13:00:45 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0xd3, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 143.556361][ T9509] bond3: (slave veth7): Enslaving as an active interface with a down link [ 143.636666][ T9521] bond3: (slave ip6gretap3): making interface the new active one [ 143.712483][ T9521] device ip6gretap3 entered promiscuous mode 13:00:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:45 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0xd3, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 143.754054][ T9521] bond3: (slave ip6gretap3): Enslaving as an active interface with an up link [ 143.821718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready 13:00:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) [ 144.269330][ T9612] netem: incorrect gi model size [ 144.310791][ T9612] netem: change failed [ 144.340415][ T9616] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:46 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0xd3, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 144.604570][ T9616] 8021q: adding VLAN 0 to HW filter on device bond4 [ 144.706536][ T9612] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 144.756210][ T9612] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.005228][ T9612] bond4: (slave veth9): Enslaving as an active interface with a down link [ 145.108736][ T9625] bond4: (slave ip6gretap4): making interface the new active one 13:00:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 145.215927][ T9625] device ip6gretap4 entered promiscuous mode [ 145.249725][ T9625] bond4: (slave ip6gretap4): Enslaving as an active interface with an up link 13:00:47 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0xd3, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 13:00:47 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0xd3, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 145.330531][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready 13:00:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:48 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0xd3, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 13:00:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3678b4d00ae", 0x13}], 0x2}, 0x0) 13:00:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) 13:00:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:49 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0xc) getsockopt(0xffffffffffffffff, 0x0, 0xd3, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r4}, 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 13:00:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) 13:00:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x7}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x128}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5c0000006800010027bd7000ffdbdf250100000014000600fe8800000000000000000000000001010c000880060006000000000014000600000000000000000000000000009239b3eae37053000001080001000200000036a3bf8d5d4085b08fecb67f55bfd1ee585b656f1b92409c9c0fe9394ebba62a505fe0000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x40005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff130002801400ff0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x3f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xffffffff}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) 13:00:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="d637c475ae5f01ed3db5b8135f6260ec0a28842dcdf55ab8b3a432bf2d4c3b97432add79b1412b305d946a1c610ba559735bdf784b72ceefad35adb4cb8968f2de599aeb44fb0e843b7f34d50762e1ce1eebfd8670484a10c4c8398cde5b6e11cba88396e920b4a25184bb3e17427be59d5aceb7f177e9d8ff10734aff6423cb5bc5d15621ac079ebf0f4fe23c34c006ee7e215f8e8cac3b814bac8f34a190cb212f88b4574f07858938b320d292d80d66c18baab8a8a9519ee0b3f7c63c008267c80c95665bfb3ff3c91df318352e9ff41b658aa4927f5f003f2a3a7594208dfb41185605c57ec1acd184c12222e4aec06d1fa8d63c", @ANYRES32], &(0x7f00000001c0)=0x6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001600020027bd7000ffb4760ff43694a576947a0282e6c8c2868cb3e43893a7eb61d2ddd026c56c4315d09b5a641cb6235f2906798564800000000000000000f4c7d758214020f578c5e8ff8309623d19317c7bcbad112c527840892d928b57b26eb5486cd4938df5845d72cbca1266f3"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:00:50 executing program 2: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @loopback}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff0500000020e6b76cd5cd0000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:00:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000076000503000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0800010001"], 0x20}}, 0x0) [ 193.927780][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.934093][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 226.724596][ T7962] Bluetooth: hci0: command 0x0406 tx timeout [ 226.724747][ T8219] Bluetooth: hci1: command 0x0406 tx timeout [ 226.730677][ T7962] Bluetooth: hci3: command 0x0406 tx timeout [ 226.736691][ T8219] Bluetooth: hci2: command 0x0406 tx timeout [ 226.736726][ T8219] Bluetooth: hci4: command 0x0406 tx timeout [ 242.092796][ T8107] Bluetooth: hci5: command 0x0406 tx timeout [ 255.362933][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.369266][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 296.958446][ T27] INFO: task kworker/0:1:7 blocked for more than 143 seconds. [ 296.966020][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 296.973734][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 296.984555][ T27] task:kworker/0:1 state:D stack:25368 pid: 7 ppid: 2 flags:0x00004000 [ 296.995856][ T27] Workqueue: ipv6_addrconf addrconf_dad_work [ 297.004096][ T27] Call Trace: [ 297.007396][ T27] __schedule+0xb44/0x5960 [ 297.014112][ T27] ? find_held_lock+0x2d/0x110 [ 297.021169][ T27] ? wq_worker_sleeping+0x18e/0x1e0 [ 297.026445][ T27] ? mark_lock+0x17a0/0x17b0 [ 297.033146][ T27] ? io_schedule_timeout+0x140/0x140 [ 297.043083][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 297.050596][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 297.055963][ T27] schedule+0xd3/0x270 [ 297.063077][ T27] schedule_preempt_disabled+0xf/0x20 [ 297.071062][ T27] __mutex_lock+0xa34/0x12f0 [ 297.075674][ T27] ? addrconf_dad_work+0xa3/0x1340 [ 297.083154][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 297.091256][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 297.097278][ T27] addrconf_dad_work+0xa3/0x1340 [ 297.103970][ T27] ? do_raw_spin_lock+0x120/0x2b0 [ 297.111390][ T27] ? addrconf_dad_completed+0xd60/0xd60 [ 297.116967][ T27] process_one_work+0x9bf/0x16b0 [ 297.125215][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 297.132955][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 297.137940][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 297.145548][ T27] worker_thread+0x658/0x11f0 [ 297.154347][ T27] ? process_one_work+0x16b0/0x16b0 [ 297.162903][ T27] kthread+0x3e5/0x4d0 [ 297.167042][ T27] ? set_kthread_struct+0x130/0x130 [ 297.174555][ T27] ret_from_fork+0x1f/0x30 [ 297.180231][ T27] INFO: task kworker/u4:4:1074 blocked for more than 143 seconds. [ 297.188039][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 297.194047][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 297.203384][ T27] task:kworker/u4:4 state:D stack:24080 pid: 1074 ppid: 2 flags:0x00004000 [ 297.213202][ T27] Workqueue: netns cleanup_net [ 297.218016][ T27] Call Trace: [ 297.222116][ T27] __schedule+0xb44/0x5960 [ 297.226537][ T27] ? find_held_lock+0x2d/0x110 [ 297.232795][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 297.237577][ T27] ? io_schedule_timeout+0x140/0x140 [ 297.243813][ T27] schedule+0xd3/0x270 [ 297.247895][ T27] schedule_preempt_disabled+0xf/0x20 [ 297.254084][ T27] __mutex_lock+0xa34/0x12f0 [ 297.262484][ T27] ? netdev_run_todo+0x6fa/0xa80 [ 297.267519][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 297.274511][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 297.280371][ T27] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 297.286240][ T27] ? put_device+0x1b/0x30 [ 297.290989][ T27] ? free_netdev+0x3e0/0x5b0 [ 297.295605][ T27] netdev_run_todo+0x6fa/0xa80 [ 297.300451][ T27] ? generic_xdp_install+0x4a0/0x4a0 [ 297.305753][ T27] ? default_device_exit+0x2d0/0x2d0 [ 297.311324][ T27] ? unregister_netdevice_many+0x1790/0x1790 [ 297.317324][ T27] ip_tunnel_delete_nets+0x3a4/0x5b0 [ 297.322790][ T27] ? ip_tunnel_encap_setup+0x660/0x660 [ 297.328466][ T27] ? kvfree+0x42/0x50 [ 297.332531][ T27] ? ipgre_newlink_encap_setup+0x340/0x340 [ 297.338500][ T27] ops_exit_list+0x10d/0x160 [ 297.343106][ T27] cleanup_net+0x4ea/0xb00 [ 297.347514][ T27] ? unregister_pernet_device+0x70/0x70 [ 297.353290][ T27] process_one_work+0x9bf/0x16b0 [ 297.358367][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 297.364252][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 297.369387][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 297.374441][ T27] worker_thread+0x658/0x11f0 [ 297.380641][ T27] ? process_one_work+0x16b0/0x16b0 [ 297.385857][ T27] kthread+0x3e5/0x4d0 [ 297.390806][ T27] ? set_kthread_struct+0x130/0x130 [ 297.396056][ T27] ret_from_fork+0x1f/0x30 [ 297.400694][ T27] INFO: task syz-executor.0:9731 blocked for more than 143 seconds. [ 297.409327][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 297.415224][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 297.424074][ T27] task:syz-executor.0 state:D stack:28272 pid: 9731 ppid: 6556 flags:0x00000004 [ 297.433909][ T27] Call Trace: [ 297.437750][ T27] __schedule+0xb44/0x5960 [ 297.447104][ T27] ? find_held_lock+0x2d/0x110 [ 297.454499][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 297.459507][ T27] ? io_schedule_timeout+0x140/0x140 [ 297.464826][ T27] schedule+0xd3/0x270 [ 297.469489][ T27] schedule_preempt_disabled+0xf/0x20 [ 297.474884][ T27] __mutex_lock+0xa34/0x12f0 [ 297.479752][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 297.484886][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 297.491275][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 297.496421][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 297.505311][ T27] ? rtnl_newlink+0xa0/0xa0 [ 297.511932][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 297.517221][ T27] netlink_rcv_skb+0x153/0x420 [ 297.527671][ T27] ? rtnl_newlink+0xa0/0xa0 [ 297.534280][ T27] ? netlink_ack+0xa60/0xa60 [ 297.542128][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 297.547413][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 297.555008][ T27] netlink_unicast+0x533/0x7d0 [ 297.563131][ T27] ? netlink_attachskb+0x880/0x880 [ 297.569908][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.576237][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.582943][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 297.588012][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 297.594237][ T27] ? __check_object_size+0x16e/0x3f0 [ 297.601873][ T27] netlink_sendmsg+0x86d/0xda0 [ 297.606878][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 297.613095][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.619720][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 297.624672][ T27] sock_sendmsg+0xcf/0x120 [ 297.629623][ T27] ____sys_sendmsg+0x6e8/0x810 [ 297.634415][ T27] ? kernel_sendmsg+0x50/0x50 [ 297.639698][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 297.644314][ T27] ? lock_chain_count+0x20/0x20 [ 297.649707][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 297.655705][ T27] ___sys_sendmsg+0xf3/0x170 [ 297.660718][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 297.666375][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 297.672399][ T27] ? __fget_files+0x23d/0x3e0 [ 297.677146][ T27] ? __fget_light+0xea/0x280 [ 297.682334][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.689373][ T27] __sys_sendmsg+0xe5/0x1b0 [ 297.693889][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 297.699320][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 297.705242][ T27] do_syscall_64+0x35/0xb0 [ 297.710234][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.716151][ T27] RIP: 0033:0x7f7daf9fca39 [ 297.721127][ T27] RSP: 002b:00007f7dacf51188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 297.730901][ T27] RAX: ffffffffffffffda RBX: 00007f7dafb00020 RCX: 00007f7daf9fca39 [ 297.739425][ T27] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 297.747413][ T27] RBP: 00007f7dafa56c5f R08: 0000000000000000 R09: 0000000000000000 [ 297.755936][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 297.764602][ T27] R13: 00007ffe1ea254cf R14: 00007f7dacf51300 R15: 0000000000022000 [ 297.773750][ T27] INFO: task syz-executor.4:9737 blocked for more than 144 seconds. [ 297.782070][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 297.787996][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 297.797147][ T27] task:syz-executor.4 state:D stack:28272 pid: 9737 ppid: 6575 flags:0x00000004 [ 297.806647][ T27] Call Trace: [ 297.810383][ T27] __schedule+0xb44/0x5960 [ 297.814832][ T27] ? find_held_lock+0x2d/0x110 [ 297.821514][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 297.826318][ T27] ? io_schedule_timeout+0x140/0x140 [ 297.832846][ T27] schedule+0xd3/0x270 [ 297.836949][ T27] schedule_preempt_disabled+0xf/0x20 [ 297.843586][ T27] __mutex_lock+0xa34/0x12f0 [ 297.850240][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 297.855400][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 297.861202][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 297.866413][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 297.872393][ T27] ? rtnl_newlink+0xa0/0xa0 [ 297.877452][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 297.883206][ T27] netlink_rcv_skb+0x153/0x420 [ 297.887999][ T27] ? rtnl_newlink+0xa0/0xa0 [ 297.893137][ T27] ? netlink_ack+0xa60/0xa60 [ 297.897750][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 297.903592][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 297.909340][ T27] netlink_unicast+0x533/0x7d0 [ 297.914158][ T27] ? netlink_attachskb+0x880/0x880 [ 297.921873][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.929803][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.936131][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 297.943459][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 297.949599][ T27] ? __check_object_size+0x16e/0x3f0 [ 297.954926][ T27] netlink_sendmsg+0x86d/0xda0 [ 297.960598][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 297.965596][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.973116][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 297.979396][ T27] sock_sendmsg+0xcf/0x120 [ 297.983863][ T27] ____sys_sendmsg+0x6e8/0x810 [ 297.989554][ T27] ? kernel_sendmsg+0x50/0x50 [ 297.994358][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 297.999847][ T27] ? lock_chain_count+0x20/0x20 [ 298.004729][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.012191][ T27] ___sys_sendmsg+0xf3/0x170 [ 298.016858][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 298.023569][ T27] ? __fget_files+0x21b/0x3e0 [ 298.029215][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 298.034182][ T27] ? __fget_files+0x23d/0x3e0 [ 298.041918][ T27] ? __fget_light+0xea/0x280 [ 298.046532][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.054046][ T27] __sys_sendmsg+0xe5/0x1b0 [ 298.059397][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 298.064476][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 298.071820][ T27] do_syscall_64+0x35/0xb0 [ 298.076239][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.084829][ T27] RIP: 0033:0x7fe92f561a39 [ 298.089470][ T27] RSP: 002b:00007fe92cad7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.097898][ T27] RAX: ffffffffffffffda RBX: 00007fe92f664f60 RCX: 00007fe92f561a39 [ 298.107029][ T27] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 298.115624][ T27] RBP: 00007fe92f5bbc5f R08: 0000000000000000 R09: 0000000000000000 [ 298.124186][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 298.133106][ T27] R13: 00007ffc3a43b6df R14: 00007fe92cad7300 R15: 0000000000022000 [ 298.141443][ T27] INFO: task syz-executor.4:9739 blocked for more than 144 seconds. [ 298.154231][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 298.160414][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 298.169339][ T27] task:syz-executor.4 state:D stack:28272 pid: 9739 ppid: 6575 flags:0x00000004 [ 298.178637][ T27] Call Trace: [ 298.181918][ T27] __schedule+0xb44/0x5960 [ 298.186792][ T27] ? find_held_lock+0x2d/0x110 [ 298.191734][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 298.196512][ T27] ? io_schedule_timeout+0x140/0x140 [ 298.201909][ T27] schedule+0xd3/0x270 [ 298.205992][ T27] schedule_preempt_disabled+0xf/0x20 [ 298.211527][ T27] __mutex_lock+0xa34/0x12f0 [ 298.216125][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 298.221367][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 298.226943][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 298.232164][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 298.237154][ T27] ? rtnl_newlink+0xa0/0xa0 [ 298.242359][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 298.247811][ T27] netlink_rcv_skb+0x153/0x420 [ 298.254800][ T27] ? rtnl_newlink+0xa0/0xa0 [ 298.259426][ T27] ? netlink_ack+0xa60/0xa60 [ 298.264020][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 298.269389][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 298.274691][ T27] netlink_unicast+0x533/0x7d0 [ 298.279545][ T27] ? netlink_attachskb+0x880/0x880 [ 298.284759][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.292253][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.298616][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 298.303648][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 298.309439][ T27] ? __check_object_size+0x16e/0x3f0 [ 298.314737][ T27] netlink_sendmsg+0x86d/0xda0 [ 298.319667][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 298.324633][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 298.331137][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 298.336103][ T27] sock_sendmsg+0xcf/0x120 [ 298.340606][ T27] ____sys_sendmsg+0x6e8/0x810 [ 298.345386][ T27] ? kernel_sendmsg+0x50/0x50 [ 298.350152][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 298.354780][ T27] ? lock_chain_count+0x20/0x20 [ 298.360492][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.366514][ T27] ___sys_sendmsg+0xf3/0x170 [ 298.376935][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 298.383230][ T27] ? __fget_files+0x21b/0x3e0 [ 298.388988][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 298.393890][ T27] ? __fget_files+0x23d/0x3e0 [ 298.398857][ T27] ? __fget_light+0xea/0x280 [ 298.403466][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.409915][ T27] __sys_sendmsg+0xe5/0x1b0 [ 298.414511][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 298.420241][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 298.426168][ T27] do_syscall_64+0x35/0xb0 [ 298.430688][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.436588][ T27] RIP: 0033:0x7fe92f561a39 [ 298.441152][ T27] RSP: 002b:00007fe92cab6188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.449768][ T27] RAX: ffffffffffffffda RBX: 00007fe92f665020 RCX: 00007fe92f561a39 [ 298.457744][ T27] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 298.465825][ T27] RBP: 00007fe92f5bbc5f R08: 0000000000000000 R09: 0000000000000000 [ 298.475214][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 298.483292][ T27] R13: 00007ffc3a43b6df R14: 00007fe92cab6300 R15: 0000000000022000 [ 298.492036][ T27] INFO: task syz-executor.4:9740 blocked for more than 144 seconds. [ 298.500188][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 298.506076][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 298.514929][ T27] task:syz-executor.4 state:D stack:27952 pid: 9740 ppid: 6575 flags:0x00004004 [ 298.524201][ T27] Call Trace: [ 298.527478][ T27] __schedule+0xb44/0x5960 [ 298.532046][ T27] ? find_held_lock+0x2d/0x110 [ 298.536822][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 298.541855][ T27] ? io_schedule_timeout+0x140/0x140 [ 298.547166][ T27] schedule+0xd3/0x270 [ 298.551323][ T27] schedule_preempt_disabled+0xf/0x20 [ 298.556707][ T27] __mutex_lock+0xa34/0x12f0 [ 298.561613][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 298.566790][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 298.572440][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 298.577567][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 298.583434][ T27] ? rtnl_newlink+0xa0/0xa0 [ 298.587970][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 298.596592][ T27] netlink_rcv_skb+0x153/0x420 [ 298.601819][ T27] ? rtnl_newlink+0xa0/0xa0 [ 298.606345][ T27] ? netlink_ack+0xa60/0xa60 [ 298.611790][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 298.617101][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 298.623353][ T27] netlink_unicast+0x533/0x7d0 [ 298.629441][ T27] ? netlink_attachskb+0x880/0x880 [ 298.634568][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.642457][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.649862][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 298.654902][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 298.661126][ T27] ? __check_object_size+0x16e/0x3f0 [ 298.666541][ T27] netlink_sendmsg+0x86d/0xda0 [ 298.671996][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 298.676975][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 298.684485][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 298.693209][ T27] sock_sendmsg+0xcf/0x120 [ 298.698603][ T27] ____sys_sendmsg+0x331/0x810 [ 298.703392][ T27] ? kernel_sendmsg+0x50/0x50 [ 298.708058][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 298.713027][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.719421][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 298.724311][ T27] ___sys_sendmsg+0xf3/0x170 [ 298.729375][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 298.734684][ T27] ? __fget_files+0x21b/0x3e0 [ 298.739479][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 298.744338][ T27] ? futex_wait_restart+0x200/0x200 [ 298.749938][ T27] ? __fget_files+0x23d/0x3e0 [ 298.754635][ T27] ? __fget_light+0xea/0x280 [ 298.759327][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.765576][ T27] __sys_sendmmsg+0x195/0x470 [ 298.770377][ T27] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 298.775407][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.781483][ T27] ? find_held_lock+0x2d/0x110 [ 298.786255][ T27] ? __context_tracking_exit+0xb8/0xe0 [ 298.791769][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 298.796624][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 298.804617][ T27] __x64_sys_sendmmsg+0x99/0x100 [ 298.809691][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 298.815599][ T27] do_syscall_64+0x35/0xb0 [ 298.820285][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.826183][ T27] RIP: 0033:0x7fe92f561a39 [ 298.830734][ T27] RSP: 002b:00007fe92ca95188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 298.839257][ T27] RAX: ffffffffffffffda RBX: 00007fe92f6650e0 RCX: 00007fe92f561a39 [ 298.847232][ T27] RDX: 0492492492492627 RSI: 00000000200000c0 RDI: 0000000000000008 [ 298.855281][ T27] RBP: 00007fe92f5bbc5f R08: 0000000000000000 R09: 0000000000000000 [ 298.863391][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 298.876713][ T27] R13: 00007ffc3a43b6df R14: 00007fe92ca95300 R15: 0000000000022000 [ 298.885478][ T27] INFO: task syz-executor.4:9741 blocked for more than 145 seconds. [ 298.893618][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 298.901265][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 298.910794][ T27] task:syz-executor.4 state:D stack:28272 pid: 9741 ppid: 6575 flags:0x00000004 [ 298.920225][ T27] Call Trace: [ 298.923520][ T27] __schedule+0xb44/0x5960 [ 298.928542][ T27] ? find_held_lock+0x2d/0x110 [ 298.933324][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 298.938187][ T27] ? io_schedule_timeout+0x140/0x140 [ 298.943498][ T27] schedule+0xd3/0x270 [ 298.947683][ T27] schedule_preempt_disabled+0xf/0x20 [ 298.953158][ T27] __mutex_lock+0xa34/0x12f0 [ 298.957751][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 298.964194][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 298.970666][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 298.975806][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 298.981608][ T27] ? rtnl_newlink+0xa0/0xa0 [ 298.986152][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 298.992869][ T27] netlink_rcv_skb+0x153/0x420 [ 298.997650][ T27] ? rtnl_newlink+0xa0/0xa0 [ 299.003031][ T27] ? netlink_ack+0xa60/0xa60 [ 299.007645][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 299.013526][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 299.019248][ T27] netlink_unicast+0x533/0x7d0 [ 299.024026][ T27] ? netlink_attachskb+0x880/0x880 [ 299.029790][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.036054][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.043922][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 299.050168][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 299.055909][ T27] ? __check_object_size+0x16e/0x3f0 [ 299.061573][ T27] netlink_sendmsg+0x86d/0xda0 [ 299.066446][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 299.072668][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.079337][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 299.084296][ T27] sock_sendmsg+0xcf/0x120 [ 299.089293][ T27] ____sys_sendmsg+0x6e8/0x810 [ 299.094080][ T27] ? kernel_sendmsg+0x50/0x50 [ 299.099164][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 299.103777][ T27] ? lock_chain_count+0x20/0x20 [ 299.109719][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 299.115738][ T27] ___sys_sendmsg+0xf3/0x170 [ 299.120773][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 299.126082][ T27] ? __fget_files+0x21b/0x3e0 [ 299.131274][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 299.136176][ T27] ? __fget_files+0x23d/0x3e0 [ 299.141838][ T27] ? __fget_light+0xea/0x280 [ 299.146448][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.154007][ T27] __sys_sendmsg+0xe5/0x1b0 [ 299.159708][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 299.164859][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 299.171317][ T27] do_syscall_64+0x35/0xb0 [ 299.175780][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.182821][ T27] RIP: 0033:0x7fe92f561a39 [ 299.187253][ T27] RSP: 002b:00007fe92ca74188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.196512][ T27] RAX: ffffffffffffffda RBX: 00007fe92f6651a0 RCX: 00007fe92f561a39 [ 299.204853][ T27] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000007 [ 299.214020][ T27] RBP: 00007fe92f5bbc5f R08: 0000000000000000 R09: 0000000000000000 [ 299.222466][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 299.230925][ T27] R13: 00007ffc3a43b6df R14: 00007fe92ca74300 R15: 0000000000022000 [ 299.239331][ T27] INFO: task syz-executor.3:9761 blocked for more than 145 seconds. [ 299.247312][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 299.254931][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 299.264177][ T27] task:syz-executor.3 state:D stack:27792 pid: 9761 ppid: 6562 flags:0x00004004 [ 299.273978][ T27] Call Trace: [ 299.277276][ T27] __schedule+0xb44/0x5960 [ 299.282951][ T27] ? find_held_lock+0x2d/0x110 [ 299.287764][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 299.293699][ T27] ? io_schedule_timeout+0x140/0x140 [ 299.299548][ T27] schedule+0xd3/0x270 [ 299.303637][ T27] schedule_preempt_disabled+0xf/0x20 [ 299.309873][ T27] __mutex_lock+0xa34/0x12f0 [ 299.314487][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 299.320251][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 299.325831][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 299.331325][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 299.336372][ T27] ? rtnl_newlink+0xa0/0xa0 [ 299.341336][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 299.346216][ T27] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 299.352431][ T27] netlink_rcv_skb+0x153/0x420 [ 299.357400][ T27] ? rtnl_newlink+0xa0/0xa0 [ 299.362395][ T27] ? netlink_ack+0xa60/0xa60 [ 299.367000][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 299.373359][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 299.379115][ T27] netlink_unicast+0x533/0x7d0 [ 299.383895][ T27] ? netlink_attachskb+0x880/0x880 [ 299.390102][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.396452][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.403903][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 299.409326][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 299.415595][ T27] ? __check_object_size+0x16e/0x3f0 [ 299.421365][ T27] netlink_sendmsg+0x86d/0xda0 [ 299.426161][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 299.431520][ T27] ? __sanitizer_cov_trace_pc+0x59/0x60 [ 299.437101][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.443973][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 299.449402][ T27] sock_sendmsg+0xcf/0x120 [ 299.453861][ T27] ____sys_sendmsg+0x6e8/0x810 [ 299.459177][ T27] ? kernel_sendmsg+0x50/0x50 [ 299.463973][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 299.469035][ T27] ? lock_chain_count+0x20/0x20 [ 299.473904][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 299.481472][ T27] ___sys_sendmsg+0xf3/0x170 [ 299.486096][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 299.491835][ T27] ? __fget_files+0x21b/0x3e0 [ 299.496669][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 299.502435][ T27] ? __fget_files+0x23d/0x3e0 [ 299.507151][ T27] ? __fget_light+0xea/0x280 [ 299.512289][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.520719][ T27] __sys_sendmsg+0xe5/0x1b0 [ 299.525255][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 299.530713][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 299.536670][ T27] do_syscall_64+0x35/0xb0 [ 299.541581][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.547670][ T27] RIP: 0033:0x7fb6e1ac8a39 [ 299.552585][ T27] RSP: 002b:00007fb6df03e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.561451][ T27] RAX: ffffffffffffffda RBX: 00007fb6e1bcbf60 RCX: 00007fb6e1ac8a39 [ 299.570570][ T27] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 299.579176][ T27] RBP: 00007fb6e1b22c5f R08: 0000000000000000 R09: 0000000000000000 [ 299.587154][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 299.596128][ T27] R13: 00007ffed2c54b6f R14: 00007fb6df03e300 R15: 0000000000022000 [ 299.604519][ T27] INFO: task syz-executor.3:9762 blocked for more than 146 seconds. [ 299.613530][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 299.619984][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 299.629649][ T27] task:syz-executor.3 state:D stack:28272 pid: 9762 ppid: 6562 flags:0x00000004 [ 299.638960][ T27] Call Trace: [ 299.642236][ T27] __schedule+0xb44/0x5960 [ 299.646650][ T27] ? find_held_lock+0x2d/0x110 [ 299.652267][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 299.657048][ T27] ? io_schedule_timeout+0x140/0x140 [ 299.662693][ T27] schedule+0xd3/0x270 [ 299.666778][ T27] schedule_preempt_disabled+0xf/0x20 [ 299.672303][ T27] __mutex_lock+0xa34/0x12f0 [ 299.676914][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 299.683115][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 299.688883][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 299.694033][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 299.699776][ T27] ? rtnl_newlink+0xa0/0xa0 [ 299.704331][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 299.709825][ T27] netlink_rcv_skb+0x153/0x420 [ 299.714614][ T27] ? rtnl_newlink+0xa0/0xa0 [ 299.720671][ T27] ? netlink_ack+0xa60/0xa60 [ 299.725381][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 299.732142][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 299.737457][ T27] netlink_unicast+0x533/0x7d0 [ 299.743285][ T27] ? netlink_attachskb+0x880/0x880 [ 299.748814][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.755185][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.761837][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 299.766879][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 299.772967][ T27] ? __check_object_size+0x16e/0x3f0 [ 299.778430][ T27] netlink_sendmsg+0x86d/0xda0 [ 299.783220][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 299.788294][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.794578][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 299.799710][ T27] sock_sendmsg+0xcf/0x120 [ 299.804145][ T27] ____sys_sendmsg+0x6e8/0x810 [ 299.809730][ T27] ? kernel_sendmsg+0x50/0x50 [ 299.814428][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 299.819176][ T27] ? lock_chain_count+0x20/0x20 [ 299.824525][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 299.830882][ T27] ? lock_chain_count+0x20/0x20 [ 299.835759][ T27] ___sys_sendmsg+0xf3/0x170 [ 299.841022][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 299.846335][ T27] ? __fget_files+0x21b/0x3e0 [ 299.852182][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 299.857056][ T27] ? __fget_files+0x23d/0x3e0 [ 299.864169][ T27] ? __fget_light+0xea/0x280 [ 299.869858][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.876124][ T27] __sys_sendmsg+0xe5/0x1b0 [ 299.881195][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 299.886257][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 299.892519][ T27] do_syscall_64+0x35/0xb0 [ 299.896954][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.903650][ T27] RIP: 0033:0x7fb6e1ac8a39 [ 299.908866][ T27] RSP: 002b:00007fb6df01d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.917306][ T27] RAX: ffffffffffffffda RBX: 00007fb6e1bcc020 RCX: 00007fb6e1ac8a39 [ 299.928214][ T27] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 299.936200][ T27] RBP: 00007fb6e1b22c5f R08: 0000000000000000 R09: 0000000000000000 [ 299.944663][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 299.953091][ T27] R13: 00007ffed2c54b6f R14: 00007fb6df01d300 R15: 0000000000022000 [ 299.961855][ T27] INFO: task syz-executor.3:9764 blocked for more than 146 seconds. [ 299.971420][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 299.977488][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 299.987479][ T27] task:syz-executor.3 state:D stack:27952 pid: 9764 ppid: 6562 flags:0x00004004 [ 299.997309][ T27] Call Trace: [ 300.001004][ T27] __schedule+0xb44/0x5960 [ 300.005571][ T27] ? find_held_lock+0x2d/0x110 [ 300.010899][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 300.015684][ T27] ? io_schedule_timeout+0x140/0x140 [ 300.022779][ T27] schedule+0xd3/0x270 [ 300.027317][ T27] schedule_preempt_disabled+0xf/0x20 [ 300.033877][ T27] __mutex_lock+0xa34/0x12f0 [ 300.039889][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 300.045020][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 300.052261][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 300.057424][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 300.062754][ T27] ? rtnl_newlink+0xa0/0xa0 [ 300.067297][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 300.073161][ T27] netlink_rcv_skb+0x153/0x420 [ 300.077942][ T27] ? rtnl_newlink+0xa0/0xa0 [ 300.084492][ T27] ? netlink_ack+0xa60/0xa60 [ 300.089663][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 300.095015][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 300.101022][ T27] netlink_unicast+0x533/0x7d0 [ 300.105814][ T27] ? netlink_attachskb+0x880/0x880 [ 300.111504][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 300.117765][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 300.124374][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 300.132788][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 300.139047][ T27] ? __check_object_size+0x16e/0x3f0 [ 300.144354][ T27] netlink_sendmsg+0x86d/0xda0 [ 300.149557][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 300.154537][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 300.161303][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 300.166270][ T27] sock_sendmsg+0xcf/0x120 [ 300.171104][ T27] ____sys_sendmsg+0x331/0x810 [ 300.175896][ T27] ? kernel_sendmsg+0x50/0x50 [ 300.181088][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 300.185690][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 300.192066][ T27] ___sys_sendmsg+0xf3/0x170 [ 300.196666][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 300.202469][ T27] ? __fget_files+0x21b/0x3e0 [ 300.207159][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 300.212396][ T27] ? __fget_files+0x23d/0x3e0 [ 300.217091][ T27] ? __fget_light+0xea/0x280 [ 300.222280][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 300.228971][ T27] __sys_sendmmsg+0x195/0x470 [ 300.234116][ T27] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 300.241713][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 300.247752][ T27] ? find_held_lock+0x2d/0x110 [ 300.252913][ T27] ? __context_tracking_exit+0xb8/0xe0 [ 300.258842][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 300.263706][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 300.269068][ T27] __x64_sys_sendmmsg+0x99/0x100 [ 300.274022][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 300.280476][ T27] do_syscall_64+0x35/0xb0 [ 300.284898][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.291187][ T27] RIP: 0033:0x7fb6e1ac8a39 [ 300.295619][ T27] RSP: 002b:00007fb6deffc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 300.304598][ T27] RAX: ffffffffffffffda RBX: 00007fb6e1bcc0e0 RCX: 00007fb6e1ac8a39 [ 300.312928][ T27] RDX: 0492492492492627 RSI: 00000000200000c0 RDI: 0000000000000008 [ 300.321299][ T27] RBP: 00007fb6e1b22c5f R08: 0000000000000000 R09: 0000000000000000 [ 300.329665][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 300.338742][ T27] R13: 00007ffed2c54b6f R14: 00007fb6deffc300 R15: 0000000000022000 [ 300.346795][ T27] [ 300.346795][ T27] Showing all locks held in the system: [ 300.355521][ T27] 3 locks held by kworker/0:0/5: [ 300.360977][ T27] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 300.373302][ T27] #1: ffffc90000ca7db0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 300.388117][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 300.397845][ T27] 3 locks held by kworker/0:1/7: [ 300.402903][ T27] #0: ffff8880256f9938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 300.414071][ T27] #1: ffffc90000cc7db0 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 300.426544][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xa3/0x1340 [ 300.437402][ T27] 1 lock held by khungtaskd/27: [ 300.442442][ T27] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 300.452696][ T27] 3 locks held by kworker/u4:2/148: [ 300.457898][ T27] #0: ffff8880b9d31a58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 300.473464][ T27] #1: ffff8880b9d1f9c8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x39d/0x480 [ 300.486109][ T27] #2: ffff8880b9d20258 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x60c/0xe30 [ 300.497612][ T27] 4 locks held by kworker/u4:4/1074: [ 300.503514][ T27] #0: ffff88801204b138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 300.514962][ T27] #1: ffffc90004af7db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 300.525466][ T27] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 300.535106][ T27] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x6fa/0xa80 [ 300.545430][ T27] 4 locks held by kworker/u4:5/1213: [ 300.551355][ T27] #0: ffff8880b9d31a58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 300.561957][ T27] #1: ffff8880b9d1f9c8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x39d/0x480 [ 300.574013][ T27] #2: ffff888045b9cd80 (&wdev->mtx){+.+.}-{3:3}, at: ieee80211_ibss_work+0x93/0xe80 [ 300.583977][ T27] #3: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: ieee80211_sta_active_ibss+0x86/0x350 [ 300.594637][ T27] 2 locks held by in:imklog/6242: [ 300.602230][ T27] #0: ffff888073b000f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 300.612316][ T27] #1: ffff8880b9c31a58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 300.622936][ T27] 3 locks held by kworker/1:3/7100: [ 300.628998][ T27] #0: ffff8880256f9938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 300.642020][ T27] #1: ffffc90004b87db0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 300.652953][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 300.663253][ T27] 1 lock held by syz-executor.0/9728: [ 300.669891][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.680612][ T27] 1 lock held by syz-executor.0/9731: [ 300.685992][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.697845][ T27] 1 lock held by syz-executor.4/9737: [ 300.703600][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.713464][ T27] 1 lock held by syz-executor.4/9739: [ 300.725312][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.734888][ T27] 1 lock held by syz-executor.4/9740: [ 300.741220][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.751234][ T27] 1 lock held by syz-executor.4/9741: [ 300.756712][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.766908][ T27] 1 lock held by syz-executor.3/9761: [ 300.772713][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.782326][ T27] 1 lock held by syz-executor.3/9762: [ 300.787717][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.798779][ T27] 1 lock held by syz-executor.3/9764: [ 300.804332][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.814232][ T27] 1 lock held by syz-executor.3/9766: [ 300.820039][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.830198][ T27] 1 lock held by syz-executor.5/9767: [ 300.835559][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.846272][ T27] 1 lock held by syz-executor.5/9768: [ 300.852089][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.861863][ T27] 1 lock held by syz-executor.5/9769: [ 300.867232][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.877071][ T27] 1 lock held by syz-executor.5/9772: [ 300.882827][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.892459][ T27] 1 lock held by syz-executor.2/9776: [ 300.897833][ T27] #0: ffff888045598068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x635/0x1c10 [ 300.907295][ T27] 2 locks held by syz-executor.2/9778: [ 300.915085][ T27] #0: ffff888045598068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_lock+0x5a/0x70 [ 300.924620][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 300.934270][ T27] 1 lock held by syz-executor.1/9783: [ 300.939720][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: __netlink_dump_start+0x16a/0x900 [ 300.950729][ T27] [ 300.953058][ T27] ============================================= [ 300.953058][ T27] [ 300.961956][ T27] NMI backtrace for cpu 0 [ 300.966290][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 300.974457][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.984497][ T27] Call Trace: [ 300.987763][ T27] dump_stack_lvl+0xcd/0x134 [ 300.992405][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 300.997683][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 301.002958][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 301.008972][ T27] watchdog+0xc1d/0xf50 [ 301.013213][ T27] ? reset_hung_task_detector+0x30/0x30 [ 301.018752][ T27] kthread+0x3e5/0x4d0 [ 301.022829][ T27] ? set_kthread_struct+0x130/0x130 [ 301.028023][ T27] ret_from_fork+0x1f/0x30 [ 301.032842][ T27] Sending NMI from CPU 0 to CPUs 1: [ 301.038092][ C1] NMI backtrace for cpu 1 [ 301.038103][ C1] CPU: 1 PID: 2960 Comm: systemd-journal Not tainted 5.15.0-rc5-syzkaller #0 [ 301.038125][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.038137][ C1] RIP: 0010:lock_is_held_type+0xee/0x140 [ 301.038168][ C1] Code: f0 41 0f 94 c5 48 c7 c7 a0 ff 8b 89 e8 bb 0d 00 00 b8 ff ff ff ff 65 0f c1 05 6e c5 c9 76 83 f8 01 75 29 9c 58 f6 c4 02 75 3d <48> f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 44 89 e8 5b 5d 41 5c [ 301.038188][ C1] RSP: 0018:ffffc90000dc0cf0 EFLAGS: 00000046 [ 301.038205][ C1] RAX: 0000000000000046 RBX: 0000000000000001 RCX: 0000000000000001 [ 301.038218][ C1] RDX: 0000000000000000 RSI: 0000000000000102 RDI: 0000000000000000 [ 301.038231][ C1] RBP: ffffffff8b981e20 R08: 0000000000000000 R09: ffff8880b9d32a0b [ 301.038245][ C1] R10: ffffed10173a6541 R11: 0000000000000000 R12: ffff88807b329c80 [ 301.038259][ C1] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88807b32a6a0 [ 301.038279][ C1] FS: 00007fbace1f18c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 301.038301][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 301.038317][ C1] CR2: 00007fbacb696000 CR3: 000000001bace000 CR4: 00000000003506e0 [ 301.038331][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 301.038343][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 301.038357][ C1] Call Trace: [ 301.038362][ C1] [ 301.038370][ C1] rcu_read_lock_sched_held+0x3a/0x70 [ 301.038455][ C1] lock_release+0x522/0x720 [ 301.038477][ C1] ? __run_timers.part.0+0x665/0xa20 [ 301.038498][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 301.038520][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 301.038546][ C1] ? dsp_cmx_receive+0xee0/0xee0 [ 301.038601][ C1] _raw_spin_unlock_irq+0x12/0x40 [ 301.038628][ C1] __run_timers.part.0+0x665/0xa20 [ 301.038652][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 301.038674][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 301.038699][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 301.038740][ C1] run_timer_softirq+0xb3/0x1d0 [ 301.038761][ C1] __do_softirq+0x29b/0x9c2 [ 301.038786][ C1] __irq_exit_rcu+0x123/0x180 [ 301.038827][ C1] irq_exit_rcu+0x5/0x20 [ 301.038850][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 301.038877][ C1] [ 301.038883][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 301.038906][ C1] RIP: 0010:syscall_enter_from_user_mode+0x2b/0x70 [ 301.038935][ C1] Code: 54 49 89 f4 55 48 89 fd 48 8b 7c 24 10 e8 bd f5 ff ff eb 27 eb 2b e8 c4 d4 44 f8 e8 ff d2 44 f8 fb 65 48 8b 04 25 40 f0 01 00 <48> 8b 70 08 40 f6 c6 3f 75 19 4c 89 e0 5d 41 5c c3 eb 1b 0f 0b eb [ 301.038954][ C1] RSP: 0018:ffffc90002a2ff28 EFLAGS: 00000202 [ 301.038971][ C1] RAX: ffff88807b329c80 RBX: 0000000000000000 RCX: 1ffffffff1add031 [ 301.038986][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 301.038998][ C1] RBP: ffffc90002a2ff58 R08: 0000000000000001 R09: 0000000000000001 [ 301.039011][ C1] R10: ffffffff817d0f58 R11: 0000000000000000 R12: 0000000000000027 [ 301.039025][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 301.039040][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 301.039086][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 301.039113][ C1] do_syscall_64+0x16/0xb0 [ 301.039135][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.039157][ C1] RIP: 0033:0x7fbacd489f17 [ 301.039173][ C1] Code: ff ff ff 48 8b 4d a0 0f b7 51 fe 48 8b 4d a8 66 89 54 08 fe e9 1a ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 301.039193][ C1] RSP: 002b:00007fff23704b58 EFLAGS: 00000202 ORIG_RAX: 0000000000000027 [ 301.039213][ C1] RAX: ffffffffffffffda RBX: 00005566443d81e0 RCX: 00007fbacd489f17 [ 301.039227][ C1] RDX: 0000000000000000 RSI: 00007fff23704c70 RDI: 00005566443d81e0 [ 301.039241][ C1] RBP: 00007fff23704c70 R08: 877ba9be0b7fee5e R09: 0000000000000000 [ 301.039255][ C1] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000b90 [ 301.039273][ C1] R13: 00007fff23704c18 R14: 00007fff23704c70 R15: 00007fff23705208 [ 301.044112][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 301.442962][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 301.451105][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.461148][ T27] Call Trace: [ 301.464433][ T27] dump_stack_lvl+0xcd/0x134 [ 301.469024][ T27] panic+0x2b0/0x6dd [ 301.472949][ T27] ? __warn_printk+0xf3/0xf3 [ 301.477542][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 301.482745][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 301.488122][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 301.494270][ T27] ? watchdog.cold+0x130/0x158 [ 301.499315][ T27] watchdog.cold+0x141/0x158 [ 301.503900][ T27] ? reset_hung_task_detector+0x30/0x30 [ 301.509443][ T27] kthread+0x3e5/0x4d0 [ 301.513503][ T27] ? set_kthread_struct+0x130/0x130 [ 301.518696][ T27] ret_from_fork+0x1f/0x30 [ 301.523552][ T27] Kernel Offset: disabled [ 301.527871][ T27] Rebooting in 86400 seconds..