Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2022/10/12 16:13:16 fuzzer started 2022/10/12 16:13:16 dialing manager at 10.128.0.169:40475 [ 55.229677][ T3609] cgroup: Unknown subsys name 'net' [ 55.341667][ T3609] cgroup: Unknown subsys name 'rlimit' 2022/10/12 16:13:24 syscalls: 1753 2022/10/12 16:13:24 code coverage: enabled 2022/10/12 16:13:24 comparison tracing: enabled 2022/10/12 16:13:24 extra coverage: enabled 2022/10/12 16:13:24 delay kcov mmap: enabled 2022/10/12 16:13:24 setuid sandbox: enabled 2022/10/12 16:13:24 namespace sandbox: enabled 2022/10/12 16:13:24 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/12 16:13:24 fault injection: enabled 2022/10/12 16:13:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/12 16:13:24 net packet injection: enabled 2022/10/12 16:13:24 net device setup: enabled 2022/10/12 16:13:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/12 16:13:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/12 16:13:24 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/12 16:13:24 USB emulation: enabled 2022/10/12 16:13:24 hci packet injection: enabled 2022/10/12 16:13:24 wifi device emulation: failed to parse kernel version (6.0.0-syzkaller-02734-g0326074ff465) 2022/10/12 16:13:24 802.15.4 emulation: enabled 2022/10/12 16:13:24 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/12 16:13:24 fetching corpus: 50, signal 38189/41755 (executing program) 2022/10/12 16:13:24 fetching corpus: 100, signal 51693/56809 (executing program) 2022/10/12 16:13:24 fetching corpus: 150, signal 60562/67203 (executing program) 2022/10/12 16:13:24 fetching corpus: 200, signal 67031/75124 (executing program) 2022/10/12 16:13:24 fetching corpus: 250, signal 74269/83733 (executing program) 2022/10/12 16:13:24 fetching corpus: 300, signal 79739/90546 (executing program) 2022/10/12 16:13:24 fetching corpus: 350, signal 86310/98371 (executing program) 2022/10/12 16:13:25 fetching corpus: 400, signal 91183/104487 (executing program) 2022/10/12 16:13:25 fetching corpus: 449, signal 95848/110345 (executing program) 2022/10/12 16:13:25 fetching corpus: 499, signal 100228/115876 (executing program) 2022/10/12 16:13:25 fetching corpus: 549, signal 104052/120878 (executing program) 2022/10/12 16:13:25 fetching corpus: 599, signal 107422/125363 (executing program) 2022/10/12 16:13:25 fetching corpus: 649, signal 110073/129202 (executing program) 2022/10/12 16:13:25 fetching corpus: 699, signal 113207/133446 (executing program) 2022/10/12 16:13:25 fetching corpus: 749, signal 114762/136230 (executing program) 2022/10/12 16:13:26 fetching corpus: 799, signal 117128/139692 (executing program) 2022/10/12 16:13:26 fetching corpus: 849, signal 121002/144526 (executing program) 2022/10/12 16:13:26 fetching corpus: 898, signal 123039/147625 (executing program) 2022/10/12 16:13:26 fetching corpus: 948, signal 125121/150737 (executing program) 2022/10/12 16:13:26 fetching corpus: 998, signal 127288/153954 (executing program) 2022/10/12 16:13:26 fetching corpus: 1047, signal 129249/156896 (executing program) 2022/10/12 16:13:26 fetching corpus: 1097, signal 131747/160286 (executing program) 2022/10/12 16:13:26 fetching corpus: 1147, signal 134053/163542 (executing program) 2022/10/12 16:13:26 fetching corpus: 1197, signal 135774/166212 (executing program) 2022/10/12 16:13:27 fetching corpus: 1247, signal 138439/169649 (executing program) 2022/10/12 16:13:27 fetching corpus: 1297, signal 140450/172541 (executing program) 2022/10/12 16:13:27 fetching corpus: 1347, signal 142239/175215 (executing program) 2022/10/12 16:13:27 fetching corpus: 1397, signal 143655/177590 (executing program) 2022/10/12 16:13:27 fetching corpus: 1446, signal 145030/179916 (executing program) 2022/10/12 16:13:27 fetching corpus: 1496, signal 146535/182323 (executing program) 2022/10/12 16:13:27 fetching corpus: 1546, signal 147844/184562 (executing program) 2022/10/12 16:13:27 fetching corpus: 1596, signal 148906/186559 (executing program) 2022/10/12 16:13:27 fetching corpus: 1646, signal 151387/189663 (executing program) 2022/10/12 16:13:27 fetching corpus: 1696, signal 152657/191819 (executing program) 2022/10/12 16:13:28 fetching corpus: 1746, signal 153985/194019 (executing program) 2022/10/12 16:13:28 fetching corpus: 1796, signal 155530/196391 (executing program) 2022/10/12 16:13:28 fetching corpus: 1846, signal 156699/198406 (executing program) 2022/10/12 16:13:28 fetching corpus: 1896, signal 158455/200826 (executing program) 2022/10/12 16:13:28 fetching corpus: 1946, signal 159852/202981 (executing program) 2022/10/12 16:13:28 fetching corpus: 1995, signal 161104/205038 (executing program) 2022/10/12 16:13:28 fetching corpus: 2045, signal 161887/206721 (executing program) 2022/10/12 16:13:28 fetching corpus: 2095, signal 163269/208821 (executing program) 2022/10/12 16:13:28 fetching corpus: 2144, signal 164665/210915 (executing program) 2022/10/12 16:13:29 fetching corpus: 2194, signal 165977/212927 (executing program) 2022/10/12 16:13:29 fetching corpus: 2244, signal 167901/215378 (executing program) 2022/10/12 16:13:29 fetching corpus: 2293, signal 168807/217081 (executing program) 2022/10/12 16:13:29 fetching corpus: 2343, signal 170512/219405 (executing program) 2022/10/12 16:13:29 fetching corpus: 2392, signal 171676/221295 (executing program) 2022/10/12 16:13:29 fetching corpus: 2442, signal 172899/223170 (executing program) 2022/10/12 16:13:30 fetching corpus: 2492, signal 173938/224917 (executing program) 2022/10/12 16:13:30 fetching corpus: 2542, signal 175231/226840 (executing program) 2022/10/12 16:13:30 fetching corpus: 2592, signal 176715/228867 (executing program) 2022/10/12 16:13:30 fetching corpus: 2642, signal 177914/230665 (executing program) 2022/10/12 16:13:30 fetching corpus: 2692, signal 178909/232309 (executing program) 2022/10/12 16:13:30 fetching corpus: 2741, signal 179963/234006 (executing program) 2022/10/12 16:13:30 fetching corpus: 2791, signal 181424/235948 (executing program) 2022/10/12 16:13:30 fetching corpus: 2841, signal 182282/237505 (executing program) 2022/10/12 16:13:30 fetching corpus: 2891, signal 183232/239009 (executing program) 2022/10/12 16:13:31 fetching corpus: 2941, signal 185036/241156 (executing program) 2022/10/12 16:13:31 fetching corpus: 2990, signal 186468/243079 (executing program) 2022/10/12 16:13:31 fetching corpus: 3040, signal 187379/244583 (executing program) 2022/10/12 16:13:31 fetching corpus: 3089, signal 188289/246114 (executing program) 2022/10/12 16:13:31 fetching corpus: 3138, signal 189268/247660 (executing program) 2022/10/12 16:13:31 fetching corpus: 3188, signal 190105/249108 (executing program) 2022/10/12 16:13:31 fetching corpus: 3238, signal 190892/250493 (executing program) 2022/10/12 16:13:31 fetching corpus: 3288, signal 191499/251767 (executing program) 2022/10/12 16:13:31 fetching corpus: 3338, signal 192650/253376 (executing program) 2022/10/12 16:13:31 fetching corpus: 3388, signal 193351/254683 (executing program) 2022/10/12 16:13:32 fetching corpus: 3438, signal 194092/256037 (executing program) 2022/10/12 16:13:32 fetching corpus: 3487, signal 194796/257322 (executing program) 2022/10/12 16:13:32 fetching corpus: 3537, signal 195510/258633 (executing program) 2022/10/12 16:13:32 fetching corpus: 3587, signal 196456/260034 (executing program) 2022/10/12 16:13:32 fetching corpus: 3636, signal 197303/261380 (executing program) 2022/10/12 16:13:32 fetching corpus: 3686, signal 197927/262604 (executing program) 2022/10/12 16:13:32 fetching corpus: 3735, signal 198667/263876 (executing program) 2022/10/12 16:13:32 fetching corpus: 3784, signal 199383/265144 (executing program) 2022/10/12 16:13:32 fetching corpus: 3832, signal 200010/266355 (executing program) 2022/10/12 16:13:33 fetching corpus: 3882, signal 200777/267634 (executing program) 2022/10/12 16:13:33 fetching corpus: 3932, signal 201402/268870 (executing program) 2022/10/12 16:13:33 fetching corpus: 3982, signal 202271/270140 (executing program) 2022/10/12 16:13:33 fetching corpus: 4032, signal 202907/271317 (executing program) 2022/10/12 16:13:33 fetching corpus: 4081, signal 203525/272462 (executing program) 2022/10/12 16:13:33 fetching corpus: 4130, signal 204501/273814 (executing program) 2022/10/12 16:13:33 fetching corpus: 4179, signal 205217/275024 (executing program) 2022/10/12 16:13:33 fetching corpus: 4229, signal 205882/276162 (executing program) 2022/10/12 16:13:33 fetching corpus: 4279, signal 206669/277380 (executing program) 2022/10/12 16:13:34 fetching corpus: 4326, signal 207458/278576 (executing program) 2022/10/12 16:13:34 fetching corpus: 4376, signal 208158/279732 (executing program) 2022/10/12 16:13:34 fetching corpus: 4426, signal 208735/280815 (executing program) 2022/10/12 16:13:34 fetching corpus: 4476, signal 209686/282077 (executing program) 2022/10/12 16:13:34 fetching corpus: 4526, signal 210133/283076 (executing program) 2022/10/12 16:13:34 fetching corpus: 4573, signal 210985/284253 (executing program) 2022/10/12 16:13:34 fetching corpus: 4623, signal 211856/285495 (executing program) 2022/10/12 16:13:34 fetching corpus: 4672, signal 212546/286582 (executing program) 2022/10/12 16:13:34 fetching corpus: 4722, signal 213137/287669 (executing program) 2022/10/12 16:13:35 fetching corpus: 4771, signal 213623/288681 (executing program) 2022/10/12 16:13:35 fetching corpus: 4820, signal 214175/289738 (executing program) 2022/10/12 16:13:35 fetching corpus: 4870, signal 215138/290897 (executing program) 2022/10/12 16:13:35 fetching corpus: 4920, signal 215606/291879 (executing program) 2022/10/12 16:13:35 fetching corpus: 4970, signal 216550/293052 (executing program) 2022/10/12 16:13:35 fetching corpus: 5020, signal 217133/294058 (executing program) 2022/10/12 16:13:35 fetching corpus: 5070, signal 217711/295069 (executing program) 2022/10/12 16:13:35 fetching corpus: 5120, signal 218148/296011 (executing program) 2022/10/12 16:13:35 fetching corpus: 5170, signal 218882/297044 (executing program) 2022/10/12 16:13:36 fetching corpus: 5220, signal 219709/298150 (executing program) 2022/10/12 16:13:36 fetching corpus: 5269, signal 220323/299126 (executing program) 2022/10/12 16:13:36 fetching corpus: 5318, signal 220891/300083 (executing program) 2022/10/12 16:13:36 fetching corpus: 5367, signal 221517/301033 (executing program) 2022/10/12 16:13:36 fetching corpus: 5417, signal 221957/301866 (executing program) 2022/10/12 16:13:36 fetching corpus: 5467, signal 222621/302853 (executing program) 2022/10/12 16:13:36 fetching corpus: 5516, signal 222974/303721 (executing program) 2022/10/12 16:13:36 fetching corpus: 5566, signal 223447/304611 (executing program) 2022/10/12 16:13:37 fetching corpus: 5614, signal 224058/305539 (executing program) 2022/10/12 16:13:37 fetching corpus: 5664, signal 224525/306425 (executing program) 2022/10/12 16:13:37 fetching corpus: 5713, signal 225120/307312 (executing program) 2022/10/12 16:13:37 fetching corpus: 5763, signal 225633/308155 (executing program) 2022/10/12 16:13:37 fetching corpus: 5812, signal 226276/309085 (executing program) 2022/10/12 16:13:37 fetching corpus: 5862, signal 227000/309972 (executing program) 2022/10/12 16:13:37 fetching corpus: 5911, signal 227969/310994 (executing program) 2022/10/12 16:13:37 fetching corpus: 5959, signal 228535/311910 (executing program) 2022/10/12 16:13:37 fetching corpus: 6009, signal 229025/312725 (executing program) 2022/10/12 16:13:38 fetching corpus: 6059, signal 229667/313587 (executing program) 2022/10/12 16:13:38 fetching corpus: 6109, signal 230140/314407 (executing program) 2022/10/12 16:13:38 fetching corpus: 6159, signal 230659/315274 (executing program) 2022/10/12 16:13:38 fetching corpus: 6209, signal 231327/316103 (executing program) 2022/10/12 16:13:38 fetching corpus: 6259, signal 232238/317030 (executing program) 2022/10/12 16:13:38 fetching corpus: 6309, signal 232734/317805 (executing program) 2022/10/12 16:13:38 fetching corpus: 6358, signal 233244/318596 (executing program) 2022/10/12 16:13:38 fetching corpus: 6408, signal 233737/319362 (executing program) 2022/10/12 16:13:38 fetching corpus: 6457, signal 234138/320136 (executing program) 2022/10/12 16:13:38 fetching corpus: 6507, signal 234845/320985 (executing program) 2022/10/12 16:13:39 fetching corpus: 6557, signal 235358/321745 (executing program) 2022/10/12 16:13:39 fetching corpus: 6607, signal 236003/322574 (executing program) 2022/10/12 16:13:39 fetching corpus: 6655, signal 236360/323344 (executing program) 2022/10/12 16:13:39 fetching corpus: 6704, signal 236819/324114 (executing program) 2022/10/12 16:13:39 fetching corpus: 6754, signal 237656/324941 (executing program) [ 71.018344][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.025062][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/12 16:13:39 fetching corpus: 6804, signal 238049/325677 (executing program) 2022/10/12 16:13:39 fetching corpus: 6853, signal 238858/326485 (executing program) 2022/10/12 16:13:39 fetching corpus: 6903, signal 239363/327192 (executing program) 2022/10/12 16:13:40 fetching corpus: 6953, signal 239948/327936 (executing program) 2022/10/12 16:13:40 fetching corpus: 7001, signal 240353/328616 (executing program) 2022/10/12 16:13:40 fetching corpus: 7049, signal 240845/329356 (executing program) 2022/10/12 16:13:40 fetching corpus: 7099, signal 241807/330127 (executing program) 2022/10/12 16:13:40 fetching corpus: 7149, signal 242281/330823 (executing program) 2022/10/12 16:13:40 fetching corpus: 7199, signal 242772/331519 (executing program) 2022/10/12 16:13:40 fetching corpus: 7249, signal 243276/332246 (executing program) 2022/10/12 16:13:40 fetching corpus: 7297, signal 243730/332937 (executing program) 2022/10/12 16:13:40 fetching corpus: 7347, signal 244057/333572 (executing program) 2022/10/12 16:13:41 fetching corpus: 7397, signal 244475/334258 (executing program) 2022/10/12 16:13:41 fetching corpus: 7447, signal 245322/334970 (executing program) 2022/10/12 16:13:41 fetching corpus: 7496, signal 245828/335636 (executing program) 2022/10/12 16:13:41 fetching corpus: 7545, signal 246328/336290 (executing program) 2022/10/12 16:13:41 fetching corpus: 7594, signal 246659/336935 (executing program) 2022/10/12 16:13:41 fetching corpus: 7642, signal 247029/337575 (executing program) 2022/10/12 16:13:41 fetching corpus: 7692, signal 247591/338221 (executing program) 2022/10/12 16:13:41 fetching corpus: 7740, signal 247909/338839 (executing program) 2022/10/12 16:13:42 fetching corpus: 7789, signal 248389/339434 (executing program) 2022/10/12 16:13:42 fetching corpus: 7838, signal 248793/340021 (executing program) 2022/10/12 16:13:42 fetching corpus: 7887, signal 249182/340626 (executing program) 2022/10/12 16:13:42 fetching corpus: 7935, signal 249658/341260 (executing program) 2022/10/12 16:13:42 fetching corpus: 7985, signal 250059/341821 (executing program) 2022/10/12 16:13:42 fetching corpus: 8035, signal 250580/342430 (executing program) 2022/10/12 16:13:42 fetching corpus: 8084, signal 250924/343007 (executing program) 2022/10/12 16:13:42 fetching corpus: 8134, signal 251223/343594 (executing program) 2022/10/12 16:13:42 fetching corpus: 8183, signal 251710/344169 (executing program) 2022/10/12 16:13:42 fetching corpus: 8233, signal 252136/344751 (executing program) 2022/10/12 16:13:43 fetching corpus: 8282, signal 252613/345318 (executing program) 2022/10/12 16:13:43 fetching corpus: 8329, signal 253007/345879 (executing program) 2022/10/12 16:13:43 fetching corpus: 8377, signal 253386/346425 (executing program) 2022/10/12 16:13:43 fetching corpus: 8426, signal 253713/346981 (executing program) 2022/10/12 16:13:43 fetching corpus: 8476, signal 254174/347525 (executing program) 2022/10/12 16:13:43 fetching corpus: 8525, signal 254537/348106 (executing program) 2022/10/12 16:13:43 fetching corpus: 8575, signal 254979/348673 (executing program) 2022/10/12 16:13:43 fetching corpus: 8625, signal 255388/348868 (executing program) 2022/10/12 16:13:44 fetching corpus: 8675, signal 255797/348868 (executing program) 2022/10/12 16:13:44 fetching corpus: 8725, signal 256164/348868 (executing program) 2022/10/12 16:13:44 fetching corpus: 8775, signal 257044/348868 (executing program) 2022/10/12 16:13:44 fetching corpus: 8824, signal 257579/348870 (executing program) 2022/10/12 16:13:44 fetching corpus: 8873, signal 257983/348881 (executing program) 2022/10/12 16:13:44 fetching corpus: 8923, signal 258417/348881 (executing program) 2022/10/12 16:13:44 fetching corpus: 8970, signal 259074/348881 (executing program) [ 76.136630][ T7] cfg80211: failed to load regulatory.db 2022/10/12 16:13:44 fetching corpus: 9020, signal 259525/348910 (executing program) 2022/10/12 16:13:44 fetching corpus: 9069, signal 259999/348910 (executing program) 2022/10/12 16:13:45 fetching corpus: 9119, signal 260470/348910 (executing program) 2022/10/12 16:13:45 fetching corpus: 9168, signal 260876/348910 (executing program) 2022/10/12 16:13:45 fetching corpus: 9218, signal 261345/348911 (executing program) 2022/10/12 16:13:45 fetching corpus: 9266, signal 261771/348911 (executing program) 2022/10/12 16:13:45 fetching corpus: 9316, signal 262158/348911 (executing program) 2022/10/12 16:13:45 fetching corpus: 9366, signal 262478/348912 (executing program) 2022/10/12 16:13:45 fetching corpus: 9416, signal 262850/348912 (executing program) 2022/10/12 16:13:45 fetching corpus: 9465, signal 263261/348912 (executing program) 2022/10/12 16:13:46 fetching corpus: 9515, signal 263585/348912 (executing program) 2022/10/12 16:13:46 fetching corpus: 9565, signal 263923/348912 (executing program) 2022/10/12 16:13:46 fetching corpus: 9614, signal 264271/348912 (executing program) 2022/10/12 16:13:46 fetching corpus: 9664, signal 264539/348912 (executing program) 2022/10/12 16:13:46 fetching corpus: 9714, signal 264904/348912 (executing program) 2022/10/12 16:13:46 fetching corpus: 9764, signal 265698/348914 (executing program) 2022/10/12 16:13:46 fetching corpus: 9813, signal 266048/348914 (executing program) 2022/10/12 16:13:46 fetching corpus: 9861, signal 266496/348920 (executing program) 2022/10/12 16:13:46 fetching corpus: 9910, signal 266838/348920 (executing program) 2022/10/12 16:13:46 fetching corpus: 9960, signal 267268/348920 (executing program) 2022/10/12 16:13:46 fetching corpus: 10010, signal 267669/348920 (executing program) 2022/10/12 16:13:47 fetching corpus: 10060, signal 267972/348920 (executing program) 2022/10/12 16:13:47 fetching corpus: 10110, signal 268365/348920 (executing program) 2022/10/12 16:13:47 fetching corpus: 10160, signal 268654/348920 (executing program) 2022/10/12 16:13:47 fetching corpus: 10209, signal 269018/348920 (executing program) 2022/10/12 16:13:47 fetching corpus: 10258, signal 269432/348939 (executing program) 2022/10/12 16:13:47 fetching corpus: 10308, signal 269670/348941 (executing program) 2022/10/12 16:13:47 fetching corpus: 10358, signal 270148/348941 (executing program) 2022/10/12 16:13:47 fetching corpus: 10407, signal 270444/348944 (executing program) 2022/10/12 16:13:47 fetching corpus: 10457, signal 270702/348944 (executing program) 2022/10/12 16:13:47 fetching corpus: 10507, signal 271066/348944 (executing program) 2022/10/12 16:13:47 fetching corpus: 10557, signal 271492/348944 (executing program) 2022/10/12 16:13:48 fetching corpus: 10606, signal 271798/348944 (executing program) 2022/10/12 16:13:48 fetching corpus: 10656, signal 272137/348944 (executing program) 2022/10/12 16:13:48 fetching corpus: 10706, signal 272528/348944 (executing program) 2022/10/12 16:13:48 fetching corpus: 10755, signal 272871/348944 (executing program) 2022/10/12 16:13:48 fetching corpus: 10803, signal 273187/348944 (executing program) 2022/10/12 16:13:48 fetching corpus: 10853, signal 273529/348944 (executing program) 2022/10/12 16:13:48 fetching corpus: 10903, signal 273795/348959 (executing program) 2022/10/12 16:13:48 fetching corpus: 10953, signal 274211/348959 (executing program) 2022/10/12 16:13:49 fetching corpus: 11002, signal 274553/348959 (executing program) 2022/10/12 16:13:49 fetching corpus: 11052, signal 274881/348960 (executing program) 2022/10/12 16:13:49 fetching corpus: 11101, signal 275526/348976 (executing program) 2022/10/12 16:13:49 fetching corpus: 11150, signal 275903/348976 (executing program) 2022/10/12 16:13:49 fetching corpus: 11200, signal 276597/348976 (executing program) 2022/10/12 16:13:49 fetching corpus: 11248, signal 277046/348976 (executing program) 2022/10/12 16:13:49 fetching corpus: 11298, signal 277595/348986 (executing program) 2022/10/12 16:13:49 fetching corpus: 11348, signal 278070/348986 (executing program) 2022/10/12 16:13:49 fetching corpus: 11398, signal 278523/348986 (executing program) 2022/10/12 16:13:50 fetching corpus: 11448, signal 278889/348986 (executing program) 2022/10/12 16:13:50 fetching corpus: 11496, signal 279324/348986 (executing program) 2022/10/12 16:13:50 fetching corpus: 11546, signal 279606/349000 (executing program) 2022/10/12 16:13:50 fetching corpus: 11596, signal 279933/349000 (executing program) 2022/10/12 16:13:50 fetching corpus: 11646, signal 280317/349001 (executing program) 2022/10/12 16:13:50 fetching corpus: 11694, signal 280606/349001 (executing program) 2022/10/12 16:13:50 fetching corpus: 11743, signal 281098/349001 (executing program) 2022/10/12 16:13:50 fetching corpus: 11792, signal 281460/349003 (executing program) 2022/10/12 16:13:50 fetching corpus: 11841, signal 281959/349003 (executing program) 2022/10/12 16:13:51 fetching corpus: 11890, signal 282327/349005 (executing program) 2022/10/12 16:13:51 fetching corpus: 11940, signal 282584/349005 (executing program) 2022/10/12 16:13:51 fetching corpus: 11989, signal 282781/349005 (executing program) 2022/10/12 16:13:51 fetching corpus: 12038, signal 283190/349005 (executing program) 2022/10/12 16:13:51 fetching corpus: 12086, signal 283528/349006 (executing program) 2022/10/12 16:13:51 fetching corpus: 12136, signal 283838/349006 (executing program) 2022/10/12 16:13:51 fetching corpus: 12186, signal 284133/349006 (executing program) 2022/10/12 16:13:51 fetching corpus: 12236, signal 284383/349006 (executing program) 2022/10/12 16:13:51 fetching corpus: 12285, signal 284628/349006 (executing program) 2022/10/12 16:13:52 fetching corpus: 12335, signal 284894/349006 (executing program) 2022/10/12 16:13:52 fetching corpus: 12384, signal 285140/349006 (executing program) 2022/10/12 16:13:52 fetching corpus: 12434, signal 285497/349006 (executing program) 2022/10/12 16:13:52 fetching corpus: 12483, signal 285828/349006 (executing program) 2022/10/12 16:13:52 fetching corpus: 12532, signal 286138/349017 (executing program) 2022/10/12 16:13:52 fetching corpus: 12581, signal 286429/349048 (executing program) 2022/10/12 16:13:52 fetching corpus: 12630, signal 286835/349048 (executing program) 2022/10/12 16:13:52 fetching corpus: 12679, signal 287101/349048 (executing program) 2022/10/12 16:13:52 fetching corpus: 12728, signal 287652/349048 (executing program) 2022/10/12 16:13:53 fetching corpus: 12778, signal 288019/349054 (executing program) 2022/10/12 16:13:53 fetching corpus: 12826, signal 288413/349057 (executing program) 2022/10/12 16:13:53 fetching corpus: 12876, signal 288754/349057 (executing program) 2022/10/12 16:13:53 fetching corpus: 12926, signal 289128/349057 (executing program) 2022/10/12 16:13:53 fetching corpus: 12976, signal 289363/349057 (executing program) 2022/10/12 16:13:53 fetching corpus: 13026, signal 289644/349071 (executing program) 2022/10/12 16:13:53 fetching corpus: 13075, signal 289941/349072 (executing program) 2022/10/12 16:13:53 fetching corpus: 13121, signal 290315/349080 (executing program) 2022/10/12 16:13:53 fetching corpus: 13171, signal 290592/349080 (executing program) 2022/10/12 16:13:54 fetching corpus: 13221, signal 290998/349080 (executing program) 2022/10/12 16:13:54 fetching corpus: 13269, signal 291227/349081 (executing program) 2022/10/12 16:13:54 fetching corpus: 13319, signal 291596/349082 (executing program) 2022/10/12 16:13:54 fetching corpus: 13368, signal 292015/349084 (executing program) 2022/10/12 16:13:54 fetching corpus: 13416, signal 292328/349084 (executing program) 2022/10/12 16:13:54 fetching corpus: 13464, signal 292605/349084 (executing program) 2022/10/12 16:13:54 fetching corpus: 13514, signal 292840/349084 (executing program) 2022/10/12 16:13:54 fetching corpus: 13562, signal 293237/349084 (executing program) 2022/10/12 16:13:54 fetching corpus: 13612, signal 293536/349088 (executing program) 2022/10/12 16:13:55 fetching corpus: 13661, signal 293852/349089 (executing program) 2022/10/12 16:13:55 fetching corpus: 13710, signal 294195/349089 (executing program) 2022/10/12 16:13:55 fetching corpus: 13760, signal 294565/349089 (executing program) 2022/10/12 16:13:55 fetching corpus: 13809, signal 294985/349092 (executing program) 2022/10/12 16:13:55 fetching corpus: 13858, signal 295279/349092 (executing program) 2022/10/12 16:13:55 fetching corpus: 13907, signal 295656/349118 (executing program) 2022/10/12 16:13:55 fetching corpus: 13957, signal 295998/349118 (executing program) 2022/10/12 16:13:55 fetching corpus: 14005, signal 296265/349118 (executing program) 2022/10/12 16:13:56 fetching corpus: 14055, signal 296543/349118 (executing program) 2022/10/12 16:13:56 fetching corpus: 14105, signal 296876/349118 (executing program) 2022/10/12 16:13:56 fetching corpus: 14155, signal 297111/349118 (executing program) 2022/10/12 16:13:56 fetching corpus: 14205, signal 297359/349124 (executing program) 2022/10/12 16:13:56 fetching corpus: 14253, signal 297686/349124 (executing program) 2022/10/12 16:13:56 fetching corpus: 14302, signal 297981/349124 (executing program) 2022/10/12 16:13:56 fetching corpus: 14350, signal 298269/349141 (executing program) 2022/10/12 16:13:56 fetching corpus: 14400, signal 298492/349146 (executing program) 2022/10/12 16:13:56 fetching corpus: 14450, signal 298781/349146 (executing program) 2022/10/12 16:13:56 fetching corpus: 14499, signal 299115/349146 (executing program) 2022/10/12 16:13:57 fetching corpus: 14549, signal 299374/349147 (executing program) 2022/10/12 16:13:57 fetching corpus: 14599, signal 299708/349148 (executing program) 2022/10/12 16:13:57 fetching corpus: 14648, signal 300024/349148 (executing program) 2022/10/12 16:13:57 fetching corpus: 14698, signal 300253/349148 (executing program) 2022/10/12 16:13:57 fetching corpus: 14747, signal 300575/349152 (executing program) 2022/10/12 16:13:57 fetching corpus: 14796, signal 300922/349163 (executing program) 2022/10/12 16:13:57 fetching corpus: 14845, signal 301179/349163 (executing program) 2022/10/12 16:13:57 fetching corpus: 14894, signal 301471/349165 (executing program) 2022/10/12 16:13:58 fetching corpus: 14944, signal 301746/349165 (executing program) 2022/10/12 16:13:58 fetching corpus: 14994, signal 302123/349165 (executing program) 2022/10/12 16:13:58 fetching corpus: 15041, signal 302408/349165 (executing program) 2022/10/12 16:13:58 fetching corpus: 15091, signal 302783/349165 (executing program) 2022/10/12 16:13:58 fetching corpus: 15140, signal 303045/349165 (executing program) 2022/10/12 16:13:58 fetching corpus: 15187, signal 303242/349206 (executing program) 2022/10/12 16:13:58 fetching corpus: 15236, signal 303537/349206 (executing program) 2022/10/12 16:13:58 fetching corpus: 15284, signal 303887/349206 (executing program) 2022/10/12 16:13:58 fetching corpus: 15334, signal 304243/349206 (executing program) 2022/10/12 16:13:59 fetching corpus: 15381, signal 304486/349206 (executing program) 2022/10/12 16:13:59 fetching corpus: 15430, signal 304736/349206 (executing program) 2022/10/12 16:13:59 fetching corpus: 15479, signal 305075/349206 (executing program) 2022/10/12 16:13:59 fetching corpus: 15529, signal 305379/349219 (executing program) 2022/10/12 16:13:59 fetching corpus: 15577, signal 305594/349223 (executing program) 2022/10/12 16:13:59 fetching corpus: 15626, signal 305792/349223 (executing program) 2022/10/12 16:13:59 fetching corpus: 15674, signal 306044/349223 (executing program) 2022/10/12 16:13:59 fetching corpus: 15724, signal 306288/349227 (executing program) 2022/10/12 16:13:59 fetching corpus: 15772, signal 306582/349227 (executing program) 2022/10/12 16:14:00 fetching corpus: 15822, signal 306806/349227 (executing program) 2022/10/12 16:14:00 fetching corpus: 15872, signal 307066/349227 (executing program) 2022/10/12 16:14:00 fetching corpus: 15922, signal 307296/349239 (executing program) 2022/10/12 16:14:00 fetching corpus: 15971, signal 307516/349239 (executing program) 2022/10/12 16:14:00 fetching corpus: 16021, signal 307803/349239 (executing program) 2022/10/12 16:14:00 fetching corpus: 16070, signal 308129/349239 (executing program) 2022/10/12 16:14:00 fetching corpus: 16120, signal 308342/349239 (executing program) 2022/10/12 16:14:00 fetching corpus: 16170, signal 308619/349239 (executing program) 2022/10/12 16:14:00 fetching corpus: 16219, signal 308933/349240 (executing program) 2022/10/12 16:14:00 fetching corpus: 16268, signal 309167/349240 (executing program) 2022/10/12 16:14:01 fetching corpus: 16318, signal 309380/349255 (executing program) 2022/10/12 16:14:01 fetching corpus: 16366, signal 309612/349257 (executing program) 2022/10/12 16:14:01 fetching corpus: 16415, signal 309814/349257 (executing program) 2022/10/12 16:14:01 fetching corpus: 16465, signal 310153/349257 (executing program) 2022/10/12 16:14:01 fetching corpus: 16514, signal 310400/349257 (executing program) 2022/10/12 16:14:01 fetching corpus: 16564, signal 310674/349257 (executing program) 2022/10/12 16:14:01 fetching corpus: 16612, signal 310950/349257 (executing program) 2022/10/12 16:14:01 fetching corpus: 16662, signal 311166/349259 (executing program) 2022/10/12 16:14:01 fetching corpus: 16710, signal 311357/349273 (executing program) 2022/10/12 16:14:01 fetching corpus: 16757, signal 311557/349276 (executing program) 2022/10/12 16:14:02 fetching corpus: 16806, signal 311806/349276 (executing program) 2022/10/12 16:14:02 fetching corpus: 16856, signal 312070/349276 (executing program) 2022/10/12 16:14:02 fetching corpus: 16905, signal 312378/349276 (executing program) 2022/10/12 16:14:02 fetching corpus: 16953, signal 312586/349276 (executing program) 2022/10/12 16:14:02 fetching corpus: 17003, signal 312825/349280 (executing program) 2022/10/12 16:14:02 fetching corpus: 17051, signal 313147/349290 (executing program) 2022/10/12 16:14:02 fetching corpus: 17101, signal 313368/349290 (executing program) 2022/10/12 16:14:02 fetching corpus: 17147, signal 313603/349291 (executing program) 2022/10/12 16:14:02 fetching corpus: 17196, signal 313856/349300 (executing program) 2022/10/12 16:14:03 fetching corpus: 17245, signal 314052/349300 (executing program) 2022/10/12 16:14:03 fetching corpus: 17295, signal 314273/349305 (executing program) 2022/10/12 16:14:03 fetching corpus: 17344, signal 314510/349305 (executing program) 2022/10/12 16:14:03 fetching corpus: 17394, signal 314862/349306 (executing program) 2022/10/12 16:14:03 fetching corpus: 17442, signal 315135/349306 (executing program) 2022/10/12 16:14:03 fetching corpus: 17492, signal 315318/349306 (executing program) 2022/10/12 16:14:03 fetching corpus: 17542, signal 315582/349306 (executing program) 2022/10/12 16:14:03 fetching corpus: 17591, signal 315867/349311 (executing program) 2022/10/12 16:14:03 fetching corpus: 17639, signal 316182/349311 (executing program) 2022/10/12 16:14:04 fetching corpus: 17689, signal 316454/349311 (executing program) 2022/10/12 16:14:04 fetching corpus: 17738, signal 316682/349311 (executing program) 2022/10/12 16:14:04 fetching corpus: 17787, signal 316920/349311 (executing program) 2022/10/12 16:14:04 fetching corpus: 17835, signal 317246/349311 (executing program) 2022/10/12 16:14:04 fetching corpus: 17884, signal 317533/349311 (executing program) 2022/10/12 16:14:04 fetching corpus: 17934, signal 317791/349314 (executing program) 2022/10/12 16:14:04 fetching corpus: 17983, signal 318016/349314 (executing program) 2022/10/12 16:14:04 fetching corpus: 18033, signal 318247/349314 (executing program) 2022/10/12 16:14:04 fetching corpus: 18082, signal 318440/349314 (executing program) 2022/10/12 16:14:04 fetching corpus: 18132, signal 318736/349314 (executing program) 2022/10/12 16:14:05 fetching corpus: 18181, signal 318987/349316 (executing program) 2022/10/12 16:14:05 fetching corpus: 18231, signal 319179/349319 (executing program) 2022/10/12 16:14:05 fetching corpus: 18280, signal 319464/349330 (executing program) 2022/10/12 16:14:05 fetching corpus: 18329, signal 319664/349343 (executing program) 2022/10/12 16:14:05 fetching corpus: 18378, signal 319888/349343 (executing program) 2022/10/12 16:14:05 fetching corpus: 18426, signal 320178/349343 (executing program) 2022/10/12 16:14:05 fetching corpus: 18475, signal 320459/349355 (executing program) 2022/10/12 16:14:05 fetching corpus: 18524, signal 320699/349355 (executing program) 2022/10/12 16:14:05 fetching corpus: 18573, signal 320943/349355 (executing program) 2022/10/12 16:14:06 fetching corpus: 18621, signal 321258/349356 (executing program) 2022/10/12 16:14:06 fetching corpus: 18669, signal 321479/349356 (executing program) 2022/10/12 16:14:06 fetching corpus: 18716, signal 321673/349364 (executing program) 2022/10/12 16:14:06 fetching corpus: 18766, signal 321956/349364 (executing program) 2022/10/12 16:14:06 fetching corpus: 18816, signal 322161/349364 (executing program) 2022/10/12 16:14:06 fetching corpus: 18866, signal 322366/349364 (executing program) 2022/10/12 16:14:06 fetching corpus: 18916, signal 322701/349364 (executing program) 2022/10/12 16:14:06 fetching corpus: 18966, signal 322929/349364 (executing program) 2022/10/12 16:14:07 fetching corpus: 19016, signal 323173/349364 (executing program) 2022/10/12 16:14:07 fetching corpus: 19065, signal 323462/349364 (executing program) 2022/10/12 16:14:07 fetching corpus: 19114, signal 323664/349364 (executing program) 2022/10/12 16:14:07 fetching corpus: 19164, signal 323893/349364 (executing program) 2022/10/12 16:14:07 fetching corpus: 19214, signal 324206/349372 (executing program) 2022/10/12 16:14:07 fetching corpus: 19264, signal 324366/349372 (executing program) 2022/10/12 16:14:07 fetching corpus: 19313, signal 324561/349372 (executing program) 2022/10/12 16:14:07 fetching corpus: 19361, signal 324785/349372 (executing program) 2022/10/12 16:14:08 fetching corpus: 19410, signal 324939/349372 (executing program) 2022/10/12 16:14:08 fetching corpus: 19459, signal 325171/349372 (executing program) 2022/10/12 16:14:08 fetching corpus: 19508, signal 325416/349372 (executing program) 2022/10/12 16:14:08 fetching corpus: 19556, signal 325623/349380 (executing program) 2022/10/12 16:14:08 fetching corpus: 19603, signal 325879/349391 (executing program) 2022/10/12 16:14:08 fetching corpus: 19651, signal 326081/349391 (executing program) 2022/10/12 16:14:08 fetching corpus: 19698, signal 326303/349391 (executing program) 2022/10/12 16:14:08 fetching corpus: 19748, signal 326598/349392 (executing program) 2022/10/12 16:14:08 fetching corpus: 19797, signal 326841/349392 (executing program) 2022/10/12 16:14:09 fetching corpus: 19846, signal 327031/349392 (executing program) 2022/10/12 16:14:09 fetching corpus: 19896, signal 327210/349392 (executing program) 2022/10/12 16:14:09 fetching corpus: 19946, signal 327481/349392 (executing program) 2022/10/12 16:14:09 fetching corpus: 19995, signal 327721/349392 (executing program) 2022/10/12 16:14:09 fetching corpus: 20045, signal 327954/349392 (executing program) 2022/10/12 16:14:09 fetching corpus: 20094, signal 328165/349393 (executing program) 2022/10/12 16:14:09 fetching corpus: 20144, signal 328398/349393 (executing program) 2022/10/12 16:14:09 fetching corpus: 20194, signal 328607/349403 (executing program) 2022/10/12 16:14:09 fetching corpus: 20243, signal 328777/349403 (executing program) 2022/10/12 16:14:10 fetching corpus: 20293, signal 329037/349403 (executing program) 2022/10/12 16:14:10 fetching corpus: 20343, signal 329202/349403 (executing program) 2022/10/12 16:14:10 fetching corpus: 20392, signal 329446/349407 (executing program) 2022/10/12 16:14:10 fetching corpus: 20442, signal 329721/349408 (executing program) 2022/10/12 16:14:10 fetching corpus: 20491, signal 329960/349408 (executing program) 2022/10/12 16:14:10 fetching corpus: 20541, signal 330177/349408 (executing program) 2022/10/12 16:14:10 fetching corpus: 20591, signal 330391/349409 (executing program) 2022/10/12 16:14:10 fetching corpus: 20641, signal 330668/349409 (executing program) 2022/10/12 16:14:10 fetching corpus: 20691, signal 330900/349409 (executing program) 2022/10/12 16:14:11 fetching corpus: 20741, signal 331107/349409 (executing program) 2022/10/12 16:14:11 fetching corpus: 20791, signal 331282/349409 (executing program) 2022/10/12 16:14:11 fetching corpus: 20840, signal 331517/349409 (executing program) 2022/10/12 16:14:11 fetching corpus: 20890, signal 331724/349411 (executing program) 2022/10/12 16:14:11 fetching corpus: 20940, signal 331986/349411 (executing program) 2022/10/12 16:14:11 fetching corpus: 20990, signal 332180/349412 (executing program) 2022/10/12 16:14:11 fetching corpus: 21039, signal 332387/349419 (executing program) 2022/10/12 16:14:11 fetching corpus: 21088, signal 332600/349422 (executing program) 2022/10/12 16:14:11 fetching corpus: 21137, signal 332763/349422 (executing program) 2022/10/12 16:14:12 fetching corpus: 21187, signal 332998/349422 (executing program) 2022/10/12 16:14:12 fetching corpus: 21236, signal 333185/349422 (executing program) 2022/10/12 16:14:12 fetching corpus: 21285, signal 333323/349422 (executing program) 2022/10/12 16:14:12 fetching corpus: 21333, signal 333559/349422 (executing program) 2022/10/12 16:14:12 fetching corpus: 21383, signal 333732/349422 (executing program) 2022/10/12 16:14:12 fetching corpus: 21433, signal 333908/349422 (executing program) 2022/10/12 16:14:12 fetching corpus: 21481, signal 334127/349424 (executing program) 2022/10/12 16:14:12 fetching corpus: 21531, signal 334301/349424 (executing program) 2022/10/12 16:14:12 fetching corpus: 21580, signal 334529/349424 (executing program) 2022/10/12 16:14:12 fetching corpus: 21629, signal 334722/349426 (executing program) 2022/10/12 16:14:13 fetching corpus: 21679, signal 334931/349426 (executing program) 2022/10/12 16:14:13 fetching corpus: 21729, signal 335213/349426 (executing program) 2022/10/12 16:14:13 fetching corpus: 21779, signal 335414/349426 (executing program) 2022/10/12 16:14:13 fetching corpus: 21828, signal 335619/349430 (executing program) 2022/10/12 16:14:13 fetching corpus: 21877, signal 335807/349430 (executing program) 2022/10/12 16:14:13 fetching corpus: 21927, signal 336076/349430 (executing program) 2022/10/12 16:14:13 fetching corpus: 21977, signal 336260/349430 (executing program) 2022/10/12 16:14:13 fetching corpus: 22027, signal 336453/349430 (executing program) 2022/10/12 16:14:13 fetching corpus: 22077, signal 336735/349430 (executing program) 2022/10/12 16:14:14 fetching corpus: 22127, signal 336955/349430 (executing program) 2022/10/12 16:14:14 fetching corpus: 22176, signal 337118/349432 (executing program) 2022/10/12 16:14:14 fetching corpus: 22226, signal 337303/349432 (executing program) 2022/10/12 16:14:14 fetching corpus: 22275, signal 337466/349448 (executing program) 2022/10/12 16:14:14 fetching corpus: 22323, signal 337660/349459 (executing program) 2022/10/12 16:14:14 fetching corpus: 22372, signal 337876/349459 (executing program) 2022/10/12 16:14:14 fetching corpus: 22422, signal 338078/349468 (executing program) 2022/10/12 16:14:14 fetching corpus: 22472, signal 338323/349468 (executing program) 2022/10/12 16:14:14 fetching corpus: 22520, signal 338589/349468 (executing program) 2022/10/12 16:14:15 fetching corpus: 22569, signal 338773/349468 (executing program) 2022/10/12 16:14:15 fetching corpus: 22619, signal 338954/349468 (executing program) 2022/10/12 16:14:15 fetching corpus: 22668, signal 339160/349471 (executing program) 2022/10/12 16:14:15 fetching corpus: 22716, signal 339455/349471 (executing program) 2022/10/12 16:14:15 fetching corpus: 22766, signal 339720/349471 (executing program) 2022/10/12 16:14:15 fetching corpus: 22816, signal 339910/349471 (executing program) 2022/10/12 16:14:15 fetching corpus: 22865, signal 340158/349471 (executing program) 2022/10/12 16:14:15 fetching corpus: 22915, signal 340397/349485 (executing program) 2022/10/12 16:14:15 fetching corpus: 22965, signal 340566/349485 (executing program) 2022/10/12 16:14:16 fetching corpus: 23014, signal 340864/349485 (executing program) 2022/10/12 16:14:16 fetching corpus: 23063, signal 341052/349486 (executing program) 2022/10/12 16:14:16 fetching corpus: 23112, signal 341259/349486 (executing program) 2022/10/12 16:14:16 fetching corpus: 23162, signal 341421/349486 (executing program) 2022/10/12 16:14:16 fetching corpus: 23211, signal 341677/349486 (executing program) 2022/10/12 16:14:16 fetching corpus: 23260, signal 341920/349486 (executing program) 2022/10/12 16:14:16 fetching corpus: 23309, signal 342251/349486 (executing program) 2022/10/12 16:14:17 fetching corpus: 23357, signal 342457/349486 (executing program) 2022/10/12 16:14:17 fetching corpus: 23405, signal 342682/349486 (executing program) 2022/10/12 16:14:17 fetching corpus: 23452, signal 342909/349490 (executing program) 2022/10/12 16:14:17 fetching corpus: 23502, signal 343068/349490 (executing program) 2022/10/12 16:14:17 fetching corpus: 23550, signal 343271/349490 (executing program) 2022/10/12 16:14:17 fetching corpus: 23600, signal 343545/349490 (executing program) 2022/10/12 16:14:17 fetching corpus: 23650, signal 343799/349490 (executing program) 2022/10/12 16:14:17 fetching corpus: 23699, signal 344189/349493 (executing program) 2022/10/12 16:14:17 fetching corpus: 23749, signal 344360/349493 (executing program) 2022/10/12 16:14:17 fetching corpus: 23797, signal 344536/349493 (executing program) 2022/10/12 16:14:18 fetching corpus: 23846, signal 344683/349493 (executing program) 2022/10/12 16:14:18 fetching corpus: 23892, signal 344856/349493 (executing program) 2022/10/12 16:14:18 fetching corpus: 23941, signal 345004/349493 (executing program) 2022/10/12 16:14:18 fetching corpus: 23991, signal 345215/349493 (executing program) 2022/10/12 16:14:18 fetching corpus: 24040, signal 345376/349493 (executing program) 2022/10/12 16:14:18 fetching corpus: 24089, signal 345649/349493 (executing program) 2022/10/12 16:14:18 fetching corpus: 24138, signal 345775/349493 (executing program) 2022/10/12 16:14:18 fetching corpus: 24188, signal 345985/349497 (executing program) 2022/10/12 16:14:19 fetching corpus: 24236, signal 346159/349499 (executing program) 2022/10/12 16:14:19 fetching corpus: 24285, signal 346351/349506 (executing program) 2022/10/12 16:14:19 fetching corpus: 24334, signal 346530/349507 (executing program) 2022/10/12 16:14:19 fetching corpus: 24383, signal 346832/349511 (executing program) 2022/10/12 16:14:19 fetching corpus: 24412, signal 346943/349511 (executing program) 2022/10/12 16:14:19 fetching corpus: 24412, signal 346943/349511 (executing program) 2022/10/12 16:14:21 starting 6 fuzzer processes 16:14:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x258, 0x4c, 0x200, 0x258, 0x0, 0x388, 0x2e8, 0x2e8, 0x388, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x3, 0x7a}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv4=@dev}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 16:14:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, r2, 0x311, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 16:14:21 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="050000008677b5b4116fccc6ec9e10676fe7a90600000015d08677f800b502426625a55cb1346cb8da895700000000000080000000000000", 0x38}], 0x1}}], 0x2, 0x0) 16:14:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x12, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 16:14:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x401c5820, &(0x7f0000000000)={0xff00}) 16:14:21 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002800500040001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0561df00080036000000020088a8", 0x36, 0x0, 0x0, 0x0) [ 114.562380][ T3648] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 114.565352][ T3650] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 114.570745][ T3651] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 114.578636][ T3650] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 114.584740][ T3651] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 114.591556][ T3650] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 114.598662][ T3651] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 114.605716][ T3650] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 114.612124][ T3651] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 114.618855][ T3650] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 114.631750][ T3648] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 114.646324][ T3653] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 114.660376][ T3656] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 114.660933][ T3659] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 114.669608][ T3656] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 114.675947][ T3659] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 114.682361][ T3656] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 114.696207][ T3639] Bluetooth: hci0: HCI_REQ-0x0c1a [ 114.696702][ T49] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 114.703040][ T3656] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 114.708783][ T3659] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 114.716481][ T49] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 114.725617][ T3656] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 114.730053][ T3638] Bluetooth: hci1: HCI_REQ-0x0c1a [ 114.736879][ T3656] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 114.741538][ T3644] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 114.748537][ T3656] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 114.757180][ T49] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 114.763672][ T3641] Bluetooth: hci2: HCI_REQ-0x0c1a [ 114.769267][ T3644] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 114.782867][ T49] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 114.789946][ T3644] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 114.789993][ T3660] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 114.805038][ T3660] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 114.814194][ T3660] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 114.822827][ T3660] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 114.831356][ T3642] Bluetooth: hci4: HCI_REQ-0x0c1a [ 114.832358][ T3653] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 114.836770][ T3640] Bluetooth: hci5: HCI_REQ-0x0c1a [ 114.851477][ T3650] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 114.864018][ T3650] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 114.873501][ T3643] Bluetooth: hci3: HCI_REQ-0x0c1a [ 115.076651][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 115.243528][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.250756][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.259017][ T3641] device bridge_slave_0 entered promiscuous mode [ 115.312385][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.319751][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.327658][ T3641] device bridge_slave_1 entered promiscuous mode [ 115.335293][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 115.436096][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.445651][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 115.465874][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 115.480088][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.550416][ T3641] team0: Port device team_slave_0 added [ 115.563586][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 115.592907][ T3641] team0: Port device team_slave_1 added [ 115.649683][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.657548][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.665596][ T3638] device bridge_slave_0 entered promiscuous mode [ 115.676818][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.683887][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.691730][ T3638] device bridge_slave_1 entered promiscuous mode [ 115.754515][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.761593][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.787794][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.810622][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 115.822295][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.831666][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.838928][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.847141][ T3640] device bridge_slave_0 entered promiscuous mode [ 115.854701][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.864319][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.890320][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.907860][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.915032][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.922851][ T3642] device bridge_slave_0 entered promiscuous mode [ 115.934793][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.941953][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.949841][ T3642] device bridge_slave_1 entered promiscuous mode [ 115.958997][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.978020][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.985227][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.992925][ T3640] device bridge_slave_1 entered promiscuous mode [ 116.053555][ T3638] team0: Port device team_slave_0 added [ 116.084201][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.104047][ T3638] team0: Port device team_slave_1 added [ 116.112504][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.121786][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.129075][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.138669][ T3643] device bridge_slave_0 entered promiscuous mode [ 116.154029][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.187936][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.197431][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.204489][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.213059][ T3643] device bridge_slave_1 entered promiscuous mode [ 116.239055][ T3641] device hsr_slave_0 entered promiscuous mode [ 116.245803][ T3641] device hsr_slave_1 entered promiscuous mode [ 116.252610][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.260048][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.285995][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.344644][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.351929][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.378038][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.392251][ T3640] team0: Port device team_slave_0 added [ 116.418541][ T3642] team0: Port device team_slave_0 added [ 116.429376][ T3642] team0: Port device team_slave_1 added [ 116.442576][ T3640] team0: Port device team_slave_1 added [ 116.450128][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.507197][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.516598][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.523694][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.531848][ T3639] device bridge_slave_0 entered promiscuous mode [ 116.544987][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.551937][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.578482][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.612717][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.620118][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.628346][ T3639] device bridge_slave_1 entered promiscuous mode [ 116.640365][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.647456][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.673831][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.688580][ T3638] device hsr_slave_0 entered promiscuous mode [ 116.695434][ T3638] device hsr_slave_1 entered promiscuous mode [ 116.701941][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.710582][ T3638] Cannot create hsr debugfs directory [ 116.716647][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.723593][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.749709][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.770263][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.777723][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.804176][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.843390][ T3643] team0: Port device team_slave_0 added [ 116.851980][ T3643] team0: Port device team_slave_1 added [ 116.858359][ T3650] Bluetooth: hci0: command 0x0409 tx timeout [ 116.865265][ T3648] Bluetooth: hci2: command 0x0409 tx timeout [ 116.922848][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.938933][ T3648] Bluetooth: hci1: command 0x0409 tx timeout [ 116.938954][ T3650] Bluetooth: hci3: command 0x0409 tx timeout [ 116.945603][ T3648] Bluetooth: hci4: command 0x0409 tx timeout [ 116.951302][ T3656] Bluetooth: hci5: command 0x0409 tx timeout [ 116.984996][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.991974][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.018589][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.042889][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.056380][ T3642] device hsr_slave_0 entered promiscuous mode [ 117.063130][ T3642] device hsr_slave_1 entered promiscuous mode [ 117.070356][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.078400][ T3642] Cannot create hsr debugfs directory [ 117.095889][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.102849][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.128777][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.144336][ T3640] device hsr_slave_0 entered promiscuous mode [ 117.151277][ T3640] device hsr_slave_1 entered promiscuous mode [ 117.161852][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.169524][ T3640] Cannot create hsr debugfs directory [ 117.221590][ T3639] team0: Port device team_slave_0 added [ 117.238510][ T3639] team0: Port device team_slave_1 added [ 117.314345][ T3643] device hsr_slave_0 entered promiscuous mode [ 117.321504][ T3643] device hsr_slave_1 entered promiscuous mode [ 117.328153][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.336309][ T3643] Cannot create hsr debugfs directory [ 117.377654][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.384618][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.410656][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.442836][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.450370][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.477575][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.671971][ T3639] device hsr_slave_0 entered promiscuous mode [ 117.679528][ T3639] device hsr_slave_1 entered promiscuous mode [ 117.686838][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.694425][ T3639] Cannot create hsr debugfs directory [ 117.798191][ T3641] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 117.811315][ T3641] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 117.836080][ T3641] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 117.847455][ T3641] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 117.914111][ T3638] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 117.924251][ T3638] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 117.953344][ T3638] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 117.963409][ T3638] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 118.067505][ T3642] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 118.077618][ T3642] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 118.091890][ T3642] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 118.101382][ T3642] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 118.134316][ T3643] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 118.167095][ T3643] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 118.197701][ T3643] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 118.207424][ T3643] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 118.247431][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.314852][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.323075][ T3640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 118.340524][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.354677][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.364867][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.386541][ T3640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 118.438034][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.445250][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.453806][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.466019][ T3695] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.473535][ T3695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.481981][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.490982][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.500112][ T3695] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.507378][ T3695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.514889][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.523765][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.531554][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.541711][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.549706][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.559693][ T3640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 118.572748][ T3640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 118.602360][ T3639] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 118.614370][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.623936][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.634512][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.660466][ T3639] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 118.672405][ T3639] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 118.681828][ T3639] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 118.691314][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.703207][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.711981][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.721178][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.730128][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.738878][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.749620][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.756747][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.793495][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.801581][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.810855][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.819471][ T3695] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.826598][ T3695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.834152][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.842966][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.852020][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.860943][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.874139][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.918528][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.928221][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.936156][ T3650] Bluetooth: hci2: command 0x041b tx timeout [ 118.943350][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.945755][ T3656] Bluetooth: hci0: command 0x041b tx timeout [ 118.952466][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.966583][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.974835][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.983692][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.993010][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.007312][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.017815][ T3656] Bluetooth: hci4: command 0x041b tx timeout [ 119.017856][ T3656] Bluetooth: hci1: command 0x041b tx timeout [ 119.026032][ T3650] Bluetooth: hci3: command 0x041b tx timeout [ 119.036393][ T3656] Bluetooth: hci5: command 0x041b tx timeout [ 119.039230][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.057471][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.073098][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.086447][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.104701][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.113002][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.191541][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.210845][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.236068][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.243178][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.251175][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.260877][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.269406][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.276528][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.285734][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.294307][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.307373][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.346082][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.354226][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.363719][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.373706][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.387962][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.401356][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.410951][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.420235][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.461837][ T3642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.473140][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.488522][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.504675][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.513235][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.529825][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.538388][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.546857][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.573455][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.589180][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.601908][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.639374][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.656551][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.664457][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.685810][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.693298][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.713724][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.723280][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.732401][ T3698] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.739541][ T3698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.747756][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.756905][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.767735][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.774795][ T3698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.785630][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.798745][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.809446][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.838269][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.851850][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.864819][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.874250][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.883329][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.894117][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.909638][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.924914][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.944830][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.954347][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.962765][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.970663][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.980154][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.989726][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.999294][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.057170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.065915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.074180][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.081324][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.089624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.098662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.107208][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.114269][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.122746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.131356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.141009][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.148146][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.156039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.164556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.173055][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.180173][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.188071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.197145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.205840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.227359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.236514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.244377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.253210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.263347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.275582][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.283237][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.291113][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.299716][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.315130][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.323722][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.333110][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.341777][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.351403][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.374045][ T3641] device veth0_vlan entered promiscuous mode [ 120.393460][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 120.405526][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.425675][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.433514][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.442450][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.451281][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.461513][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.470370][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.478948][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.487839][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.497156][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.505697][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.513860][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.522992][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.531493][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.540696][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.553078][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.560817][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.576911][ T3642] device veth0_vlan entered promiscuous mode [ 120.587646][ T3641] device veth1_vlan entered promiscuous mode [ 120.610192][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.618902][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.629577][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.684625][ T3641] device veth0_macvtap entered promiscuous mode [ 120.730904][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.740451][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.749310][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.759087][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.770221][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.779474][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.789874][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.818660][ T3642] device veth1_vlan entered promiscuous mode [ 120.828690][ T3641] device veth1_macvtap entered promiscuous mode [ 120.884576][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.899408][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.913104][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.924356][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.945128][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.953381][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.964206][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.973252][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.981288][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.991701][ T3638] device veth0_vlan entered promiscuous mode [ 121.002352][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.019845][ T3648] Bluetooth: hci0: command 0x040f tx timeout [ 121.024707][ T3642] device veth0_macvtap entered promiscuous mode [ 121.025991][ T3648] Bluetooth: hci2: command 0x040f tx timeout [ 121.052747][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.061809][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.070620][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.078398][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.088322][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.099012][ T3648] Bluetooth: hci3: command 0x040f tx timeout [ 121.099044][ T3650] Bluetooth: hci5: command 0x040f tx timeout [ 121.105157][ T3648] Bluetooth: hci1: command 0x040f tx timeout [ 121.111057][ T3656] Bluetooth: hci4: command 0x040f tx timeout [ 121.130771][ T3642] device veth1_macvtap entered promiscuous mode [ 121.152095][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.170747][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.189987][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.198748][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.207295][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.216838][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.227779][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.235288][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.245454][ T3638] device veth1_vlan entered promiscuous mode [ 121.254117][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.278075][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.286906][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.296011][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.318106][ T3641] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.329740][ T3641] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.338901][ T3641] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.347976][ T3641] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.377787][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.390446][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.402025][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.411059][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.423263][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.432230][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.441205][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.450348][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.507448][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.519112][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.531425][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.554176][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.563112][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.572084][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.588388][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.598454][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.607583][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.616723][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.624118][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.632432][ T3638] device veth0_macvtap entered promiscuous mode [ 121.643745][ T3640] device veth0_vlan entered promiscuous mode [ 121.664765][ T3643] device veth0_vlan entered promiscuous mode [ 121.683124][ T3642] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.692675][ T3642] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.702413][ T3642] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.711181][ T3642] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.730793][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.739759][ T3638] device veth1_macvtap entered promiscuous mode [ 121.747755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.756399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.764427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.773650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.782542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.791574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.809869][ T3643] device veth1_vlan entered promiscuous mode 16:14:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x93, 0x1500, 0x5, 0x5}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, &(0x7f0000000080), &(0x7f00000003c0), 0x80b, r0}, 0x38) [ 121.843425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.856457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.866404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.874230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.904800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.950967][ T3640] device veth1_vlan entered promiscuous mode [ 121.973762][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.001336][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.013275][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.032627][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.044509][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.115482][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.126177][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.134309][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.146566][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.157362][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.169843][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.180213][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.191017][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.212607][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 16:14:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x401c5820, &(0x7f0000000000)={0xff00}) [ 122.270331][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 16:14:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x93, 0x1500, 0x5, 0x5}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, &(0x7f0000000080), &(0x7f00000003c0), 0x80b, r0}, 0x38) [ 122.310851][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.338972][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:14:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x401c5820, &(0x7f0000000000)={0xff00}) [ 122.397284][ T3638] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.435049][ T3638] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.443784][ T3638] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 16:14:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x401c5820, &(0x7f0000000000)={0xff00}) [ 122.471308][ T3638] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.505950][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 16:14:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 122.526466][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.538028][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.552848][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.610013][ T3640] device veth0_macvtap entered promiscuous mode [ 122.630277][ T3643] device veth0_macvtap entered promiscuous mode [ 122.659420][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.685837][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.702878][ T3640] device veth1_macvtap entered promiscuous mode [ 122.749677][ T3643] device veth1_macvtap entered promiscuous mode [ 122.767134][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.808507][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.854577][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.865808][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.878961][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.890048][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.900188][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.910898][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.927473][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.946179][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.954608][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.963521][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.972533][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.986817][ T3639] device veth0_vlan entered promiscuous mode [ 123.001305][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.022541][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.037449][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.057225][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.072359][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.085652][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.096223][ T3650] Bluetooth: hci2: command 0x0419 tx timeout [ 123.102236][ T3650] Bluetooth: hci0: command 0x0419 tx timeout [ 123.109820][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.120456][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.131634][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.141294][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.152108][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.164575][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.175139][ T3650] Bluetooth: hci1: command 0x0419 tx timeout [ 123.175176][ T3650] Bluetooth: hci3: command 0x0419 tx timeout [ 123.185612][ T3656] Bluetooth: hci5: command 0x0419 tx timeout [ 123.187322][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.193145][ T3656] Bluetooth: hci4: command 0x0419 tx timeout [ 123.203115][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.219552][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.229986][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.245251][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.256763][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.264487][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.280569][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.289321][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.298146][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.309669][ T3639] device veth1_vlan entered promiscuous mode [ 123.324080][ T3640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.333160][ T3640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.346286][ T3640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.355043][ T3640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.382530][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.393070][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.403245][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.413960][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.424071][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.434687][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.445729][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.457637][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.468909][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.487066][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.495047][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.502972][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.512527][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.530115][ T3643] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.539811][ T3643] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.549658][ T3643] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.559291][ T3643] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.576761][ T3639] device veth0_macvtap entered promiscuous mode [ 123.586906][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.599964][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.630979][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 16:14:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x5, 0xf519, 0xffffff7f, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 16:14:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x93, 0x1500, 0x5, 0x5}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, &(0x7f0000000080), &(0x7f00000003c0), 0x80b, r0}, 0x38) 16:14:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0xe8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0xe8}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 123.672859][ T3639] device veth1_macvtap entered promiscuous mode [ 123.810038][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.835347][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.846779][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.867385][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.888163][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.909390][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.931351][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.947237][ T28] audit: type=1804 audit(1665591272.513:2): pid=3767 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3467626754/syzkaller.SSeoxC/1/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 [ 123.982687][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.994681][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.007965][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.020050][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.036640][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.057420][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.066919][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.105064][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.132525][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.159258][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.173536][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.184294][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.203728][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.222998][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.253078][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.263887][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.274834][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.294577][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.349623][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.382607][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.395816][ T3639] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.404610][ T3639] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.423652][ T3639] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.432504][ T3639] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:14:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0xe8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0xe8}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 16:14:33 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, r2, 0x311, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) [ 124.603743][ T3775] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 16:14:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x93, 0x1500, 0x5, 0x5}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, &(0x7f0000000080), &(0x7f00000003c0), 0x80b, r0}, 0x38) 16:14:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x448, 0x240, 0x268, 0x300, 0x240, 0x268, 0x378, 0x460, 0x460, 0x378, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x220, 0x240, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@state={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@private2, @mcast2, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) 16:14:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0xe8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0xe8}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 16:14:33 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, r2, 0x311, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) [ 124.821306][ T28] audit: type=1804 audit(1665591273.383:3): pid=3779 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1982426605/syzkaller.kKe7UO/1/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 16:14:33 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002800500040001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0561df00080036000000020088a8", 0x36, 0x0, 0x0, 0x0) [ 124.911487][ T3785] xt_CT: You must specify a L4 protocol and not use inversions on it 16:14:33 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, r2, 0x311, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 16:14:33 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002800500040001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0561df00080036000000020088a8", 0x36, 0x0, 0x0, 0x0) 16:14:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0xe8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0xe8}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 16:14:33 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 125.171499][ T28] audit: type=1804 audit(1665591273.733:4): pid=3788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3467626754/syzkaller.SSeoxC/2/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 16:14:33 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2fffa, 0x0) [ 125.551078][ T28] audit: type=1804 audit(1665591274.113:5): pid=3809 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1982426605/syzkaller.kKe7UO/2/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 16:14:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0xe8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0xe8}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 16:14:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000003680)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 16:14:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) [ 125.978682][ T28] audit: type=1804 audit(1665591274.543:6): pid=3818 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3467626754/syzkaller.SSeoxC/3/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 16:14:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x80000000}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffe}]}, 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffe}]}, 0x64}}, 0x0) 16:14:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0xe8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0xe8}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 16:14:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x80000000}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffe}]}, 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffe}]}, 0x64}}, 0x0) [ 126.372977][ T28] audit: type=1804 audit(1665591274.933:7): pid=3833 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1982426605/syzkaller.kKe7UO/3/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 16:14:35 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002800500040001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0561df00080036000000020088a8", 0x36, 0x0, 0x0, 0x0) 16:14:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0xe8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}], @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0xe8}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 16:14:35 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002800500040001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0561df00080036000000020088a8", 0x36, 0x0, 0x0, 0x0) 16:14:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x80000000}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffe}]}, 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffe}]}, 0x64}}, 0x0) 16:14:35 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2fffa, 0x0) 16:14:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/1481], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 126.954746][ T28] audit: type=1804 audit(1665591275.513:8): pid=3845 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3467626754/syzkaller.SSeoxC/4/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 16:14:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x80000000}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffe}]}, 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffe}]}, 0x64}}, 0x0) 16:14:35 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @random='a\v@FJt', @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:14:35 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc020660b, 0x0) 16:14:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 16:14:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x13, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 127.633142][ T3866] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) 16:14:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 127.688281][ T3866] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 16:14:36 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002800500040001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0561df00080036000000020088a8", 0x36, 0x0, 0x0, 0x0) 16:14:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 16:14:37 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002800500040001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0561df00080036000000020088a8", 0x36, 0x0, 0x0, 0x0) 16:14:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="18020000fcffffff0000000000000000850000003600000095000000000000003fd0a325ab0b56a3ebbd14ee7060f96a90b88f424663534b36c8313d115cdf812016d17b0e6bc2286cd15c2d8e9823a1f315e501a8abd562813372f3598b4afbfb45e655f7f606561a4e1ae8a58da515cd519f6d733f38"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x49, 0x0, 0x0, 0x4900, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1bb) 16:14:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/1481], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:14:37 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2fffa, 0x0) 16:14:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 128.461501][ T3882] Driver unsupported XDP return value 0 on prog (id 7) dev N/A, expect packet loss! 16:14:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 16:14:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@private1}}]}, 0x154}}, 0x0) 16:14:37 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x14, &(0x7f0000000200)={&(0x7f0000000100)='q', 0x1}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000001ac0)={0x0, 0x60000000, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/172, 0xac}], 0x2, &(0x7f00000015c0)=""/31, 0x1f}, 0x2}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/191, 0xbf}, {&(0x7f00000026c0)=""/25, 0x19}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/146, 0x92}], 0x5, &(0x7f0000002880)=""/255, 0xff}, 0x7}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002980)=""/241, 0xf1}, {&(0x7f0000002a80)=""/120, 0x78}], 0x2, &(0x7f0000002b40)=""/27, 0x1b}, 0x7ff}, {{&(0x7f0000002b80)=@in, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000002c40)=""/138, 0x8a}, {&(0x7f0000002d00)=""/25, 0x19}], 0x3, &(0x7f0000002d80)=""/4096, 0x1000}, 0x7}], 0x4, 0x0, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) gettid() r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r2, 0x541b, &(0x7f00000008c0)={0x0, @in={0x2, 0x0, @dev}, @in, @sco={0x1f, @fixed}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='afs_silly_rename\x00', r3}, 0x10) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r4, 0x0, 0xfffffffffffffc38, 0x0}, 0x30) getuid() recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/149, 0x95}, {&(0x7f0000001300)=""/233, 0xe9}], 0x3}, 0x8}], 0x1, 0x10064, 0x0) [ 128.898665][ T3896] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 128.986181][ T3898] Unsupported ieee802154 address type: 0 16:14:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@private1}}]}, 0x154}}, 0x0) 16:14:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@private1}}]}, 0x154}}, 0x0) 16:14:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@private1}}]}, 0x154}}, 0x0) 16:14:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2fffa, 0x0) 16:14:38 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x14, &(0x7f0000000200)={&(0x7f0000000100)='q', 0x1}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000001ac0)={0x0, 0x60000000, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/172, 0xac}], 0x2, &(0x7f00000015c0)=""/31, 0x1f}, 0x2}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/191, 0xbf}, {&(0x7f00000026c0)=""/25, 0x19}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/146, 0x92}], 0x5, &(0x7f0000002880)=""/255, 0xff}, 0x7}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002980)=""/241, 0xf1}, {&(0x7f0000002a80)=""/120, 0x78}], 0x2, &(0x7f0000002b40)=""/27, 0x1b}, 0x7ff}, {{&(0x7f0000002b80)=@in, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000002c40)=""/138, 0x8a}, {&(0x7f0000002d00)=""/25, 0x19}], 0x3, &(0x7f0000002d80)=""/4096, 0x1000}, 0x7}], 0x4, 0x0, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) gettid() r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r2, 0x541b, &(0x7f00000008c0)={0x0, @in={0x2, 0x0, @dev}, @in, @sco={0x1f, @fixed}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='afs_silly_rename\x00', r3}, 0x10) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r4, 0x0, 0xfffffffffffffc38, 0x0}, 0x30) getuid() recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/149, 0x95}, {&(0x7f0000001300)=""/233, 0xe9}], 0x3}, 0x8}], 0x1, 0x10064, 0x0) 16:14:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/1481], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:14:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 16:14:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="17", 0x1, 0x0, &(0x7f0000000440)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x30}, 0x3a}, 0x1c) sendto$inet6(r0, &(0x7f0000000480)="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", 0x599, 0x0, 0x0, 0x0) 16:14:38 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x14, &(0x7f0000000200)={&(0x7f0000000100)='q', 0x1}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000001ac0)={0x0, 0x60000000, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/172, 0xac}], 0x2, &(0x7f00000015c0)=""/31, 0x1f}, 0x2}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/191, 0xbf}, {&(0x7f00000026c0)=""/25, 0x19}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/146, 0x92}], 0x5, &(0x7f0000002880)=""/255, 0xff}, 0x7}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002980)=""/241, 0xf1}, {&(0x7f0000002a80)=""/120, 0x78}], 0x2, &(0x7f0000002b40)=""/27, 0x1b}, 0x7ff}, {{&(0x7f0000002b80)=@in, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000002c40)=""/138, 0x8a}, {&(0x7f0000002d00)=""/25, 0x19}], 0x3, &(0x7f0000002d80)=""/4096, 0x1000}, 0x7}], 0x4, 0x0, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) gettid() r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r2, 0x541b, &(0x7f00000008c0)={0x0, @in={0x2, 0x0, @dev}, @in, @sco={0x1f, @fixed}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='afs_silly_rename\x00', r3}, 0x10) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r4, 0x0, 0xfffffffffffffc38, 0x0}, 0x30) getuid() recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/149, 0x95}, {&(0x7f0000001300)=""/233, 0xe9}], 0x3}, 0x8}], 0x1, 0x10064, 0x0) 16:14:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000040)=0x4) [ 129.941621][ T3923] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 16:14:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000040)=0x4) [ 130.011830][ T3928] Unsupported ieee802154 address type: 0 16:14:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000040)=0x4) [ 130.081466][ T3931] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 130.153991][ T3933] Unsupported ieee802154 address type: 0 16:14:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000040)=0x4) 16:14:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="17", 0x1, 0x0, &(0x7f0000000440)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x30}, 0x3a}, 0x1c) sendto$inet6(r0, &(0x7f0000000480)="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", 0x599, 0x0, 0x0, 0x0) 16:14:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000001400020077673100000000000000000000000000080005000100000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800070000000000700008806c00008024"], 0xcc}}, 0x0) 16:14:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000001400020077673100000000000000000000000000080005000100000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800070000000000700008806c00008024"], 0xcc}}, 0x0) 16:14:39 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x14, &(0x7f0000000200)={&(0x7f0000000100)='q', 0x1}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000001ac0)={0x0, 0x60000000, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/172, 0xac}], 0x2, &(0x7f00000015c0)=""/31, 0x1f}, 0x2}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/191, 0xbf}, {&(0x7f00000026c0)=""/25, 0x19}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/146, 0x92}], 0x5, &(0x7f0000002880)=""/255, 0xff}, 0x7}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002980)=""/241, 0xf1}, {&(0x7f0000002a80)=""/120, 0x78}], 0x2, &(0x7f0000002b40)=""/27, 0x1b}, 0x7ff}, {{&(0x7f0000002b80)=@in, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000002c40)=""/138, 0x8a}, {&(0x7f0000002d00)=""/25, 0x19}], 0x3, &(0x7f0000002d80)=""/4096, 0x1000}, 0x7}], 0x4, 0x0, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) gettid() r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r2, 0x541b, &(0x7f00000008c0)={0x0, @in={0x2, 0x0, @dev}, @in, @sco={0x1f, @fixed}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='afs_silly_rename\x00', r3}, 0x10) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r4, 0x0, 0xfffffffffffffc38, 0x0}, 0x30) getuid() recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/149, 0x95}, {&(0x7f0000001300)=""/233, 0xe9}], 0x3}, 0x8}], 0x1, 0x10064, 0x0) 16:14:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="17", 0x1, 0x0, &(0x7f0000000440)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x30}, 0x3a}, 0x1c) sendto$inet6(r0, &(0x7f0000000480)="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", 0x599, 0x0, 0x0, 0x0) 16:14:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000001400020077673100000000000000000000000000080005000100000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800070000000000700008806c00008024"], 0xcc}}, 0x0) [ 130.870448][ T3952] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 16:14:39 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x14, &(0x7f0000000200)={&(0x7f0000000100)='q', 0x1}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000001ac0)={0x0, 0x60000000, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/172, 0xac}], 0x2, &(0x7f00000015c0)=""/31, 0x1f}, 0x2}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/191, 0xbf}, {&(0x7f00000026c0)=""/25, 0x19}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/146, 0x92}], 0x5, &(0x7f0000002880)=""/255, 0xff}, 0x7}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002980)=""/241, 0xf1}, {&(0x7f0000002a80)=""/120, 0x78}], 0x2, &(0x7f0000002b40)=""/27, 0x1b}, 0x7ff}, {{&(0x7f0000002b80)=@in, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000002c40)=""/138, 0x8a}, {&(0x7f0000002d00)=""/25, 0x19}], 0x3, &(0x7f0000002d80)=""/4096, 0x1000}, 0x7}], 0x4, 0x0, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) gettid() r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r2, 0x541b, &(0x7f00000008c0)={0x0, @in={0x2, 0x0, @dev}, @in, @sco={0x1f, @fixed}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='afs_silly_rename\x00', r3}, 0x10) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r4, 0x0, 0xfffffffffffffc38, 0x0}, 0x30) getuid() recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/149, 0x95}, {&(0x7f0000001300)=""/233, 0xe9}], 0x3}, 0x8}], 0x1, 0x10064, 0x0) 16:14:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/1481], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:14:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000001400020077673100000000000000000000000000080005000100000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800070000000000700008806c00008024"], 0xcc}}, 0x0) [ 130.992192][ T3952] Unsupported ieee802154 address type: 0 16:14:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) [ 131.118636][ T3966] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 131.183389][ T3966] Unsupported ieee802154 address type: 0 16:14:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 16:14:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 16:14:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="17", 0x1, 0x0, &(0x7f0000000440)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x30}, 0x3a}, 0x1c) sendto$inet6(r0, &(0x7f0000000480)="7cf2a0f0433f1af43f091fd4a79db6e9f013671a6d62526f64b8527e866faaf8135a4e307c834b62dd3d0a24e9598cdf23b34ca68dc169be5b40f86964270bd7f271ef159c5e4a44c1e83d6aaefc9b3f2f78b924b67984ce00c19ecda3045d69307a17c1ee67bdeb2c40728483377e250e1b7a3969580a13bf82969c4586555e46cf9d5ca48dc89ec3e7a6620431bcedbd8d35a7e86a9e3703d220cc454a3a123aace62b655bc8e041cb9e8831d6f4796ba10b768598311162ebc328210b441fc70a5d25c895399767658b1e9cb4d5ec3593cd89e32ada038a98c351922f7ceb5485a5885a71449684ad576c229a3cc26b76e605784c55b66d761529202cd6e3d845cf2168a48c5139dd4c40b96a21082359dd2cf6d045b560fdfe1eb4211f23dba3bb015aa6af9b515dc41eeb6b10766adb53e583678d7707668c52730f754e8982ff978669947197a49859eedc9b8b16bbac36b70db38683e9f48d5eaa21aad3588f967cb3879d5a8b52bdc79f3ddc39efa9a0f7da9e83b98dd44a85272387b6a3b6d2870be7f569673db115bb8a1cdaa0e9d2a20aaa55dfd2fcfe4a2f899e6f8c92cf05b3d429fe5e564e6803b8a327d375be5e51ff38b30c04a36fb994c0c5fed51527f9dd11d3c47891eb4171373e058e9c22dd3839b0f52987787f78594b04d505c76d01bffc7b0c61635d76d46f446e5f4940f5b09557c3e1b5204e41beb068b5e51a78880b893e8c2e693189e398293b3f87ca45ab828f0a06c9ebbee075a9988bfc1d45cfa994eb47de71f12e786c70bf9c8525783f6bb77a28606ae615a455258bb88a1c1055cd7ebd61845ac67123edfe19f8277d0e568e0ba8177eb6acf075d201f28fa3be9b2a159412be3b72fcf9ce23ec55ad0ad82d7197503688202624423c7bc0c4b1bea31206463a02494394f0c9433562d0a2d920927d8dc9b58530ec4e6c3d1d3dabfae56fb81729b049488981d4ea9d2bfa53c66ce81d3e9563251b3d2c78269187daeedea2dc40373e6d320d9c936961bd17419fb707db613229ea7bfb2057582db8346d36e780acbd7065a405911d4852ab9d6fb081556fd4bb1221377c33e0f4b8aa99bae2ca27ee4d172bdb73cfb15f977388f89340bef2d0781f32aa36a02cbfdbb62152adfe8dc265ffa7de93fb271ac3c9c676d300c7e203330ad3d0ab8d51b6eacce0cc1a1da27a422501313a76f954a139c929e7dac77a5052d673bec7c0b014cc715ce3a2c1ba8861f08dc173bd49396fb5793ccda2a86a74491acbf5443de7022c896ea38db1b943e24d1625ce196090c8399acfac286161e7cdbcbf7f75aca8383a006d92e472d25532aa9b551c904311a6bf2cfcd027dc603d5bf39990a2a6d8c7df8c3dc39ef7b94d7017aefd7595459213be4a55277703d11b7679a25d7a58f0ad033dd33f5bcd1c55a25d42d3dcc2794fb171448fa363e86cb15663409684f613ce26bb4ad44380d650ad4c6a5fb8b8e04ee72b28fea0ec619da009abc7fd21dce0cf08b2cf27d4bd19ab3735012527b2c6fac324fc22ebf55e849098380ae5334a07d8b4c86296b161ada0f8a97c498200371b024eae3fbe68e02add85d1f365266191bffbd5657ec590ac6ff4411af46e9ede00580b857909512e3b67e822eafb6928cee3b4b4d1451da4a8ce18d1df932f453cd654371a95e32f9dba563a5c88cec62188def5244acb288c2a5fe42a753f94d7017514cdd5b0e92e4f7e83a2b8fb20bc7c896a15896431e0d82ff9ed03cf7a3f5fbb6b0c1429b544b0978ed5a7ae14995dd9d474f5970b1feb430d76deef8b3f7c790ac75088ccfbea0572c2983af2187a418ee2bf77c24c5ed51a5a39e963e7c3fad508b13f8cee469feff74e80f4c7bc6801aa78de40c1b2a25e5406ca4b04d2278002764e186d1c82d1e5222c9ec8b61a6a3da0fbf441198e7abaef5c280f30fb428b690b475adb73a337cf1763f6761e609f56db682371c590e5359f80c36a3276913da146cec1a240a7b6d39e85deec", 0x599, 0x0, 0x0, 0x0) 16:14:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 16:14:40 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x14, &(0x7f0000000200)={&(0x7f0000000100)='q', 0x1}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000001ac0)={0x0, 0x60000000, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/172, 0xac}], 0x2, &(0x7f00000015c0)=""/31, 0x1f}, 0x2}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/191, 0xbf}, {&(0x7f00000026c0)=""/25, 0x19}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/146, 0x92}], 0x5, &(0x7f0000002880)=""/255, 0xff}, 0x7}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002980)=""/241, 0xf1}, {&(0x7f0000002a80)=""/120, 0x78}], 0x2, &(0x7f0000002b40)=""/27, 0x1b}, 0x7ff}, {{&(0x7f0000002b80)=@in, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000002c40)=""/138, 0x8a}, {&(0x7f0000002d00)=""/25, 0x19}], 0x3, &(0x7f0000002d80)=""/4096, 0x1000}, 0x7}], 0x4, 0x0, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) gettid() r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r2, 0x541b, &(0x7f00000008c0)={0x0, @in={0x2, 0x0, @dev}, @in, @sco={0x1f, @fixed}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='afs_silly_rename\x00', r3}, 0x10) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r4, 0x0, 0xfffffffffffffc38, 0x0}, 0x30) getuid() recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/149, 0x95}, {&(0x7f0000001300)=""/233, 0xe9}], 0x3}, 0x8}], 0x1, 0x10064, 0x0) 16:14:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) [ 131.802401][ T3981] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 16:14:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 16:14:40 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x14, &(0x7f0000000200)={&(0x7f0000000100)='q', 0x1}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000001ac0)={0x0, 0x60000000, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x3, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f0000001400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)=""/172, 0xac}], 0x2, &(0x7f00000015c0)=""/31, 0x1f}, 0x2}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/191, 0xbf}, {&(0x7f00000026c0)=""/25, 0x19}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/146, 0x92}], 0x5, &(0x7f0000002880)=""/255, 0xff}, 0x7}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002980)=""/241, 0xf1}, {&(0x7f0000002a80)=""/120, 0x78}], 0x2, &(0x7f0000002b40)=""/27, 0x1b}, 0x7ff}, {{&(0x7f0000002b80)=@in, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000002c40)=""/138, 0x8a}, {&(0x7f0000002d00)=""/25, 0x19}], 0x3, &(0x7f0000002d80)=""/4096, 0x1000}, 0x7}], 0x4, 0x0, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) gettid() r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r2, 0x541b, &(0x7f00000008c0)={0x0, @in={0x2, 0x0, @dev}, @in, @sco={0x1f, @fixed}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='afs_silly_rename\x00', r3}, 0x10) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r4, 0x0, 0xfffffffffffffc38, 0x0}, 0x30) getuid() recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/149, 0x95}, {&(0x7f0000001300)=""/233, 0xe9}], 0x3}, 0x8}], 0x1, 0x10064, 0x0) [ 131.905007][ T3984] Unsupported ieee802154 address type: 0 16:14:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) [ 132.021153][ T3988] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 16:14:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x10}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) [ 132.103085][ T3994] Unsupported ieee802154 address type: 0 16:14:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) [ 132.458724][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.465177][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 16:14:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000640)) 16:14:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8921, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 16:14:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 16:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000d00000000003fe1ff"]) 16:14:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8921, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 16:14:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000d00000000003fe1ff"]) 16:14:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8921, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 16:14:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000d00000000003fe1ff"]) 16:14:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000d00000000003fe1ff"]) 16:14:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8921, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 16:14:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000d00000000003fe1ff"]) 16:14:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8921, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 16:14:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000d00000000003fe1ff"]) 16:14:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8921, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 16:14:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000d00000000003fe1ff"]) 16:14:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a6be0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f9"}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f0000000100)="2e0db2997f8efbd2f02e7e1f255659fdf5e436f2911911313e7a26fb6e55d8ef6dd90d9418931a4dcd5fbc", 0x2b, 0x2001a015, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:14:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8921, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 16:14:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r1, 0x1, 0x4, &(0x7f0000000100)=""/57, &(0x7f0000000140)=0x39) 16:14:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r1, 0x1, 0x4, &(0x7f0000000100)=""/57, &(0x7f0000000140)=0x39) 16:14:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r1, 0x1, 0x4, &(0x7f0000000100)=""/57, &(0x7f0000000140)=0x39) 16:14:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r1, 0x1, 0x4, &(0x7f0000000100)=""/57, &(0x7f0000000140)=0x39) 16:14:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r1, 0x1, 0x4, &(0x7f0000000100)=""/57, &(0x7f0000000140)=0x39) 16:14:44 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='{', 0x0}, 0x48) 16:14:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r1, 0x1, 0x4, &(0x7f0000000100)=""/57, &(0x7f0000000140)=0x39) 16:14:44 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x7ff}, 0x1c) 16:14:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r1, 0x1, 0x4, &(0x7f0000000100)=""/57, &(0x7f0000000140)=0x39) 16:14:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 16:14:45 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 16:14:45 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x7ff}, 0x1c) 16:14:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 16:14:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'nr0\x00', 0x1}) ioctl$SIOCSIFHWADDR(r0, 0x400454d8, &(0x7f0000000040)={'batadv0\x00', @remote}) 16:14:45 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x7ff}, 0x1c) 16:14:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0xff}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@nop, @fastopen={0x13, 0x6, "241ea72e"}, @timestamp={0x8, 0xa, 0xf5ffffff}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 136.724438][ T4158] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 16:14:45 executing program 0: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="cc", 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 16:14:45 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x7ff}, 0x1c) 16:14:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0xff}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@nop, @fastopen={0x13, 0x6, "241ea72e"}, @timestamp={0x8, 0xa, 0xf5ffffff}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 16:14:45 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2a00) sendfile(r4, r3, 0x0, 0x8000000000004) sendfile(r1, r1, 0x0, 0x5) r6 = socket$packet(0x11, 0x2, 0x300) sendfile(r6, r1, 0x0, 0x98a) 16:14:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 16:14:45 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), 0x4) 16:14:45 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 16:14:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x20}}, 0x0) 16:14:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x300, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 16:14:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 16:14:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0xff}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@nop, @fastopen={0x13, 0x6, "241ea72e"}, @timestamp={0x8, 0xa, 0xf5ffffff}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 16:14:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1}}], 0x8, 0x0, 0x0) 16:14:45 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0xc4}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 16:14:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0xff}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@nop, @fastopen={0x13, 0x6, "241ea72e"}, @timestamp={0x8, 0xa, 0xf5ffffff}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 16:14:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 137.291286][ T4194] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 16:14:46 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2a00) sendfile(r4, r3, 0x0, 0x8000000000004) sendfile(r1, r1, 0x0, 0x5) r6 = socket$packet(0x11, 0x2, 0x300) sendfile(r6, r1, 0x0, 0x98a) 16:14:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 16:14:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) preadv(r2, &(0x7f0000000440)=[{&(0x7f0000000240)=""/151, 0x97}], 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 16:14:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xfffffce7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) 16:14:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207290902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x6, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0x800}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xa742250118) 16:14:46 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 137.946893][ T4209] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 16:14:46 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2a00) sendfile(r4, r3, 0x0, 0x8000000000004) sendfile(r1, r1, 0x0, 0x5) r6 = socket$packet(0x11, 0x2, 0x300) sendfile(r6, r1, 0x0, 0x98a) [ 138.037833][ T4214] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 16:14:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xfffffce7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) 16:14:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xfffffce7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) 16:14:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) preadv(r2, &(0x7f0000000440)=[{&(0x7f0000000240)=""/151, 0x97}], 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 16:14:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 16:14:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xfffffce7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) [ 139.095274][ T4276] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) [ 139.249807][ T4295] ------------[ cut here ]------------ [ 139.295294][ T4295] memcpy: detected field-spanning write (size 8) of single field "&compat_event->pointer" at net/wireless/wext-core.c:623 (size 4) [ 139.496974][ T4295] WARNING: CPU: 1 PID: 4295 at net/wireless/wext-core.c:623 wireless_send_event+0xab5/0xca0 [ 139.555105][ T4295] Modules linked in: [ 139.569028][ T4295] CPU: 1 PID: 4295 Comm: syz-executor.2 Not tainted 6.0.0-syzkaller-02734-g0326074ff465 #0 [ 139.610470][ T4295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 139.657451][ T4295] RIP: 0010:wireless_send_event+0xab5/0xca0 [ 139.677554][ T4295] Code: fa ff ff e8 7d 60 b4 f8 b9 04 00 00 00 4c 89 e6 48 c7 c2 a0 98 16 8b 48 c7 c7 e0 97 16 8b c6 05 23 60 04 05 01 e8 37 49 77 00 <0f> 0b e9 9b fa ff ff e8 ef 6d 01 f9 e9 a6 fd ff ff e8 45 6e 01 f9 16:14:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB="620af8ff0c203321bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bbd46040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0121ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112fcab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712116219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a48886816ec911692e2804af8cb2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcb06000000acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be280159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9af3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f95fd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7cd049f946787cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8234ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c014e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff335b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c96e78b336cb4022c19917284534ea9c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343bac6790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24073e3108c03a368542b807d2212b597ba3eb35f5f823b0a6e285767a64983c8f0cda5953c"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207290902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x6, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0x800}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xa742250118) 16:14:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) preadv(r2, &(0x7f0000000440)=[{&(0x7f0000000240)=""/151, 0x97}], 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 16:14:48 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2a00) sendfile(r4, r3, 0x0, 0x8000000000004) sendfile(r1, r1, 0x0, 0x5) r6 = socket$packet(0x11, 0x2, 0x300) sendfile(r6, r1, 0x0, 0x98a) 16:14:48 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2a00) sendfile(r4, r3, 0x0, 0x8000000000004) sendfile(r1, r1, 0x0, 0x5) r6 = socket$packet(0x11, 0x2, 0x300) sendfile(r6, r1, 0x0, 0x98a) [ 139.726189][ T4295] RSP: 0018:ffffc90015b67bc0 EFLAGS: 00010286 [ 139.733020][ T4295] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 139.742389][ T4295] RDX: 0000000000040000 RSI: ffffffff8160f6f8 RDI: fffff52002b6cf6a [ 139.763540][ T4295] RBP: ffff88807b54dc80 R08: 0000000000000005 R09: 0000000000000000 [ 139.796298][ T4295] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000008 [ 139.830156][ T4295] R13: ffff888026f62280 R14: ffff8880789c002c R15: ffff8880789c0034 [ 139.849330][ T4295] FS: 00007f2e6baae700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 139.948317][ T4295] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.995547][ T4295] CR2: 00007fe8494892ab CR3: 000000007e983000 CR4: 00000000003506e0 [ 140.075073][ T4295] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 140.094863][ T4295] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 140.145493][ T4295] Call Trace: [ 140.158041][ T4295] [ 140.175785][ T4295] ? rtnetlink_ifinfo_prep+0x410/0x410 [ 140.205145][ T4295] ? mutex_lock_io_nested+0x1190/0x1190 [ 140.232476][ T4295] ? dev_load+0x79/0x200 [ 140.282159][ T4295] ioctl_standard_call+0x155/0x1f0 [ 140.327326][ T4295] ? cfg80211_wext_freq+0x1b0/0x1b0 16:14:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) preadv(r2, &(0x7f0000000440)=[{&(0x7f0000000240)=""/151, 0x97}], 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 140.364048][ T4295] ? iw_handler_get_private+0x1a0/0x1a0 [ 140.397804][ T4295] ? cfg80211_wext_freq+0x1b0/0x1b0 [ 140.439741][ T4295] wireless_process_ioctl+0xc8/0x4c0 [ 140.446614][ T4295] ? call_commit_handler+0x120/0x120 [ 140.473245][ T4295] wext_handle_ioctl+0x26b/0x280 [ 140.483928][ T4295] ? compat_standard_call+0x340/0x340 [ 140.491724][ T4295] sock_ioctl+0x285/0x640 [ 140.514164][ T4295] ? br_ioctl_call+0xa0/0xa0 [ 140.525094][ T4295] ? __fget_files+0x26a/0x440 [ 140.530525][ T4295] ? bpf_lsm_file_ioctl+0x5/0x10 [ 140.540581][ T4295] ? br_ioctl_call+0xa0/0xa0 [ 140.546572][ T4295] __x64_sys_ioctl+0x193/0x200 [ 140.561914][ T4295] do_syscall_64+0x35/0xb0 [ 140.570630][ T4295] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 140.613030][ T4295] RIP: 0033:0x7f2e6a88b5a9 [ 140.635569][ T4295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 140.684705][ T4295] RSP: 002b:00007f2e6baae168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 140.715154][ T4295] RAX: ffffffffffffffda RBX: 00007f2e6a9ac050 RCX: 00007f2e6a88b5a9 [ 140.754080][ T4295] RDX: 0000000020000000 RSI: 0000000000008b04 RDI: 0000000000000004 [ 140.763936][ T4295] RBP: 00007f2e6a8e6580 R08: 0000000000000000 R09: 0000000000000000 [ 140.784226][ T4295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 140.793136][ T4295] R13: 00007ffdf5adc9ff R14: 00007f2e6baae300 R15: 0000000000022000 [ 140.845325][ T4295] [ 140.875880][ T4295] Kernel panic - not syncing: panic_on_warn set ... [ 140.882516][ T4295] CPU: 1 PID: 4295 Comm: syz-executor.2 Not tainted 6.0.0-syzkaller-02734-g0326074ff465 #0 [ 140.892521][ T4295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 140.902603][ T4295] Call Trace: [ 140.905900][ T4295] [ 140.908853][ T4295] dump_stack_lvl+0xcd/0x134 [ 140.913483][ T4295] panic+0x2c8/0x627 [ 140.917411][ T4295] ? panic_print_sys_info.part.0+0x10b/0x10b [ 140.923430][ T4295] ? __warn.cold+0x248/0x2c4 [ 140.928054][ T4295] ? wireless_send_event+0xab5/0xca0 [ 140.933393][ T4295] __warn.cold+0x259/0x2c4 [ 140.937845][ T4295] ? __wake_up_klogd.part.0+0x99/0xf0 [ 140.943263][ T4295] ? wireless_send_event+0xab5/0xca0 [ 140.948598][ T4295] report_bug+0x1bc/0x210 [ 140.952970][ T4295] handle_bug+0x3c/0x70 [ 140.957158][ T4295] exc_invalid_op+0x14/0x40 [ 140.961697][ T4295] asm_exc_invalid_op+0x16/0x20 [ 140.966592][ T4295] RIP: 0010:wireless_send_event+0xab5/0xca0 [ 140.972529][ T4295] Code: fa ff ff e8 7d 60 b4 f8 b9 04 00 00 00 4c 89 e6 48 c7 c2 a0 98 16 8b 48 c7 c7 e0 97 16 8b c6 05 23 60 04 05 01 e8 37 49 77 00 <0f> 0b e9 9b fa ff ff e8 ef 6d 01 f9 e9 a6 fd ff ff e8 45 6e 01 f9 [ 140.992171][ T4295] RSP: 0018:ffffc90015b67bc0 EFLAGS: 00010286 [ 140.998316][ T4295] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 141.006314][ T4295] RDX: 0000000000040000 RSI: ffffffff8160f6f8 RDI: fffff52002b6cf6a [ 141.014314][ T4295] RBP: ffff88807b54dc80 R08: 0000000000000005 R09: 0000000000000000 [ 141.022314][ T4295] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000008 [ 141.030313][ T4295] R13: ffff888026f62280 R14: ffff8880789c002c R15: ffff8880789c0034 [ 141.038324][ T4295] ? vprintk+0x88/0x90 [ 141.042443][ T4295] ? rtnetlink_ifinfo_prep+0x410/0x410 [ 141.047953][ T4295] ? mutex_lock_io_nested+0x1190/0x1190 [ 141.053534][ T4295] ? dev_load+0x79/0x200 [ 141.057822][ T4295] ioctl_standard_call+0x155/0x1f0 [ 141.062981][ T4295] ? cfg80211_wext_freq+0x1b0/0x1b0 [ 141.068219][ T4295] ? iw_handler_get_private+0x1a0/0x1a0 [ 141.073818][ T4295] ? cfg80211_wext_freq+0x1b0/0x1b0 [ 141.079054][ T4295] wireless_process_ioctl+0xc8/0x4c0 [ 141.084380][ T4295] ? call_commit_handler+0x120/0x120 [ 141.089717][ T4295] wext_handle_ioctl+0x26b/0x280 [ 141.094713][ T4295] ? compat_standard_call+0x340/0x340 [ 141.100162][ T4295] sock_ioctl+0x285/0x640 [ 141.104540][ T4295] ? br_ioctl_call+0xa0/0xa0 [ 141.109169][ T4295] ? __fget_files+0x26a/0x440 [ 141.113894][ T4295] ? bpf_lsm_file_ioctl+0x5/0x10 [ 141.118870][ T4295] ? br_ioctl_call+0xa0/0xa0 [ 141.123503][ T4295] __x64_sys_ioctl+0x193/0x200 [ 141.128306][ T4295] do_syscall_64+0x35/0xb0 [ 141.132779][ T4295] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.138720][ T4295] RIP: 0033:0x7f2e6a88b5a9 [ 141.143170][ T4295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 141.162810][ T4295] RSP: 002b:00007f2e6baae168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 141.171255][ T4295] RAX: ffffffffffffffda RBX: 00007f2e6a9ac050 RCX: 00007f2e6a88b5a9 [ 141.179246][ T4295] RDX: 0000000020000000 RSI: 0000000000008b04 RDI: 0000000000000004 [ 141.187314][ T4295] RBP: 00007f2e6a8e6580 R08: 0000000000000000 R09: 0000000000000000 [ 141.195293][ T4295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 141.203272][ T4295] R13: 00007ffdf5adc9ff R14: 00007f2e6baae300 R15: 0000000000022000 [ 141.211270][ T4295] [ 141.214611][ T4295] Kernel Offset: disabled [ 141.218944][ T4295] Rebooting in 86400 seconds..