forked to background, child pid 3186 no interfaces have a carrier [ 26.417987][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.429391][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.83' (ECDSA) to the list of known hosts. 2022/09/09 02:56:11 fuzzer started 2022/09/09 02:56:11 dialing manager at 10.128.0.169:46535 syzkaller login: [ 48.444156][ T3613] cgroup: Unknown subsys name 'net' [ 48.551783][ T3613] cgroup: Unknown subsys name 'rlimit' 2022/09/09 02:56:12 syscalls: 1743 2022/09/09 02:56:12 code coverage: enabled 2022/09/09 02:56:12 comparison tracing: enabled 2022/09/09 02:56:12 extra coverage: enabled 2022/09/09 02:56:12 delay kcov mmap: enabled 2022/09/09 02:56:12 setuid sandbox: enabled 2022/09/09 02:56:12 namespace sandbox: enabled 2022/09/09 02:56:12 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/09 02:56:12 fault injection: enabled 2022/09/09 02:56:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/09 02:56:12 net packet injection: enabled 2022/09/09 02:56:12 net device setup: enabled 2022/09/09 02:56:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/09 02:56:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/09 02:56:12 USB emulation: enabled 2022/09/09 02:56:12 hci packet injection: enabled 2022/09/09 02:56:12 wifi device emulation: failed to parse kernel version (6.0.0-rc4-syzkaller-00859-g9f8f1933dce5) 2022/09/09 02:56:12 802.15.4 emulation: enabled 2022/09/09 02:56:12 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/09 02:56:12 fetching corpus: 50, signal 43818/47352 (executing program) 2022/09/09 02:56:12 fetching corpus: 100, signal 57436/62511 (executing program) 2022/09/09 02:56:12 fetching corpus: 150, signal 64959/71583 (executing program) 2022/09/09 02:56:12 fetching corpus: 200, signal 73660/81677 (executing program) 2022/09/09 02:56:13 fetching corpus: 250, signal 78527/87968 (executing program) 2022/09/09 02:56:13 fetching corpus: 299, signal 84273/95098 (executing program) 2022/09/09 02:56:13 fetching corpus: 349, signal 88672/100853 (executing program) 2022/09/09 02:56:13 fetching corpus: 399, signal 93643/107118 (executing program) 2022/09/09 02:56:14 fetching corpus: 449, signal 96790/111599 (executing program) 2022/09/09 02:56:14 fetching corpus: 499, signal 101547/117554 (executing program) 2022/09/09 02:56:14 fetching corpus: 549, signal 105925/123086 (executing program) 2022/09/09 02:56:14 fetching corpus: 599, signal 108746/127124 (executing program) 2022/09/09 02:56:14 fetching corpus: 648, signal 110703/130319 (executing program) 2022/09/09 02:56:15 fetching corpus: 697, signal 113816/134615 (executing program) 2022/09/09 02:56:15 fetching corpus: 747, signal 116111/138070 (executing program) 2022/09/09 02:56:15 fetching corpus: 797, signal 118607/141690 (executing program) 2022/09/09 02:56:16 fetching corpus: 847, signal 120694/144970 (executing program) 2022/09/09 02:56:16 fetching corpus: 897, signal 123695/148983 (executing program) 2022/09/09 02:56:16 fetching corpus: 946, signal 126174/152564 (executing program) 2022/09/09 02:56:16 fetching corpus: 996, signal 128725/156154 (executing program) 2022/09/09 02:56:17 fetching corpus: 1046, signal 131208/159642 (executing program) 2022/09/09 02:56:17 fetching corpus: 1096, signal 133504/162923 (executing program) 2022/09/09 02:56:17 fetching corpus: 1146, signal 135797/166243 (executing program) 2022/09/09 02:56:18 fetching corpus: 1196, signal 137997/169416 (executing program) 2022/09/09 02:56:18 fetching corpus: 1246, signal 139630/172094 (executing program) 2022/09/09 02:56:18 fetching corpus: 1296, signal 141467/174911 (executing program) 2022/09/09 02:56:18 fetching corpus: 1346, signal 143158/177601 (executing program) 2022/09/09 02:56:19 fetching corpus: 1396, signal 144945/180361 (executing program) 2022/09/09 02:56:19 fetching corpus: 1446, signal 146625/183025 (executing program) 2022/09/09 02:56:19 fetching corpus: 1496, signal 148475/185778 (executing program) 2022/09/09 02:56:20 fetching corpus: 1544, signal 150176/188424 (executing program) 2022/09/09 02:56:20 fetching corpus: 1594, signal 151473/190695 (executing program) 2022/09/09 02:56:20 fetching corpus: 1644, signal 153181/193279 (executing program) 2022/09/09 02:56:20 fetching corpus: 1694, signal 154888/195862 (executing program) 2022/09/09 02:56:21 fetching corpus: 1744, signal 156334/198239 (executing program) 2022/09/09 02:56:21 fetching corpus: 1794, signal 158406/201078 (executing program) 2022/09/09 02:56:21 fetching corpus: 1844, signal 159914/203389 (executing program) 2022/09/09 02:56:21 fetching corpus: 1894, signal 161648/205906 (executing program) 2022/09/09 02:56:22 fetching corpus: 1944, signal 162753/207883 (executing program) 2022/09/09 02:56:22 fetching corpus: 1994, signal 163928/209959 (executing program) 2022/09/09 02:56:22 fetching corpus: 2044, signal 165612/212445 (executing program) 2022/09/09 02:56:22 fetching corpus: 2093, signal 166702/214348 (executing program) 2022/09/09 02:56:22 fetching corpus: 2141, signal 167602/216136 (executing program) 2022/09/09 02:56:23 fetching corpus: 2191, signal 168392/217823 (executing program) 2022/09/09 02:56:23 fetching corpus: 2241, signal 169933/220120 (executing program) 2022/09/09 02:56:23 fetching corpus: 2291, signal 171022/222051 (executing program) 2022/09/09 02:56:24 fetching corpus: 2340, signal 171795/223715 (executing program) 2022/09/09 02:56:24 fetching corpus: 2390, signal 173416/225965 (executing program) 2022/09/09 02:56:24 fetching corpus: 2439, signal 174506/227853 (executing program) 2022/09/09 02:56:24 fetching corpus: 2487, signal 175222/229398 (executing program) 2022/09/09 02:56:24 fetching corpus: 2537, signal 176798/231621 (executing program) 2022/09/09 02:56:25 fetching corpus: 2587, signal 178104/233622 (executing program) 2022/09/09 02:56:25 fetching corpus: 2636, signal 179367/235528 (executing program) 2022/09/09 02:56:25 fetching corpus: 2686, signal 180663/237495 (executing program) 2022/09/09 02:56:26 fetching corpus: 2736, signal 181656/239209 (executing program) 2022/09/09 02:56:26 fetching corpus: 2786, signal 182915/241121 (executing program) 2022/09/09 02:56:26 fetching corpus: 2835, signal 183911/242790 (executing program) 2022/09/09 02:56:27 fetching corpus: 2885, signal 184993/244565 (executing program) 2022/09/09 02:56:27 fetching corpus: 2935, signal 186647/246749 (executing program) 2022/09/09 02:56:27 fetching corpus: 2985, signal 187631/248459 (executing program) 2022/09/09 02:56:27 fetching corpus: 3035, signal 188703/250148 (executing program) 2022/09/09 02:56:27 fetching corpus: 3084, signal 189888/251947 (executing program) 2022/09/09 02:56:28 fetching corpus: 3134, signal 191076/253766 (executing program) 2022/09/09 02:56:28 fetching corpus: 3184, signal 192885/255884 (executing program) 2022/09/09 02:56:28 fetching corpus: 3234, signal 193579/257281 (executing program) 2022/09/09 02:56:28 fetching corpus: 3284, signal 194814/259038 (executing program) 2022/09/09 02:56:29 fetching corpus: 3334, signal 195845/260650 (executing program) 2022/09/09 02:56:29 fetching corpus: 3384, signal 196688/262106 (executing program) 2022/09/09 02:56:29 fetching corpus: 3434, signal 197561/263636 (executing program) 2022/09/09 02:56:29 fetching corpus: 3484, signal 198084/264907 (executing program) 2022/09/09 02:56:30 fetching corpus: 3534, signal 198940/266417 (executing program) 2022/09/09 02:56:30 fetching corpus: 3584, signal 200031/268014 (executing program) 2022/09/09 02:56:30 fetching corpus: 3634, signal 200935/269503 (executing program) 2022/09/09 02:56:30 fetching corpus: 3684, signal 201705/270874 (executing program) 2022/09/09 02:56:31 fetching corpus: 3734, signal 202543/272298 (executing program) 2022/09/09 02:56:31 fetching corpus: 3784, signal 203220/273636 (executing program) 2022/09/09 02:56:31 fetching corpus: 3834, signal 204144/275126 (executing program) 2022/09/09 02:56:31 fetching corpus: 3884, signal 205078/276590 (executing program) 2022/09/09 02:56:31 fetching corpus: 3933, signal 205879/277928 (executing program) 2022/09/09 02:56:32 fetching corpus: 3983, signal 206883/279404 (executing program) 2022/09/09 02:56:32 fetching corpus: 4033, signal 207804/280823 (executing program) 2022/09/09 02:56:32 fetching corpus: 4082, signal 208724/282237 (executing program) 2022/09/09 02:56:32 fetching corpus: 4132, signal 210111/283907 (executing program) 2022/09/09 02:56:33 fetching corpus: 4182, signal 211466/285557 (executing program) 2022/09/09 02:56:33 fetching corpus: 4232, signal 212194/286840 (executing program) 2022/09/09 02:56:33 fetching corpus: 4282, signal 213178/288258 (executing program) 2022/09/09 02:56:33 fetching corpus: 4332, signal 214026/289556 (executing program) 2022/09/09 02:56:34 fetching corpus: 4382, signal 214678/290769 (executing program) [ 71.037835][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.044363][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/09 02:56:34 fetching corpus: 4432, signal 215439/292037 (executing program) 2022/09/09 02:56:34 fetching corpus: 4482, signal 216232/293315 (executing program) 2022/09/09 02:56:34 fetching corpus: 4532, signal 216807/294470 (executing program) 2022/09/09 02:56:35 fetching corpus: 4582, signal 217963/295911 (executing program) 2022/09/09 02:56:35 fetching corpus: 4629, signal 218577/297013 (executing program) 2022/09/09 02:56:35 fetching corpus: 4679, signal 219208/298133 (executing program) 2022/09/09 02:56:36 fetching corpus: 4728, signal 220150/299405 (executing program) 2022/09/09 02:56:36 fetching corpus: 4776, signal 220807/300528 (executing program) 2022/09/09 02:56:36 fetching corpus: 4825, signal 222168/302029 (executing program) 2022/09/09 02:56:36 fetching corpus: 4875, signal 223118/303277 (executing program) 2022/09/09 02:56:37 fetching corpus: 4925, signal 223620/304287 (executing program) 2022/09/09 02:56:37 fetching corpus: 4974, signal 224234/305378 (executing program) 2022/09/09 02:56:37 fetching corpus: 5024, signal 225082/306536 (executing program) 2022/09/09 02:56:37 fetching corpus: 5073, signal 225780/307613 (executing program) 2022/09/09 02:56:38 fetching corpus: 5123, signal 226359/308647 (executing program) 2022/09/09 02:56:38 fetching corpus: 5173, signal 227041/309704 (executing program) 2022/09/09 02:56:38 fetching corpus: 5223, signal 227970/310857 (executing program) 2022/09/09 02:56:38 fetching corpus: 5271, signal 228913/312072 (executing program) 2022/09/09 02:56:39 fetching corpus: 5321, signal 229691/313204 (executing program) 2022/09/09 02:56:39 fetching corpus: 5371, signal 230238/314203 (executing program) 2022/09/09 02:56:39 fetching corpus: 5420, signal 230724/315214 (executing program) [ 76.158407][ T14] cfg80211: failed to load regulatory.db 2022/09/09 02:56:39 fetching corpus: 5470, signal 231478/316343 (executing program) 2022/09/09 02:56:40 fetching corpus: 5515, signal 232218/317407 (executing program) 2022/09/09 02:56:40 fetching corpus: 5565, signal 232890/318486 (executing program) 2022/09/09 02:56:40 fetching corpus: 5614, signal 233491/319497 (executing program) 2022/09/09 02:56:40 fetching corpus: 5664, signal 234275/320587 (executing program) 2022/09/09 02:56:41 fetching corpus: 5714, signal 235256/321725 (executing program) 2022/09/09 02:56:41 fetching corpus: 5764, signal 235882/322672 (executing program) 2022/09/09 02:56:41 fetching corpus: 5814, signal 236587/323656 (executing program) 2022/09/09 02:56:42 fetching corpus: 5864, signal 237354/324697 (executing program) 2022/09/09 02:56:42 fetching corpus: 5913, signal 237873/325585 (executing program) 2022/09/09 02:56:42 fetching corpus: 5963, signal 238408/326510 (executing program) 2022/09/09 02:56:42 fetching corpus: 6013, signal 239068/327493 (executing program) 2022/09/09 02:56:43 fetching corpus: 6062, signal 239544/328384 (executing program) 2022/09/09 02:56:43 fetching corpus: 6112, signal 240095/329288 (executing program) 2022/09/09 02:56:43 fetching corpus: 6161, signal 240766/330232 (executing program) 2022/09/09 02:56:43 fetching corpus: 6211, signal 241361/331161 (executing program) 2022/09/09 02:56:43 fetching corpus: 6260, signal 241868/332034 (executing program) 2022/09/09 02:56:44 fetching corpus: 6310, signal 242423/332938 (executing program) 2022/09/09 02:56:44 fetching corpus: 6360, signal 243188/333873 (executing program) 2022/09/09 02:56:44 fetching corpus: 6410, signal 243795/334732 (executing program) 2022/09/09 02:56:45 fetching corpus: 6460, signal 244322/335600 (executing program) 2022/09/09 02:56:45 fetching corpus: 6510, signal 244975/336465 (executing program) 2022/09/09 02:56:45 fetching corpus: 6560, signal 245620/337346 (executing program) 2022/09/09 02:56:45 fetching corpus: 6610, signal 246084/338126 (executing program) 2022/09/09 02:56:46 fetching corpus: 6660, signal 246555/338936 (executing program) 2022/09/09 02:56:46 fetching corpus: 6710, signal 247028/339730 (executing program) 2022/09/09 02:56:46 fetching corpus: 6760, signal 247636/340563 (executing program) 2022/09/09 02:56:46 fetching corpus: 6810, signal 248015/341321 (executing program) 2022/09/09 02:56:47 fetching corpus: 6859, signal 248539/342106 (executing program) 2022/09/09 02:56:47 fetching corpus: 6909, signal 249092/342919 (executing program) 2022/09/09 02:56:47 fetching corpus: 6959, signal 249843/343791 (executing program) 2022/09/09 02:56:48 fetching corpus: 7008, signal 250231/344638 (executing program) 2022/09/09 02:56:48 fetching corpus: 7058, signal 250730/345460 (executing program) 2022/09/09 02:56:48 fetching corpus: 7108, signal 251132/346223 (executing program) 2022/09/09 02:56:48 fetching corpus: 7157, signal 251816/347104 (executing program) 2022/09/09 02:56:49 fetching corpus: 7205, signal 252372/347935 (executing program) 2022/09/09 02:56:49 fetching corpus: 7255, signal 253029/348822 (executing program) 2022/09/09 02:56:49 fetching corpus: 7303, signal 253654/349660 (executing program) 2022/09/09 02:56:50 fetching corpus: 7352, signal 254444/350486 (executing program) 2022/09/09 02:56:50 fetching corpus: 7402, signal 254952/351257 (executing program) 2022/09/09 02:56:50 fetching corpus: 7452, signal 255423/352033 (executing program) 2022/09/09 02:56:50 fetching corpus: 7501, signal 256059/352805 (executing program) 2022/09/09 02:56:51 fetching corpus: 7551, signal 256411/353525 (executing program) 2022/09/09 02:56:51 fetching corpus: 7601, signal 256901/354354 (executing program) 2022/09/09 02:56:51 fetching corpus: 7651, signal 257557/355099 (executing program) 2022/09/09 02:56:52 fetching corpus: 7700, signal 258008/355806 (executing program) 2022/09/09 02:56:52 fetching corpus: 7748, signal 258543/356515 (executing program) 2022/09/09 02:56:52 fetching corpus: 7798, signal 258959/357234 (executing program) 2022/09/09 02:56:53 fetching corpus: 7843, signal 261118/358672 (executing program) 2022/09/09 02:56:53 fetching corpus: 7892, signal 261496/359332 (executing program) 2022/09/09 02:56:53 fetching corpus: 7941, signal 262094/359978 (executing program) 2022/09/09 02:56:53 fetching corpus: 7991, signal 262612/360631 (executing program) 2022/09/09 02:56:54 fetching corpus: 8040, signal 263193/361351 (executing program) 2022/09/09 02:56:54 fetching corpus: 8090, signal 263537/362045 (executing program) 2022/09/09 02:56:54 fetching corpus: 8140, signal 263953/362654 (executing program) 2022/09/09 02:56:54 fetching corpus: 8190, signal 264497/363331 (executing program) 2022/09/09 02:56:54 fetching corpus: 8240, signal 265021/364005 (executing program) 2022/09/09 02:56:55 fetching corpus: 8290, signal 265436/364628 (executing program) 2022/09/09 02:56:55 fetching corpus: 8339, signal 265878/365257 (executing program) 2022/09/09 02:56:55 fetching corpus: 8389, signal 266212/365878 (executing program) 2022/09/09 02:56:56 fetching corpus: 8439, signal 266659/366496 (executing program) 2022/09/09 02:56:56 fetching corpus: 8489, signal 267033/367098 (executing program) 2022/09/09 02:56:56 fetching corpus: 8537, signal 267391/367715 (executing program) 2022/09/09 02:56:56 fetching corpus: 8587, signal 267756/368320 (executing program) 2022/09/09 02:56:56 fetching corpus: 8637, signal 268084/368897 (executing program) 2022/09/09 02:56:57 fetching corpus: 8687, signal 268410/369490 (executing program) 2022/09/09 02:56:57 fetching corpus: 8737, signal 268763/370087 (executing program) 2022/09/09 02:56:57 fetching corpus: 8787, signal 269980/370707 (executing program) 2022/09/09 02:56:57 fetching corpus: 8837, signal 270540/371314 (executing program) 2022/09/09 02:56:58 fetching corpus: 8887, signal 271468/371928 (executing program) 2022/09/09 02:56:58 fetching corpus: 8936, signal 271869/372486 (executing program) 2022/09/09 02:56:58 fetching corpus: 8983, signal 272317/373126 (executing program) 2022/09/09 02:56:58 fetching corpus: 9033, signal 272745/373703 (executing program) 2022/09/09 02:56:59 fetching corpus: 9083, signal 273195/374249 (executing program) 2022/09/09 02:56:59 fetching corpus: 9133, signal 273633/374816 (executing program) 2022/09/09 02:56:59 fetching corpus: 9182, signal 274031/375347 (executing program) 2022/09/09 02:56:59 fetching corpus: 9231, signal 274547/375887 (executing program) 2022/09/09 02:57:00 fetching corpus: 9280, signal 274898/376433 (executing program) 2022/09/09 02:57:00 fetching corpus: 9330, signal 275501/376624 (executing program) 2022/09/09 02:57:00 fetching corpus: 9373, signal 275908/376633 (executing program) 2022/09/09 02:57:00 fetching corpus: 9423, signal 276262/376635 (executing program) 2022/09/09 02:57:01 fetching corpus: 9473, signal 276959/376635 (executing program) 2022/09/09 02:57:01 fetching corpus: 9523, signal 277528/376635 (executing program) 2022/09/09 02:57:01 fetching corpus: 9573, signal 277869/376641 (executing program) 2022/09/09 02:57:01 fetching corpus: 9622, signal 278177/376653 (executing program) 2022/09/09 02:57:02 fetching corpus: 9672, signal 278529/376653 (executing program) 2022/09/09 02:57:02 fetching corpus: 9722, signal 279020/376657 (executing program) 2022/09/09 02:57:02 fetching corpus: 9772, signal 279405/376657 (executing program) 2022/09/09 02:57:03 fetching corpus: 9822, signal 279778/376668 (executing program) 2022/09/09 02:57:03 fetching corpus: 9872, signal 280233/376671 (executing program) 2022/09/09 02:57:03 fetching corpus: 9921, signal 280744/376671 (executing program) 2022/09/09 02:57:03 fetching corpus: 9970, signal 281244/376671 (executing program) 2022/09/09 02:57:04 fetching corpus: 10020, signal 281537/376671 (executing program) 2022/09/09 02:57:04 fetching corpus: 10070, signal 281872/376671 (executing program) 2022/09/09 02:57:04 fetching corpus: 10119, signal 282267/376671 (executing program) 2022/09/09 02:57:05 fetching corpus: 10167, signal 282749/376671 (executing program) 2022/09/09 02:57:05 fetching corpus: 10217, signal 283312/376676 (executing program) 2022/09/09 02:57:05 fetching corpus: 10267, signal 283661/376676 (executing program) 2022/09/09 02:57:05 fetching corpus: 10317, signal 284093/376676 (executing program) 2022/09/09 02:57:05 fetching corpus: 10366, signal 284488/376676 (executing program) 2022/09/09 02:57:06 fetching corpus: 10415, signal 284973/376676 (executing program) 2022/09/09 02:57:06 fetching corpus: 10465, signal 285276/376676 (executing program) 2022/09/09 02:57:06 fetching corpus: 10515, signal 285629/376676 (executing program) 2022/09/09 02:57:07 fetching corpus: 10565, signal 286005/376676 (executing program) 2022/09/09 02:57:07 fetching corpus: 10615, signal 286658/376676 (executing program) 2022/09/09 02:57:07 fetching corpus: 10663, signal 287280/376679 (executing program) 2022/09/09 02:57:07 fetching corpus: 10712, signal 287686/376680 (executing program) 2022/09/09 02:57:07 fetching corpus: 10762, signal 288027/376680 (executing program) 2022/09/09 02:57:08 fetching corpus: 10812, signal 288384/376680 (executing program) 2022/09/09 02:57:08 fetching corpus: 10862, signal 288870/376687 (executing program) 2022/09/09 02:57:08 fetching corpus: 10911, signal 289326/376687 (executing program) 2022/09/09 02:57:09 fetching corpus: 10961, signal 289712/376687 (executing program) 2022/09/09 02:57:09 fetching corpus: 11011, signal 290181/376687 (executing program) 2022/09/09 02:57:09 fetching corpus: 11061, signal 290509/376687 (executing program) 2022/09/09 02:57:10 fetching corpus: 11111, signal 290895/376687 (executing program) 2022/09/09 02:57:10 fetching corpus: 11159, signal 291212/376687 (executing program) 2022/09/09 02:57:10 fetching corpus: 11207, signal 291529/376687 (executing program) 2022/09/09 02:57:11 fetching corpus: 11256, signal 291965/376689 (executing program) 2022/09/09 02:57:11 fetching corpus: 11306, signal 292315/376695 (executing program) 2022/09/09 02:57:11 fetching corpus: 11356, signal 292548/376695 (executing program) 2022/09/09 02:57:11 fetching corpus: 11406, signal 292856/376695 (executing program) 2022/09/09 02:57:11 fetching corpus: 11456, signal 293162/376695 (executing program) 2022/09/09 02:57:12 fetching corpus: 11506, signal 293514/376695 (executing program) 2022/09/09 02:57:12 fetching corpus: 11556, signal 293895/376695 (executing program) 2022/09/09 02:57:12 fetching corpus: 11606, signal 294268/376695 (executing program) 2022/09/09 02:57:13 fetching corpus: 11656, signal 294629/376697 (executing program) 2022/09/09 02:57:13 fetching corpus: 11706, signal 295191/376697 (executing program) 2022/09/09 02:57:13 fetching corpus: 11756, signal 295527/376697 (executing program) 2022/09/09 02:57:13 fetching corpus: 11806, signal 295970/376697 (executing program) 2022/09/09 02:57:14 fetching corpus: 11855, signal 296419/376697 (executing program) 2022/09/09 02:57:14 fetching corpus: 11905, signal 296764/376697 (executing program) 2022/09/09 02:57:14 fetching corpus: 11955, signal 297093/376699 (executing program) 2022/09/09 02:57:14 fetching corpus: 12004, signal 297502/376699 (executing program) 2022/09/09 02:57:15 fetching corpus: 12054, signal 297863/376700 (executing program) 2022/09/09 02:57:15 fetching corpus: 12103, signal 298181/376701 (executing program) 2022/09/09 02:57:15 fetching corpus: 12152, signal 298539/376706 (executing program) 2022/09/09 02:57:16 fetching corpus: 12202, signal 299029/376706 (executing program) 2022/09/09 02:57:16 fetching corpus: 12251, signal 299361/376706 (executing program) 2022/09/09 02:57:16 fetching corpus: 12300, signal 299739/376716 (executing program) 2022/09/09 02:57:16 fetching corpus: 12349, signal 300148/376716 (executing program) 2022/09/09 02:57:17 fetching corpus: 12399, signal 300642/376716 (executing program) 2022/09/09 02:57:17 fetching corpus: 12447, signal 301093/376716 (executing program) 2022/09/09 02:57:17 fetching corpus: 12497, signal 301405/376757 (executing program) 2022/09/09 02:57:18 fetching corpus: 12547, signal 301805/376760 (executing program) 2022/09/09 02:57:18 fetching corpus: 12596, signal 302124/376760 (executing program) 2022/09/09 02:57:18 fetching corpus: 12646, signal 302479/376760 (executing program) 2022/09/09 02:57:19 fetching corpus: 12696, signal 302924/376760 (executing program) 2022/09/09 02:57:19 fetching corpus: 12746, signal 303257/376760 (executing program) 2022/09/09 02:57:19 fetching corpus: 12795, signal 303498/376764 (executing program) 2022/09/09 02:57:19 fetching corpus: 12844, signal 304685/376778 (executing program) 2022/09/09 02:57:20 fetching corpus: 12893, signal 305135/376778 (executing program) 2022/09/09 02:57:20 fetching corpus: 12943, signal 305608/376778 (executing program) 2022/09/09 02:57:20 fetching corpus: 12993, signal 305895/376778 (executing program) 2022/09/09 02:57:21 fetching corpus: 13043, signal 306248/376779 (executing program) 2022/09/09 02:57:21 fetching corpus: 13093, signal 306627/376779 (executing program) 2022/09/09 02:57:21 fetching corpus: 13143, signal 306982/376781 (executing program) 2022/09/09 02:57:21 fetching corpus: 13193, signal 307361/376781 (executing program) 2022/09/09 02:57:22 fetching corpus: 13243, signal 307620/376781 (executing program) 2022/09/09 02:57:22 fetching corpus: 13293, signal 308071/376781 (executing program) 2022/09/09 02:57:22 fetching corpus: 13342, signal 308385/376781 (executing program) 2022/09/09 02:57:23 fetching corpus: 13392, signal 308796/376781 (executing program) 2022/09/09 02:57:23 fetching corpus: 13440, signal 309178/376788 (executing program) 2022/09/09 02:57:23 fetching corpus: 13489, signal 309558/376788 (executing program) 2022/09/09 02:57:24 fetching corpus: 13539, signal 309800/376788 (executing program) 2022/09/09 02:57:24 fetching corpus: 13589, signal 310180/376788 (executing program) 2022/09/09 02:57:24 fetching corpus: 13638, signal 310574/376793 (executing program) 2022/09/09 02:57:25 fetching corpus: 13688, signal 310863/376793 (executing program) 2022/09/09 02:57:25 fetching corpus: 13738, signal 311097/376793 (executing program) 2022/09/09 02:57:25 fetching corpus: 13788, signal 311433/376793 (executing program) 2022/09/09 02:57:26 fetching corpus: 13836, signal 311714/376793 (executing program) 2022/09/09 02:57:26 fetching corpus: 13885, signal 312027/376793 (executing program) 2022/09/09 02:57:26 fetching corpus: 13935, signal 312340/376801 (executing program) 2022/09/09 02:57:26 fetching corpus: 13985, signal 312660/376801 (executing program) 2022/09/09 02:57:27 fetching corpus: 14034, signal 313075/376801 (executing program) 2022/09/09 02:57:27 fetching corpus: 14083, signal 313389/376801 (executing program) 2022/09/09 02:57:27 fetching corpus: 14132, signal 313869/376801 (executing program) 2022/09/09 02:57:28 fetching corpus: 14179, signal 314177/376804 (executing program) 2022/09/09 02:57:28 fetching corpus: 14229, signal 314495/376804 (executing program) 2022/09/09 02:57:28 fetching corpus: 14278, signal 314807/376804 (executing program) 2022/09/09 02:57:29 fetching corpus: 14327, signal 315198/376804 (executing program) 2022/09/09 02:57:29 fetching corpus: 14377, signal 315490/376817 (executing program) 2022/09/09 02:57:29 fetching corpus: 14427, signal 316176/376817 (executing program) 2022/09/09 02:57:30 fetching corpus: 14476, signal 316429/376828 (executing program) 2022/09/09 02:57:30 fetching corpus: 14525, signal 316810/376828 (executing program) 2022/09/09 02:57:30 fetching corpus: 14573, signal 317099/376828 (executing program) 2022/09/09 02:57:30 fetching corpus: 14623, signal 317350/376828 (executing program) 2022/09/09 02:57:31 fetching corpus: 14673, signal 317594/376829 (executing program) 2022/09/09 02:57:31 fetching corpus: 14723, signal 317981/376829 (executing program) 2022/09/09 02:57:31 fetching corpus: 14772, signal 318290/376829 (executing program) 2022/09/09 02:57:31 fetching corpus: 14822, signal 318592/376829 (executing program) 2022/09/09 02:57:32 fetching corpus: 14872, signal 319004/376829 (executing program) 2022/09/09 02:57:32 fetching corpus: 14922, signal 319303/376829 (executing program) 2022/09/09 02:57:32 fetching corpus: 14972, signal 319601/376829 (executing program) 2022/09/09 02:57:32 fetching corpus: 15022, signal 319911/376834 (executing program) 2022/09/09 02:57:33 fetching corpus: 15072, signal 320201/376834 (executing program) 2022/09/09 02:57:33 fetching corpus: 15122, signal 320495/376834 (executing program) 2022/09/09 02:57:33 fetching corpus: 15170, signal 320743/376841 (executing program) 2022/09/09 02:57:33 fetching corpus: 15220, signal 321029/376841 (executing program) 2022/09/09 02:57:33 fetching corpus: 15270, signal 321291/376841 (executing program) 2022/09/09 02:57:34 fetching corpus: 15320, signal 321665/376841 (executing program) 2022/09/09 02:57:34 fetching corpus: 15370, signal 321927/376841 (executing program) 2022/09/09 02:57:34 fetching corpus: 15419, signal 322237/376841 (executing program) 2022/09/09 02:57:35 fetching corpus: 15469, signal 322530/376841 (executing program) 2022/09/09 02:57:35 fetching corpus: 15519, signal 322786/376841 (executing program) 2022/09/09 02:57:35 fetching corpus: 15569, signal 323055/376841 (executing program) [ 132.477236][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.483581][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/09 02:57:35 fetching corpus: 15618, signal 323276/376843 (executing program) 2022/09/09 02:57:36 fetching corpus: 15666, signal 323508/376843 (executing program) 2022/09/09 02:57:36 fetching corpus: 15715, signal 323778/376843 (executing program) 2022/09/09 02:57:36 fetching corpus: 15765, signal 324021/376843 (executing program) 2022/09/09 02:57:37 fetching corpus: 15815, signal 324233/376843 (executing program) 2022/09/09 02:57:37 fetching corpus: 15865, signal 324515/376843 (executing program) 2022/09/09 02:57:37 fetching corpus: 15915, signal 324779/376843 (executing program) 2022/09/09 02:57:37 fetching corpus: 15964, signal 325035/376843 (executing program) 2022/09/09 02:57:38 fetching corpus: 16012, signal 325315/376844 (executing program) 2022/09/09 02:57:38 fetching corpus: 16061, signal 325601/376844 (executing program) 2022/09/09 02:57:38 fetching corpus: 16110, signal 325970/376848 (executing program) 2022/09/09 02:57:38 fetching corpus: 16157, signal 326237/376848 (executing program) 2022/09/09 02:57:39 fetching corpus: 16207, signal 326646/376848 (executing program) 2022/09/09 02:57:39 fetching corpus: 16256, signal 327054/376848 (executing program) 2022/09/09 02:57:39 fetching corpus: 16304, signal 327361/376848 (executing program) 2022/09/09 02:57:40 fetching corpus: 16354, signal 327631/376848 (executing program) 2022/09/09 02:57:40 fetching corpus: 16402, signal 327910/376848 (executing program) 2022/09/09 02:57:40 fetching corpus: 16450, signal 328171/376848 (executing program) 2022/09/09 02:57:40 fetching corpus: 16498, signal 328403/376851 (executing program) 2022/09/09 02:57:41 fetching corpus: 16546, signal 328690/376851 (executing program) 2022/09/09 02:57:41 fetching corpus: 16596, signal 329065/376864 (executing program) 2022/09/09 02:57:41 fetching corpus: 16646, signal 329385/376869 (executing program) 2022/09/09 02:57:41 fetching corpus: 16695, signal 329686/376876 (executing program) 2022/09/09 02:57:42 fetching corpus: 16744, signal 329952/376880 (executing program) 2022/09/09 02:57:42 fetching corpus: 16794, signal 330299/376882 (executing program) 2022/09/09 02:57:42 fetching corpus: 16842, signal 330738/376883 (executing program) 2022/09/09 02:57:42 fetching corpus: 16892, signal 331085/376887 (executing program) 2022/09/09 02:57:43 fetching corpus: 16942, signal 331318/376887 (executing program) 2022/09/09 02:57:43 fetching corpus: 16991, signal 331625/376889 (executing program) 2022/09/09 02:57:43 fetching corpus: 17040, signal 331966/376889 (executing program) 2022/09/09 02:57:44 fetching corpus: 17090, signal 332176/376889 (executing program) 2022/09/09 02:57:44 fetching corpus: 17140, signal 332442/376895 (executing program) 2022/09/09 02:57:44 fetching corpus: 17190, signal 332712/376895 (executing program) 2022/09/09 02:57:44 fetching corpus: 17240, signal 332954/376895 (executing program) 2022/09/09 02:57:45 fetching corpus: 17290, signal 333181/376899 (executing program) 2022/09/09 02:57:45 fetching corpus: 17337, signal 333435/376941 (executing program) 2022/09/09 02:57:45 fetching corpus: 17386, signal 333743/376941 (executing program) 2022/09/09 02:57:46 fetching corpus: 17434, signal 333964/376943 (executing program) 2022/09/09 02:57:46 fetching corpus: 17484, signal 334316/376943 (executing program) 2022/09/09 02:57:46 fetching corpus: 17533, signal 334717/376943 (executing program) 2022/09/09 02:57:47 fetching corpus: 17583, signal 335092/376943 (executing program) 2022/09/09 02:57:47 fetching corpus: 17632, signal 335394/376947 (executing program) 2022/09/09 02:57:47 fetching corpus: 17681, signal 335653/376953 (executing program) 2022/09/09 02:57:48 fetching corpus: 17731, signal 335939/376953 (executing program) 2022/09/09 02:57:48 fetching corpus: 17781, signal 336186/376953 (executing program) 2022/09/09 02:57:48 fetching corpus: 17831, signal 336379/376953 (executing program) 2022/09/09 02:57:48 fetching corpus: 17881, signal 336699/376953 (executing program) 2022/09/09 02:57:49 fetching corpus: 17929, signal 336967/376953 (executing program) 2022/09/09 02:57:49 fetching corpus: 17979, signal 337284/376953 (executing program) 2022/09/09 02:57:49 fetching corpus: 18029, signal 337606/376954 (executing program) 2022/09/09 02:57:49 fetching corpus: 18077, signal 337846/376954 (executing program) 2022/09/09 02:57:50 fetching corpus: 18127, signal 338134/376976 (executing program) 2022/09/09 02:57:50 fetching corpus: 18175, signal 338428/376978 (executing program) 2022/09/09 02:57:50 fetching corpus: 18223, signal 338628/376978 (executing program) 2022/09/09 02:57:50 fetching corpus: 18273, signal 338939/376990 (executing program) 2022/09/09 02:57:51 fetching corpus: 18322, signal 339152/376991 (executing program) 2022/09/09 02:57:51 fetching corpus: 18371, signal 339381/376991 (executing program) 2022/09/09 02:57:51 fetching corpus: 18420, signal 339663/376991 (executing program) 2022/09/09 02:57:52 fetching corpus: 18469, signal 339924/376996 (executing program) 2022/09/09 02:57:52 fetching corpus: 18519, signal 340220/376996 (executing program) 2022/09/09 02:57:52 fetching corpus: 18569, signal 340475/376998 (executing program) 2022/09/09 02:57:52 fetching corpus: 18617, signal 340834/377000 (executing program) 2022/09/09 02:57:52 fetching corpus: 18666, signal 341111/377001 (executing program) 2022/09/09 02:57:53 fetching corpus: 18716, signal 341323/377001 (executing program) 2022/09/09 02:57:53 fetching corpus: 18766, signal 341581/377007 (executing program) 2022/09/09 02:57:53 fetching corpus: 18814, signal 341775/377007 (executing program) 2022/09/09 02:57:53 fetching corpus: 18864, signal 342019/377007 (executing program) 2022/09/09 02:57:54 fetching corpus: 18912, signal 342301/377016 (executing program) 2022/09/09 02:57:54 fetching corpus: 18962, signal 342488/377016 (executing program) 2022/09/09 02:57:54 fetching corpus: 19012, signal 342718/377016 (executing program) 2022/09/09 02:57:54 fetching corpus: 19061, signal 342989/377016 (executing program) 2022/09/09 02:57:55 fetching corpus: 19111, signal 343171/377016 (executing program) 2022/09/09 02:57:55 fetching corpus: 19161, signal 343385/377020 (executing program) 2022/09/09 02:57:55 fetching corpus: 19210, signal 343664/377023 (executing program) 2022/09/09 02:57:55 fetching corpus: 19259, signal 343874/377023 (executing program) 2022/09/09 02:57:56 fetching corpus: 19309, signal 344167/377023 (executing program) 2022/09/09 02:57:56 fetching corpus: 19359, signal 344449/377023 (executing program) 2022/09/09 02:57:56 fetching corpus: 19406, signal 344662/377023 (executing program) 2022/09/09 02:57:56 fetching corpus: 19456, signal 345023/377023 (executing program) 2022/09/09 02:57:57 fetching corpus: 19505, signal 345337/377044 (executing program) 2022/09/09 02:57:57 fetching corpus: 19555, signal 345583/377044 (executing program) 2022/09/09 02:57:57 fetching corpus: 19605, signal 345840/377044 (executing program) 2022/09/09 02:57:57 fetching corpus: 19655, signal 346074/377044 (executing program) 2022/09/09 02:57:58 fetching corpus: 19705, signal 346280/377044 (executing program) 2022/09/09 02:57:58 fetching corpus: 19754, signal 346518/377044 (executing program) 2022/09/09 02:57:58 fetching corpus: 19803, signal 346849/377044 (executing program) 2022/09/09 02:57:58 fetching corpus: 19853, signal 347126/377044 (executing program) 2022/09/09 02:57:59 fetching corpus: 19903, signal 347368/377046 (executing program) 2022/09/09 02:57:59 fetching corpus: 19952, signal 347588/377056 (executing program) 2022/09/09 02:57:59 fetching corpus: 20002, signal 347767/377056 (executing program) 2022/09/09 02:58:00 fetching corpus: 20051, signal 348025/377057 (executing program) 2022/09/09 02:58:00 fetching corpus: 20099, signal 348244/377057 (executing program) 2022/09/09 02:58:00 fetching corpus: 20148, signal 348468/377057 (executing program) 2022/09/09 02:58:00 fetching corpus: 20197, signal 348690/377062 (executing program) 2022/09/09 02:58:01 fetching corpus: 20246, signal 348992/377062 (executing program) 2022/09/09 02:58:01 fetching corpus: 20294, signal 349130/377064 (executing program) 2022/09/09 02:58:01 fetching corpus: 20343, signal 349346/377064 (executing program) 2022/09/09 02:58:01 fetching corpus: 20391, signal 349551/377074 (executing program) 2022/09/09 02:58:01 fetching corpus: 20441, signal 349804/377074 (executing program) 2022/09/09 02:58:02 fetching corpus: 20488, signal 350040/377074 (executing program) 2022/09/09 02:58:02 fetching corpus: 20537, signal 350284/377075 (executing program) 2022/09/09 02:58:02 fetching corpus: 20586, signal 350506/377075 (executing program) 2022/09/09 02:58:03 fetching corpus: 20633, signal 350714/377077 (executing program) 2022/09/09 02:58:03 fetching corpus: 20682, signal 350950/377089 (executing program) 2022/09/09 02:58:03 fetching corpus: 20731, signal 351187/377089 (executing program) 2022/09/09 02:58:03 fetching corpus: 20780, signal 351389/377093 (executing program) 2022/09/09 02:58:04 fetching corpus: 20830, signal 351634/377093 (executing program) 2022/09/09 02:58:04 fetching corpus: 20877, signal 351886/377099 (executing program) 2022/09/09 02:58:04 fetching corpus: 20927, signal 352179/377099 (executing program) 2022/09/09 02:58:05 fetching corpus: 20977, signal 352443/377099 (executing program) 2022/09/09 02:58:05 fetching corpus: 21025, signal 352629/377100 (executing program) 2022/09/09 02:58:05 fetching corpus: 21072, signal 352801/377100 (executing program) 2022/09/09 02:58:05 fetching corpus: 21120, signal 353068/377100 (executing program) 2022/09/09 02:58:06 fetching corpus: 21170, signal 353242/377100 (executing program) 2022/09/09 02:58:06 fetching corpus: 21220, signal 353440/377100 (executing program) 2022/09/09 02:58:06 fetching corpus: 21270, signal 353646/377100 (executing program) 2022/09/09 02:58:06 fetching corpus: 21320, signal 353818/377100 (executing program) 2022/09/09 02:58:07 fetching corpus: 21368, signal 353996/377102 (executing program) 2022/09/09 02:58:07 fetching corpus: 21417, signal 354209/377102 (executing program) 2022/09/09 02:58:07 fetching corpus: 21467, signal 354468/377104 (executing program) 2022/09/09 02:58:07 fetching corpus: 21517, signal 354738/377104 (executing program) 2022/09/09 02:58:07 fetching corpus: 21567, signal 354984/377104 (executing program) 2022/09/09 02:58:08 fetching corpus: 21617, signal 355188/377104 (executing program) 2022/09/09 02:58:08 fetching corpus: 21664, signal 355407/377105 (executing program) 2022/09/09 02:58:08 fetching corpus: 21713, signal 355615/377105 (executing program) 2022/09/09 02:58:09 fetching corpus: 21760, signal 355822/377105 (executing program) 2022/09/09 02:58:09 fetching corpus: 21810, signal 356043/377106 (executing program) 2022/09/09 02:58:09 fetching corpus: 21860, signal 356237/377106 (executing program) 2022/09/09 02:58:10 fetching corpus: 21910, signal 356572/377106 (executing program) 2022/09/09 02:58:10 fetching corpus: 21960, signal 356801/377106 (executing program) 2022/09/09 02:58:10 fetching corpus: 22009, signal 357033/377106 (executing program) 2022/09/09 02:58:11 fetching corpus: 22059, signal 357310/377106 (executing program) 2022/09/09 02:58:11 fetching corpus: 22107, signal 357483/377112 (executing program) 2022/09/09 02:58:11 fetching corpus: 22157, signal 357754/377112 (executing program) 2022/09/09 02:58:12 fetching corpus: 22206, signal 357965/377117 (executing program) 2022/09/09 02:58:12 fetching corpus: 22256, signal 358137/377117 (executing program) 2022/09/09 02:58:12 fetching corpus: 22305, signal 358390/377117 (executing program) 2022/09/09 02:58:12 fetching corpus: 22354, signal 358604/377117 (executing program) 2022/09/09 02:58:12 fetching corpus: 22404, signal 358801/377122 (executing program) 2022/09/09 02:58:13 fetching corpus: 22453, signal 359039/377123 (executing program) 2022/09/09 02:58:13 fetching corpus: 22497, signal 359260/377125 (executing program) 2022/09/09 02:58:14 fetching corpus: 22547, signal 359478/377125 (executing program) 2022/09/09 02:58:14 fetching corpus: 22594, signal 359660/377137 (executing program) 2022/09/09 02:58:14 fetching corpus: 22643, signal 359894/377137 (executing program) 2022/09/09 02:58:14 fetching corpus: 22693, signal 360085/377139 (executing program) 2022/09/09 02:58:15 fetching corpus: 22740, signal 360275/377157 (executing program) 2022/09/09 02:58:15 fetching corpus: 22790, signal 360479/377157 (executing program) 2022/09/09 02:58:15 fetching corpus: 22838, signal 360719/377158 (executing program) 2022/09/09 02:58:15 fetching corpus: 22885, signal 360937/377158 (executing program) 2022/09/09 02:58:16 fetching corpus: 22935, signal 361198/377158 (executing program) 2022/09/09 02:58:16 fetching corpus: 22982, signal 361381/377158 (executing program) 2022/09/09 02:58:16 fetching corpus: 23032, signal 361546/377158 (executing program) 2022/09/09 02:58:17 fetching corpus: 23082, signal 361744/377158 (executing program) 2022/09/09 02:58:17 fetching corpus: 23129, signal 361964/377166 (executing program) 2022/09/09 02:58:17 fetching corpus: 23179, signal 362123/377166 (executing program) 2022/09/09 02:58:17 fetching corpus: 23228, signal 362499/377166 (executing program) 2022/09/09 02:58:18 fetching corpus: 23277, signal 362657/377190 (executing program) 2022/09/09 02:58:18 fetching corpus: 23327, signal 362967/377190 (executing program) 2022/09/09 02:58:18 fetching corpus: 23376, signal 363148/377190 (executing program) 2022/09/09 02:58:19 fetching corpus: 23425, signal 363377/377190 (executing program) 2022/09/09 02:58:19 fetching corpus: 23475, signal 363613/377191 (executing program) 2022/09/09 02:58:19 fetching corpus: 23524, signal 363843/377191 (executing program) 2022/09/09 02:58:20 fetching corpus: 23573, signal 364039/377191 (executing program) 2022/09/09 02:58:20 fetching corpus: 23622, signal 364263/377191 (executing program) 2022/09/09 02:58:20 fetching corpus: 23667, signal 364466/377191 (executing program) 2022/09/09 02:58:20 fetching corpus: 23715, signal 364805/377192 (executing program) 2022/09/09 02:58:21 fetching corpus: 23764, signal 365000/377197 (executing program) 2022/09/09 02:58:21 fetching corpus: 23811, signal 365222/377197 (executing program) 2022/09/09 02:58:21 fetching corpus: 23860, signal 365639/377200 (executing program) 2022/09/09 02:58:22 fetching corpus: 23910, signal 365842/377200 (executing program) 2022/09/09 02:58:22 fetching corpus: 23960, signal 366017/377200 (executing program) 2022/09/09 02:58:22 fetching corpus: 24010, signal 366288/377200 (executing program) 2022/09/09 02:58:23 fetching corpus: 24056, signal 366567/377202 (executing program) 2022/09/09 02:58:23 fetching corpus: 24106, signal 366779/377208 (executing program) 2022/09/09 02:58:23 fetching corpus: 24155, signal 366945/377208 (executing program) 2022/09/09 02:58:23 fetching corpus: 24205, signal 367164/377210 (executing program) 2022/09/09 02:58:24 fetching corpus: 24255, signal 367286/377240 (executing program) 2022/09/09 02:58:24 fetching corpus: 24304, signal 367504/377240 (executing program) 2022/09/09 02:58:24 fetching corpus: 24353, signal 367724/377240 (executing program) 2022/09/09 02:58:24 fetching corpus: 24402, signal 367936/377240 (executing program) 2022/09/09 02:58:25 fetching corpus: 24451, signal 368101/377240 (executing program) 2022/09/09 02:58:25 fetching corpus: 24500, signal 368287/377240 (executing program) 2022/09/09 02:58:25 fetching corpus: 24550, signal 368469/377240 (executing program) 2022/09/09 02:58:25 fetching corpus: 24600, signal 368626/377240 (executing program) 2022/09/09 02:58:26 fetching corpus: 24650, signal 368838/377240 (executing program) 2022/09/09 02:58:26 fetching corpus: 24699, signal 369040/377245 (executing program) 2022/09/09 02:58:26 fetching corpus: 24748, signal 369240/377245 (executing program) 2022/09/09 02:58:26 fetching corpus: 24798, signal 369490/377250 (executing program) 2022/09/09 02:58:27 fetching corpus: 24845, signal 369805/377250 (executing program) 2022/09/09 02:58:27 fetching corpus: 24891, signal 370017/377250 (executing program) 2022/09/09 02:58:27 fetching corpus: 24939, signal 370221/377250 (executing program) 2022/09/09 02:58:27 fetching corpus: 24988, signal 370431/377253 (executing program) 2022/09/09 02:58:27 fetching corpus: 25038, signal 370596/377253 (executing program) 2022/09/09 02:58:28 fetching corpus: 25088, signal 370770/377253 (executing program) 2022/09/09 02:58:28 fetching corpus: 25137, signal 370990/377253 (executing program) 2022/09/09 02:58:29 fetching corpus: 25185, signal 371220/377253 (executing program) 2022/09/09 02:58:29 fetching corpus: 25235, signal 371460/377256 (executing program) 2022/09/09 02:58:29 fetching corpus: 25285, signal 371725/377256 (executing program) 2022/09/09 02:58:30 fetching corpus: 25332, signal 371936/377256 (executing program) 2022/09/09 02:58:30 fetching corpus: 25381, signal 372128/377261 (executing program) 2022/09/09 02:58:30 fetching corpus: 25431, signal 372336/377261 (executing program) 2022/09/09 02:58:31 fetching corpus: 25481, signal 372547/377261 (executing program) 2022/09/09 02:58:31 fetching corpus: 25530, signal 372718/377261 (executing program) 2022/09/09 02:58:31 fetching corpus: 25578, signal 372926/377265 (executing program) 2022/09/09 02:58:31 fetching corpus: 25627, signal 373124/377266 (executing program) 2022/09/09 02:58:31 fetching corpus: 25675, signal 373269/377275 (executing program) 2022/09/09 02:58:32 fetching corpus: 25724, signal 373437/377275 (executing program) 2022/09/09 02:58:32 fetching corpus: 25746, signal 373610/377278 (executing program) 2022/09/09 02:58:32 fetching corpus: 25746, signal 373610/377278 (executing program) 2022/09/09 02:58:34 starting 6 fuzzer processes 02:58:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 02:58:34 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) 02:58:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x26010000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c0002002500480037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 02:58:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, '@\x00\t'}) 02:58:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) sendmmsg$inet6(r0, &(0x7f0000008f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000005fc0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@hopopts={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 02:58:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) close(r0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="f8", 0x1}], 0x1}, 0x0) [ 192.351076][ T3657] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 192.355376][ T3659] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 192.358830][ T3657] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 192.367774][ T3660] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 192.373397][ T3657] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 192.381261][ T3660] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 192.387180][ T3657] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 192.396896][ T3660] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 192.400770][ T3657] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 192.408205][ T3660] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 192.416013][ T3657] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 192.429431][ T3657] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 192.429540][ T3659] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 192.436785][ T3657] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 192.444775][ T3660] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 192.450539][ T3657] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 192.462767][ T3660] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 192.476866][ T3660] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 192.537846][ T3656] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 192.551297][ T3656] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 192.559429][ T3656] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 192.559909][ T48] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 192.578116][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 192.578213][ T3656] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 192.589074][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 192.599808][ T48] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 192.599874][ T3656] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 192.609175][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 192.622345][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 192.634243][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 192.823310][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 192.925692][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 192.951567][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 193.021529][ T3648] chnl_net:caif_netlink_parms(): no params data found [ 193.045671][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.056124][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.064053][ T3645] device bridge_slave_0 entered promiscuous mode [ 193.079966][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.089674][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.097566][ T3645] device bridge_slave_1 entered promiscuous mode [ 193.151709][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.158927][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.167165][ T3646] device bridge_slave_0 entered promiscuous mode [ 193.191157][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.200433][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.209128][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.217185][ T3646] device bridge_slave_1 entered promiscuous mode [ 193.239321][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.276285][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.283397][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.291669][ T3644] device bridge_slave_0 entered promiscuous mode [ 193.313201][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.322376][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 193.331382][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.338870][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.347125][ T3644] device bridge_slave_1 entered promiscuous mode [ 193.356922][ T3645] team0: Port device team_slave_0 added [ 193.380553][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.408258][ T3645] team0: Port device team_slave_1 added [ 193.414019][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.421398][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.429778][ T3648] device bridge_slave_0 entered promiscuous mode [ 193.441568][ T3648] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.448997][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.457487][ T3648] device bridge_slave_1 entered promiscuous mode [ 193.505063][ T3646] team0: Port device team_slave_0 added [ 193.513223][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.523279][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.530387][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.556581][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.581263][ T3646] team0: Port device team_slave_1 added [ 193.588316][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.608964][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.615895][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.643635][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.660268][ T3648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.689690][ T3644] team0: Port device team_slave_0 added [ 193.698838][ T3644] team0: Port device team_slave_1 added [ 193.705875][ T3648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.752670][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.759868][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.786613][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.809676][ T3645] device hsr_slave_0 entered promiscuous mode [ 193.816419][ T3645] device hsr_slave_1 entered promiscuous mode [ 193.836907][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.843857][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.869890][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.881453][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.888688][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.896881][ T3647] device bridge_slave_0 entered promiscuous mode [ 193.915111][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.918051][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.928546][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.944057][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.970085][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.983916][ T3648] team0: Port device team_slave_0 added [ 193.999181][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.006826][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.018820][ T3647] device bridge_slave_1 entered promiscuous mode [ 194.037581][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.044547][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.070603][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.083831][ T3648] team0: Port device team_slave_1 added [ 194.131047][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.138228][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.164278][ T3648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.182241][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.193323][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.217405][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.224358][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.250882][ T3648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.274683][ T3644] device hsr_slave_0 entered promiscuous mode [ 194.281562][ T3644] device hsr_slave_1 entered promiscuous mode [ 194.290635][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.298686][ T3644] Cannot create hsr debugfs directory [ 194.306334][ T3646] device hsr_slave_0 entered promiscuous mode [ 194.312951][ T3646] device hsr_slave_1 entered promiscuous mode [ 194.320435][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.328067][ T3646] Cannot create hsr debugfs directory [ 194.374088][ T3647] team0: Port device team_slave_0 added [ 194.387628][ T3648] device hsr_slave_0 entered promiscuous mode [ 194.394243][ T3648] device hsr_slave_1 entered promiscuous mode [ 194.400721][ T3648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.408620][ T3648] Cannot create hsr debugfs directory [ 194.418277][ T3647] team0: Port device team_slave_1 added [ 194.513602][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.521002][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.547775][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.559722][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 194.566410][ T3660] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 194.567189][ T26] Bluetooth: hci0: command 0x0409 tx timeout [ 194.573335][ T14] Bluetooth: hci2: command 0x0409 tx timeout [ 194.623048][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.632686][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.665778][ T26] Bluetooth: hci4: command 0x0409 tx timeout [ 194.674172][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.716171][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 194.874746][ T3647] device hsr_slave_0 entered promiscuous mode [ 194.897026][ T3647] device hsr_slave_1 entered promiscuous mode [ 194.932775][ T3647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.940646][ T3647] Cannot create hsr debugfs directory [ 195.060191][ T3645] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 195.096157][ T3645] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 195.128322][ T3645] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 195.155769][ T3645] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 195.203945][ T3646] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.230684][ T3646] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 195.242771][ T3646] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 195.318490][ T3646] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 195.411632][ T3644] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 195.446879][ T3644] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 195.478933][ T3644] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 195.491387][ T3644] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 195.572822][ T3648] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 195.587457][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.619627][ T3648] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 195.659685][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.675116][ T3648] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 195.692044][ T3648] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 195.730762][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.743063][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.767875][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.783233][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.796989][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.815853][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.835599][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.856183][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.863624][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.885097][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.926113][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.938499][ T3647] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 195.980702][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.999818][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.009199][ T2593] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.016347][ T2593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.024312][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.033375][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.046198][ T3647] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 196.076638][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.085373][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.095725][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.102874][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.110759][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.122023][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.144763][ T3647] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 196.170123][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.178734][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.190322][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.198949][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.210850][ T2593] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.217957][ T2593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.225486][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.238645][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.247344][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.255896][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.264774][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.273709][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.282052][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.290928][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.300231][ T3647] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 196.323950][ T3646] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.334430][ T3646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.358129][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.365828][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.377609][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.388728][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.398238][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.408988][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.418794][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.434960][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.461697][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.476782][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.484480][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.492816][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.501209][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.509440][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.517000][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.533633][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.560968][ T3648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.570073][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.580932][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.589432][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.636499][ T3691] Bluetooth: hci1: command 0x041b tx timeout [ 196.641443][ T3648] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.649920][ T6] Bluetooth: hci0: command 0x041b tx timeout [ 196.655969][ T6] Bluetooth: hci2: command 0x041b tx timeout [ 196.666731][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.681532][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.690028][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.697978][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.705393][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.714209][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.722782][ T2593] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.726957][ T6] Bluetooth: hci4: command 0x041b tx timeout [ 196.729905][ T2593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.743358][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.752020][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.760703][ T2593] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.767976][ T2593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.775675][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.802689][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.806564][ T6] Bluetooth: hci5: command 0x041b tx timeout [ 196.825952][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.835018][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.844080][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.867865][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.908234][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.929766][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.964325][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.973525][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.989196][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.998038][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.005106][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.012957][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.021657][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.030441][ T3690] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.037562][ T3690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.045282][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.055849][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.064169][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.073175][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.083304][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.091720][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.116860][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.125449][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.137773][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.146825][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.155165][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.168682][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.192622][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.213507][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.237079][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.245463][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.253963][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.269268][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.291931][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.313162][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.338006][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.357935][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.393476][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.401708][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.449444][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.459754][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.469052][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.479793][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.489711][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.496812][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.506722][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.514817][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.523712][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.532480][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.540932][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.548103][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.555688][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.564449][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.573770][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.581839][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.589695][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.597961][ T3646] device veth0_vlan entered promiscuous mode [ 197.628807][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.644880][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.653818][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.661545][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.676733][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.684816][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.701909][ T3648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.713115][ T3646] device veth1_vlan entered promiscuous mode [ 197.727091][ T3645] device veth0_vlan entered promiscuous mode [ 197.733601][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.746983][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.754801][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.763081][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.823404][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.832378][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.841873][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.851101][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.862242][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.871091][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.879593][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.888037][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.896633][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.910752][ T3646] device veth0_macvtap entered promiscuous mode [ 197.922598][ T3645] device veth1_vlan entered promiscuous mode [ 197.934069][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.943014][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.966947][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.975741][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.993729][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.005041][ T3646] device veth1_macvtap entered promiscuous mode [ 198.020753][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.033158][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.048786][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.124260][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.133975][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.157178][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.174990][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.183885][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.191605][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.201585][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.215704][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.225918][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.239266][ T3645] device veth0_macvtap entered promiscuous mode [ 198.250603][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.269110][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.283303][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.292376][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.317147][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.328637][ T3645] device veth1_macvtap entered promiscuous mode [ 198.355579][ T3646] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.365416][ T3646] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.374510][ T3646] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.383440][ T3646] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.400995][ T3644] device veth0_vlan entered promiscuous mode [ 198.412217][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.420596][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.429776][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.437522][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.453486][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.466021][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.493657][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.507995][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.517975][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.537272][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.549153][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.562481][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.576958][ T3644] device veth1_vlan entered promiscuous mode [ 198.588277][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.604710][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.616792][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.654616][ T3645] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.665269][ T3645] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.681737][ T3645] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.693817][ T3645] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.718110][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 198.722111][ T6] Bluetooth: hci2: command 0x040f tx timeout [ 198.736923][ T26] Bluetooth: hci1: command 0x040f tx timeout [ 198.743381][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.753326][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.762767][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.783475][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.794937][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:58:42 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, '@\x00\t'}) [ 198.815345][ T6] Bluetooth: hci4: command 0x040f tx timeout [ 198.863036][ T3644] device veth0_macvtap entered promiscuous mode 02:58:42 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, '@\x00\t'}) [ 198.906593][ T3272] Bluetooth: hci5: command 0x040f tx timeout [ 198.930643][ T3644] device veth1_macvtap entered promiscuous mode [ 198.973536][ T3648] device veth0_vlan entered promiscuous mode [ 198.987438][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.995534][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.004710][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.013653][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:58:42 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, '@\x00\t'}) [ 199.023639][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.031760][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 02:58:42 executing program 3: r0 = epoll_create(0x706) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$int_in(r1, 0x5452, &(0x7f00000004c0)=0x4) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 199.065654][ T3648] device veth1_vlan entered promiscuous mode [ 199.083386][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:58:42 executing program 3: socket$inet(0x2, 0x1, 0x0) 02:58:42 executing program 3: clock_gettime(0x6, &(0x7f0000000040)) [ 199.143006][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.170936][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.196784][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.218210][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.260964][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.276739][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.286901][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.295593][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.309172][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.346077][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.355922][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.400890][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.420707][ T3755] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 199.447066][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.455799][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.470371][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.486971][ T3755] device .0 entered promiscuous mode [ 199.495895][ T3644] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.512303][ T3644] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.528000][ T3644] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.546488][ T3644] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.565208][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.574993][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.601302][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.615387][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.627853][ T3648] device veth0_macvtap entered promiscuous mode [ 199.678450][ T3648] device veth1_macvtap entered promiscuous mode [ 199.688999][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.700588][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.709150][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.718065][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.728651][ T3647] device veth0_vlan entered promiscuous mode [ 199.752936][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.761551][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.774079][ T3647] device veth1_vlan entered promiscuous mode [ 199.836341][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.861838][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.878002][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.896392][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.908934][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.925822][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.942096][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_0 02:58:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 200.009998][ T3757] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.027334][ T3757] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.035491][ T3757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.057357][ T3757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.076882][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.090754][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.108041][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.120975][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.130969][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.141909][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.152934][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.168916][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.178639][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.205320][ T3648] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.214745][ T3648] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.225254][ T3648] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.236637][ T3648] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.250188][ T3647] device veth0_macvtap entered promiscuous mode [ 200.261089][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.270735][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.279309][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.300054][ T3647] device veth1_macvtap entered promiscuous mode [ 200.378291][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.390781][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.402251][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.412942][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.423237][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.442694][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.452724][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.463288][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.474297][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.486878][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.495518][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.505932][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.516730][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.527337][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.537866][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.547944][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.556323][ T3660] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 200.565679][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.588445][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.604199][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.617882][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.627087][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.635773][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.661211][ T3647] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.670672][ T3647] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.679915][ T3647] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.688702][ T3647] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.797003][ T3690] Bluetooth: hci1: command 0x0419 tx timeout [ 200.801714][ T143] Bluetooth: hci2: command 0x0419 tx timeout [ 200.803627][ T3690] Bluetooth: hci0: command 0x0419 tx timeout [ 200.877078][ T3757] Bluetooth: hci4: command 0x0419 tx timeout [ 200.956912][ T3757] Bluetooth: hci5: command 0x0419 tx timeout [ 202.887466][ T3690] Bluetooth: hci0: command 0x0401 tx timeout [ 204.956554][ T3690] Bluetooth: hci0: command 0x0401 tx timeout [ 205.196423][ T3657] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 207.036255][ T2593] Bluetooth: hci0: command 0x0401 tx timeout [ 207.683828][ T3660] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 207.692472][ T3660] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 207.700100][ T3660] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 207.708136][ T3660] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 207.715604][ T3660] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 207.723165][ T3660] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 207.825638][ T3771] chnl_net:caif_netlink_parms(): no params data found [ 207.871705][ T3771] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.878997][ T3771] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.887171][ T3771] device bridge_slave_0 entered promiscuous mode [ 207.895230][ T3771] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.903036][ T3771] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.911380][ T3771] device bridge_slave_1 entered promiscuous mode [ 207.936902][ T3771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.949192][ T3771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.972660][ T3771] team0: Port device team_slave_0 added [ 207.980147][ T3771] team0: Port device team_slave_1 added [ 208.000649][ T3771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.007652][ T3771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.036320][ T3771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.049059][ T3771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.056005][ T3771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.082184][ T3771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.110109][ T3771] device hsr_slave_0 entered promiscuous mode [ 208.117692][ T3771] device hsr_slave_1 entered promiscuous mode [ 208.124172][ T3771] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.133261][ T3771] Cannot create hsr debugfs directory [ 208.217626][ T3771] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.226584][ T3771] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.235049][ T3771] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.244763][ T3771] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.268396][ T3771] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.275682][ T3771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.283547][ T3771] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.290680][ T3771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.334979][ T3771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.349375][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.358580][ T3685] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.366849][ T3685] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.375038][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 208.388800][ T3771] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.409272][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.418137][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.425197][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.432969][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.442342][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.449431][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.458497][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.468061][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.478819][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.499395][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.511249][ T3771] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.522787][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.532599][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.546449][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.553832][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.568215][ T3771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.699542][ T2593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.712046][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.721637][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.729459][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.740055][ T3771] device veth0_vlan entered promiscuous mode [ 208.751275][ T3771] device veth1_vlan entered promiscuous mode [ 208.769907][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.778043][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.785999][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.797849][ T3771] device veth0_macvtap entered promiscuous mode [ 208.808238][ T3771] device veth1_macvtap entered promiscuous mode [ 208.823184][ T3771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.833713][ T3771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.844084][ T3771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.854647][ T3771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.864694][ T3771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.875483][ T3771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.885525][ T3771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.896891][ T3771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.906821][ T3771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.917922][ T3771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.932681][ T3771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.941469][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.954171][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.964764][ T3771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.975965][ T3771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.985999][ T3771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.996633][ T3771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.007561][ T3771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.018265][ T3771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.032119][ T3771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.043020][ T3771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.053212][ T3771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.063817][ T3771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.078370][ T3771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.087753][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.098364][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.111011][ T3771] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.120281][ T6] Bluetooth: hci0: command 0x0401 tx timeout [ 209.127476][ T3771] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.136634][ T3771] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.145350][ T3771] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:58:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x2}, {0x4}}}]}, 0x3c}}, 0x0) 02:58:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 02:58:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f00000003c0)="2f00000014000f3f00000030120f0a0011004002009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 02:58:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 02:58:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) sendmmsg$inet6(r0, &(0x7f0000008f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000005fc0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@hopopts={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 02:58:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}], 0x48}, 0x0) 02:58:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 02:58:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) sendmmsg$inet6(r0, &(0x7f0000008f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000005fc0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@hopopts={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 02:58:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x60, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}]}, 0x60}}, 0x0) 02:58:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001180)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=r1, @ANYBLOB="1e00000000000000180037"], 0x38}}, 0x0) 02:58:52 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:58:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0xfffffffffffffffd, &(0x7f0000000000)=0x44) 02:58:52 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d050000faffffffffff01000200090001"], 0x2c}, 0x1, 0x40030000000000, 0x0, 0x6}, 0x0) 02:58:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) sendmmsg$inet6(r0, &(0x7f0000008f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000005fc0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@hopopts={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 02:58:52 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 209.491239][ T3804] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:58:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0x2}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c892c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xd, 0xf989, "8f0a00000000000000"}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}}, 0x0) 02:58:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f00000026c0)="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", 0x7f5}], 0x1}}], 0x2, 0x0) 02:58:52 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 209.538391][ T3806] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 209.548643][ T3812] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:58:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 02:58:53 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d050000faffffffffff01000200090001"], 0x2c}, 0x1, 0x40030000000000, 0x0, 0x6}, 0x0) [ 209.618531][ T3806] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 209.652164][ T3817] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:58:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x60, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}]}, 0x60}}, 0x0) 02:58:53 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:58:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 02:58:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f00000026c0)="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", 0x7f5}], 0x1}}], 0x2, 0x0) 02:58:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a000088044ff5d74619edc700000000000000234cbd302b0000000100000002b8600990ff"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 209.758251][ T6] Bluetooth: hci3: command 0x0409 tx timeout [ 209.777299][ T3825] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:58:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f00000026c0)="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", 0x7f5}], 0x1}}], 0x2, 0x0) 02:58:53 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 02:58:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x2, 0x9, 0x301}, 0x14}}, 0x0) 02:58:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 02:58:53 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d050000faffffffffff01000200090001"], 0x2c}, 0x1, 0x40030000000000, 0x0, 0x6}, 0x0) 02:58:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x60, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}]}, 0x60}}, 0x0) 02:58:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f00000026c0)="206144ea0af83ea1aab4b4e7bb1eaea4f074749afee6c9fd777a641e148dcf7d7d2243e63d68b3579f2131d78a73be0d4c3be9beae4f62c488a9c508c4565040345402d61bd9f0f5684441a32f0fa400f97963c63e9c8527b9852100fe1cd6879239606896b2025507bf1a36b7abfa8bc297122365a031f705ec36923dda426f853a695afcafa1a0ea5c89e37162c2f8a17f16ee7d35f601022502903cf843d340482ac4b5d3895a274fdf6c2bf0076a2bbb64b914b5f861f2010a5af2f47bf4e02018771df82a891b02aef94baeb596c06e0d261569690a1e13ab5cc971c14a5e63f4af26360c3b19f9acbc18d51bf0475c9e1921593cfbed0cae25117860d9287073420ac8ab967494684da317c13315b14ab28be6b7640d617594c2ecfa1d0a3ce0acc06ccef8becaff7ff674f1cf9f6c941699bf4dbfe00ed508333ce6b4fee8cc2d44a57a1e0a25ac1fdad935917dc831b68b00afd3061108e8e4c3cb4bff7b23543f990c74c98a84ba479606666b9f699e891539fed7d5965fe14e13f59f11d9829e7ee09397ba350f022b8c27834dc3978ef738fe19075b971fa570e98e921b830c09dbb462219dc059e6a91cdfbe49c6d68982466da0a90bf19db4eb4f811ab520a2d231790610b4d8802898271bde9aa5a401b92384e52794438058c0bb277aa7f35b5b6d6e5dbbc6333a87fdf88fcbc3829f53f3bb73abbc4e642b90abf869ef429457e5b5d1b3b5d3e74c1d6d529798d9dfd8d634b5e27a425abd70734ba224ed33db985a3613f5628d835e4b0aa694cfa353c40f8a5b51f1bf06e7f4548c4bdf4bf6895928f1efbd700a1d20c32815e15d987a376ccad4887255f2c1b33baecaa25a88baf8c3079367bcc07416223a089683ee2da9984716148489ae85a7063d6cd81f09ac20d3a05b603089d088d10042683d5cc2f966536bc17b8624df707eeda1425aab8ba6c3a66963f1585a209231953a83219cdd306d3b554026e078d9de8a0588d660b7eb29778362a580555299d71eaf984e8e1befaed39075da494745ec15ad685689563c21d7d6a9a5af9ef55d8070ff9ab30a077ad028bc449f4cddc6a2d2289f9bc3b890e6f4640c1ee7a48759ef0fc4a831c7c76c36e46f90c363fada852e00902fd81a2c7e9a610b8ef851ef43b7ff84b6adece753fa31dca10bbd4c71cca2306de10763860e75e588da3802387f396a5096987a9163cdf1c178d22de3840fe296bb88073d743f21652fafbcfd4fbbb001b072f8a020d78f0900554eedad9f0c38e5b3f01dc41e6654fd4de7f412e05dba545948fdb6142d4c1e4d8de97c9cd29be5e889ac3cb0df2052f3b24b438f4e710ea5e5874697f42c06fa20be3e6933e396d8dabfdeb0f5b1d7b5609be8b8aecae0c9895de443fe36e6319253bf9a791b4273fb972703d182455ef3714487fbf940cab4f35ab6ae8b52577f1e3058805c26e73819ee93cd21924a674bdd193d50ae081101a985aff1191d8d6aa4e844d0caeee24ad08a13917c877fbfacc344118899d654f8415467e966c04cfe7e33be3eabe5761ebdb47cf4fe79c01c88f1959871b25beffeb779e0c0edd4ec350c529cb405cd29fba7d19a4e07e2c5ff523c532cfb53df982c5440c80af211451d3e840fbd0347b5a6335cc564d849fe90cc3fcda844aa10fdb14a86a60fe6019ecdc4727a0c25ccf68ae59884fab4502545f1d8aa3de8eb7a827adbaeab0e4a23b62ece19fcaa81a08ab0f528c956857f476820865f66e5ee628af7bf0cbcbb590a2b115259e5b644419e238e544c26eee5dcbef920769882be2488b89efcea4aa263a4bc0c4d7a48e0218ddba1ba0e88ee987c275ffa666dabac98d33dab950566c8326ab782ffd749c937cd25b83204347e9d7f58241ad1587e9234e716351980325f6f7ff9a8df49c56ad6bfe6b2883b390ed3a1bbbe0a914297d0a25fb84baa267f6617680ee65c0039b0fd989466d41909eaea3db9be0bcb75d336e3562e2b5780aa96b4eb2625a62f0bc2f295fccb2a6b62b7342457b1f0a936307b796c72d3a253b7b98f98d8ea4dbf2649505134663f03ddd9168e6e5d127b080996e7e1cdf8151f7c0951a93136d9fd66bf4bd428266f3ad3398ba0dffee3d66963be65fa583e4b7dcd3aebaf71ecd1ed1a75ae64730e096e1302628e2c0d0af11fc1d3cd666b35d056b8d4b2d7d3fb2e4a5c5947492c03a441a74fda414b190aedf11fc7723b0510f01845610c34bbf65a60e62f518f4ffa8135bd7a5b8b8dc0324e47a77a34a65bf69d16b77103796e122f5a4be653ca36a83332a144890717670faf227128c23588e09ddba9e2aebb9c08fab238810f9c18ffff7a8ea354e6dd6430c2fc53bb75504b3b924b357ff92867b7c42ed4a3d80952108b667c0a4025533a760fe28175e9a04caf696952b96c0f04e485fe42b571097899d821ab5b56a2eee96c0d2dd981e728bd64f541075cd33a0dc94bf5b7a95e91723c29ea4284fdd0e3e52ab6f07a6ce86644d72cd5fa2ffd32a39de85b7b7f84725681d2d28be83a20de7f34d6649de8fb1227c15a1664b3ac78a353204bd833b06082e14552008b286146d68444cc5744030ba29f8a345a404dd1a2ebff52a23c2119f1764f648bf882aa75053ec2d4e008afd8b3af172b05a09aaa3fdeb5c29f7010ff64b9b492ff07f3a1447e8854bf7ce54315a056a72b49d12229a2348c35afe78e43c102d02c1def030e7362c83747b35c87ea11e3cd415478d646a9c9cdc7324bb513a99a1634adcd4bb853187a622663bdc9608c494ab19d40807ae3e37f0bc90a041636844a9d67519bce0ab249d6ba40c22abcf7d3564ae6988cb39e919ad89836872bbab85fffe1dece", 0x7f5}], 0x1}}], 0x2, 0x0) 02:58:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) close(r0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x0, 0x0}) 02:58:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x60, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}]}, 0x60}}, 0x0) [ 209.982183][ T3842] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:58:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:console_device_t:s0\x00'}]}, 0x40}}, 0x0) 02:58:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 02:58:53 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d050000faffffffffff01000200090001"], 0x2c}, 0x1, 0x40030000000000, 0x0, 0x6}, 0x0) 02:58:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x74}]}], {0x14, 0x10}}, 0x6c}}, 0x0) 02:58:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x46) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x2, @in=@private, 0x0, 0x1, 0x0, 0x44}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 02:58:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="eea896bd02ceff019e4c5aaa3b2c435480ff55e29eec9d10c371ee85b00699618b488092c390b14610a2ba228defd0b46e0bad61a66e003e648f3797d9ce7fc1a891bad52826ae9eb17e6b315be5eaef1084ce378fa1f9ea085ffcf441d57a2241e5b8d9f28b524fa87ddede7f3b58a69a48db7f61bf990565fdac7cfe6e8812832fdf82f2c9b768a6c56c22a9cd19873ff71bf5248a77277317d54ee4d7c93578d588a0661dac87f67e43b160ec06a494d31df8675bbdca78fb26e8e562b7060281801be7454b2dbfe263afcd67687504a393c07e0aa093e18a55115bc113ff4624be7fca14d49fcafef99d747d7292f09e9b49705d4778c068", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:58:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)={0x30, r2, 0x11, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x30}}, 0x0) 02:58:53 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/219, 0x221800, 0x800}, 0x20) [ 210.217798][ T3864] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:58:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) close(r0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x0, 0x0}) 02:58:53 executing program 1: socketpair(0x0, 0x80004, 0x6, &(0x7f0000000f00)) 02:58:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)="ca6c29f2e486df505c5ce8bc50b8d895854becafdaa410bc0444bbaf91a2ed", 0x1f}], 0x1}], 0x1, 0x0) 02:58:53 executing program 1: syz_emit_ethernet(0xa4, &(0x7f00000001c0)={@link_local, @random="04ffcb6c0037", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "66cd3e", 0x6e, 0x2c, 0x0, @private2, @remote, {[@dstopts={0x0, 0x3, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [0x0]}}}}}}}, 0x0) 02:58:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) close(r0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x0, 0x0}) 02:58:54 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000080)={'macvtap0\x00'}) 02:58:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 210.650144][ T3890] device veth0_macvtap left promiscuous mode 02:58:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x28, 0x1c, 0xd26d93007dd401d1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xa, 0x1, @dev}]}, 0x28}}, 0x0) 02:58:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c201", 0x4) [ 210.882025][ T27] audit: type=1804 audit(1662692334.260:2): pid=3898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3273156293/syzkaller.TMD4l2/7/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 02:58:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:58:54 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) 02:58:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01db0800000000de100032"], 0x28}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100002006) 02:58:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) close(r0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x0, 0x0}) 02:58:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@dev, @ipv4={'\x00', '\xff\xff', @private}, @ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1840020, r1}) 02:58:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 02:58:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:58:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 211.490357][ T3916] tipc: Can't bind to reserved service type 0 [ 211.581131][ T27] audit: type=1804 audit(1662692334.960:3): pid=3922 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir270211971/syzkaller.Sd97bg/11/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 211.619052][ T3913] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:58:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 211.651188][ T27] audit: type=1804 audit(1662692335.030:4): pid=3927 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3273156293/syzkaller.TMD4l2/8/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 211.838784][ T3685] Bluetooth: hci3: command 0x041b tx timeout 02:58:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01db0800000000de100032"], 0x28}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100002006) [ 212.282296][ T27] audit: type=1804 audit(1662692335.660:5): pid=3947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir270211971/syzkaller.Sd97bg/12/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 212.289017][ T3947] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:58:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 212.621344][ T27] audit: type=1804 audit(1662692336.000:6): pid=3950 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3273156293/syzkaller.TMD4l2/9/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 02:58:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01db0800000000de100032"], 0x28}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100002006) 02:58:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:58:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:58:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 212.932685][ T27] audit: type=1804 audit(1662692336.310:7): pid=3953 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir270211971/syzkaller.Sd97bg/13/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 212.936177][ T3953] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:58:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:58:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01db0800000000de100032"], 0x28}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100002006) [ 213.442383][ T27] audit: type=1804 audit(1662692336.820:8): pid=3976 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir270211971/syzkaller.Sd97bg/14/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 213.493906][ T3976] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:58:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 02:58:57 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xb80b, 0x0, 0x1, 0x0, @multicast2, @remote}, @address_request}}}}, 0x0) 02:58:57 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x80000014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x2000000c}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 213.916349][ T6] Bluetooth: hci3: command 0x040f tx timeout [ 213.923642][ T27] audit: type=1804 audit(1662692337.300:9): pid=3982 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3273156293/syzkaller.TMD4l2/10/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 02:58:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0xff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xffffffc2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 02:58:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:58:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:58:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:58:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xfffffffffffffcb0}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="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", 0xfa}, {&(0x7f00000001c0)}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffff000) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:58:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x54, r1, 0x101, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x3ff}, {0xc}}]}, 0x54}}, 0x0) 02:58:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007700)={0x0, 0x0, &(0x7f0000007680)=[{&(0x7f0000001880)={0x18, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="10f218"}]}, 0x18}], 0x1}, 0x0) 02:58:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0xfffffffffffffe8e, 0x0, 0x0}) 02:58:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8, 0x16, 0x2}]}, 0x140}}, 0x0) 02:58:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0xff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xffffffc2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 02:58:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0xff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xffffffc2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 02:58:58 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x24}}, 0x0) 02:58:59 executing program 0: clock_gettime(0xfffffff4, 0x0) 02:58:59 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x24}}, 0x0) 02:58:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r2, 0xc01, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x2c}}, 0x0) 02:58:59 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x24}}, 0x0) 02:58:59 executing program 1: pipe(&(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r1}, &(0x7f0000000180)=0x8) 02:58:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) 02:58:59 executing program 3: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote, 0x7fff}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000400)=0x44, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b200)=[{{&(0x7f0000002c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x2}}, 0x80, &(0x7f00000040c0), 0x0, &(0x7f0000000240)=ANY=[], 0x68}}, {{&(0x7f0000004380)=@can, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{&(0x7f0000004500)=@rc={0x1f, @any, 0xd4}, 0x80, 0x0}}, {{&(0x7f0000004ec0)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000005300)=[{0x0}], 0x1, 0x0, 0xc8}}], 0x4, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) sendto$inet6(r0, &(0x7f0000002c80)="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", 0xdc6, 0x44, &(0x7f0000000100)={0xa, 0x0, 0x10001, @local, 0x4}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="080008000b00f2ffffffe0ff04000a0004000a0004000a00"], 0x30}, 0x1, 0x0, 0x0, 0x884}, 0x28040) 02:58:59 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x24}}, 0x0) 02:58:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0xff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xffffffc2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 02:58:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'geneve0\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000580)={@void, @void, @eth={@dev, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "239510", 0x18, 0x11, 0x0, @private2, @empty, {[@fragment={0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}}, 0x4e) [ 215.996336][ T6] Bluetooth: hci3: command 0x0419 tx timeout [ 216.051469][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.065590][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:58:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0xff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xffffffc2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 02:58:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000000000000009500a5050000000077d8f3b423cdacc4c0fe2d8524e719105e6d018d80000000000000002be16ad10a48b243ccc42606d25d7473a015e0ca7fc2506a0f68a7d06d6025f7866907dc6751dfb2cf9f8bf97b755f8f6965a0605e945c7a6953649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfe6c20c3b3ffe1b4ce25d7c983c064c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3792e2fef234712596b806418f163d1a13ed38ae89d24e1cebfba2f87925bfacba800000000bc6f7d6dd4aed4af7588c8e1b44ccb19e8106ee6ff7cc40000000000000000d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e086cab3ce48e90defb6670c3df262ad0a97aec773713a66b223fa8b148871c8d31d24291c25447c106a99893ed20fa7a050fbbef9e326e827e513e96068fd1e8ac3e89f9c85c822297b7bd3d420b4ebff1432d08806bc376e3e49ee52099d13182e1f24ed200ada12f7a15a5320e71666f472a97214d0b2874df30ed5eb1affc073a55b2d72078e9f40b4ae7dc3b2ae00009474beda25f2e718ab5e1d8c4642567901df0b94a0c918fb90862a4d20946605ff3094aaf3574bd8a045f29c9557514db7c30edf38d41962b357a40d3182de6233bbe2b99e89292f52a6c44846b24c0d54e002b199b6be9df70e9d02abe51e40f48cb55bae8ffab65b2eee05910b690fe9653b832098abdb2a787645d4e852d0c4de5e07cf8baec4a4f91845068660e851d827387c013c2e22bb8db20b0cee2c0784d29e293281f9f70dda85f0b20fd6f199e3bd5bb1f1a664cec685e7e0fc"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) 02:58:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0xff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xffffffc2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 02:58:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40086602, &(0x7f0000000080)) 02:58:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'geneve0\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000580)={@void, @void, @eth={@dev, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "239510", 0x18, 0x11, 0x0, @private2, @empty, {[@fragment={0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}}, 0x4e) [ 216.121410][ T4057] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:58:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="2bf381be6786c731ceae39d275911e8e37ad713448aa167ae4369e03b0d1ebf36c5f0639f66930577cd486563fa15b5032a88b080a8e9496edc2cfc9675dd418e52bce283056711a00277853baa40d0d2c8523ec34b4dc3cd1a9929b66", 0x5d}, {&(0x7f00000000c0)="290735df10dadb857344b595424693f68ddd00bf03ddf6e14e0c80b4df477818099e96fc04be40705b1ef8bc5c5f2f53a0dd3e6fe64f6c1daf964372f31a289d14092cf3da9b52a5e3", 0x49}, {&(0x7f0000000140)="f616f2e486c4c4855ec359d93d759f9bd4d55e34960e82a3386b1d1715fd99b20bba1da482b1c34ad6f47e8494bf790ed1f308ea91f045360940eb8fd3f0bc7a3922f92b2babf62ca1fd8648bea496b69c2825cb948eb7656b44dcceb3ff7cc9867a9c1adced36c64e46062dd422978022e07c42251edccca9c46e5251f07a9bbb65ba6b87", 0x85}], 0x3}}, {{&(0x7f0000000240)={0x2, 0x0, @remote}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000280)="9466b6b22394493ef78b92a1603a03a9181f80733faf30639d4fc515c8bcefb82b805d6745b3a1ec7538152e623119ad89b5b407e5f54b961c9f5652843cb550eac846b8f311d2fdfeec2436b3f6b49c784a168b236d8126e348bf522129dcb2fc97edbe9193f9d65e29eafa0fcaefd0eacff791c4ba4f067b4265d4480adfc7db9a770f4c7684d603b5055965c25ff34cb9d33927e33b6d79c9cd6847363cc4d87fea8559346f05f6d5cdbda4bb8769fa9c5b36a9cde6bf4aedf5ff300a2cc2c90b08c25e1aaddf9ca0e2c611a498e271eb9925e49e41481a068b98973484a39c44df07fd433c", 0xe7}, {&(0x7f0000000380)="79ca176f2ecc152d0b3df1dc471499459c794c0d1358e8", 0x17}, {&(0x7f00000003c0)="baf02e2bf8411c020c090fac0cf8448d2e4c90a0191a2eed0b0a972f9c9adde8fa06e0ff11d7213ba6e64a26669db4a5115c2d8622133bc6ff4e24850c90efaa70164cc86ba3f596f3e08de8f875d0504687a7c0bfceb58c93880e99c8467247e195", 0x62}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="ced6e4f7e8e464bc27971344d454047073c91ac9c1b9c0a90780581b8a5a9990d53f3b202639540f297127d68083dc5b7da56e5f9578687b9497f0422f643bb47ffb57f69c01422c60ad7058ecc4b8f0b83fe5d548edf2b6ae9b876b98722f00cd8bab51fe204ab0d77fbc86f683cab2bb551900c81c7052d77bb4d7fd386b0becdf2bf309a608e454b79c47f3b9011e9b7d300fa99baaebc15c498251ee98a76452880a947b857cf3426c3117093a6a762f10fa7295fd65afd251795a425b0e7df4212fedc438f6b4cff7d8ecfddd8f", 0xd0}, {&(0x7f0000001540)="3235c10a6e6032e0d1bee1f6a4a944bdcd0338c9d64d6f39b15d319a2d16ae6d383c54ba060e68f28274d6b5b718c7281af865c27ef9c6e22f4e25b844cbf699f39a316e0ea57ec7ac625bb067dbbd902bb7fc4bec0d1bafdfe5ed784b74c56cdfd9f6f7857b4f9c1cc5228ac555a49fcf8425434ebfe1b70a198d15b7f1db0b400b3093cd4462eeceec96b02cbda6ea0abec6b536d075424c912c9a25c73256c5c73d9d1a3a40bfc4a8f0a9527c6c02543b1a95dfc677d734a9d3e6e41a3469901bbdfaf8dc3e339f8ae6cf0fad1b1d9738144f2115cf43ffb3229df97db5f53c6ed19bd87380e2", 0xe8}, {&(0x7f0000001640)="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", 0xfb}, {&(0x7f0000001740)="72e3236a842807f45cb88273572f06d9270fadbc3db3b8d95bf6a3faa0f4ee9c4634d8e8d8e57eb33b713256dccd7acdae2abe9bab95cd8d5d4b5470aca0189622fd797ff00e5d0c334479e10c24487e7e7461329dc873a3217ee4abddd6213f642ecf62bff737b271a60867bdb734f45b2a743e8cc3664e405f8ea90dd0b2680bcfde0c560904dca015f17ea5ac0eb4f6548ef13e714f635a0479b5c549c89ba9736449b2f2a2978f731a57935fbe107e6d0229d927c96d25937e923a2c03091ed358e2e1850327a80e6b7dd8650876bb1e763134d1e12c73f6a0c8", 0xdc}, {&(0x7f0000001840)="dc62d24aa2ca96ba50bd11f2560b2ec1d495ad9c7a41ebb13636252b2fbc931c82b6156f942e399daf2b3a609b7300e9cc080c08ea9ddbeece31f9d3bcb317f3aecad0612a294008f3f4f0d66971782898702d19f21d4275997135690e950f6c05b47e3a6bb7c92d06a1ac6d6940efa0ccb8bff7f635e54acbdece1dec61", 0x7e}], 0x9, &(0x7f0000001980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast2}, {@empty}]}, @lsrr={0x83, 0x3}, @ssrr={0x89, 0xb, 0x0, [@local, @empty]}, @ra={0x94, 0x4}, @end, @cipso={0x86, 0x30, 0x0, [{0x0, 0xb, "6b70fdd0e2560ffe5d"}, {0x0, 0xf, "51779f11a94261dab29cbd0bf6"}, {0x0, 0x10, "8d6e6e6e72e357dc4382e5a419bb"}]}, @end]}}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote}}}, @ip_retopts={{0x89, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@local}]}, @lsrr={0x83, 0x13, 0x0, [@multicast2, @broadcast, @multicast2, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}]}, @rr={0x7, 0x17, 0x0, [@loopback, @dev, @multicast2, @remote, @multicast1]}, @ssrr={0x89, 0x1f, 0x0, [@empty, @private, @broadcast, @local, @multicast1, @multicast1, @loopback]}, @cipso={0x86, 0x13, 0x0, [{0x0, 0xd, "1f4ec702ecd47ee9d0c92d"}]}]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001b00)="b7b1a91f92e79018366a64d0a1c441e67e", 0x11}], 0x1, &(0x7f0000001c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @multicast1}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x50}}], 0x3, 0x404c850) 02:58:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) 02:58:59 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000002b000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af8329ce97285803a352097d3999ae5f5d9ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663009b6799f0f0af9f42df3588c012df45855e54c1f5740f16f5bf23560104000071cf4f4bd43473fa2e6d35a798bbfc0000002a6b7e0ed7043a814b20473d6acdae05d2b34bdd76d2adda686d3ccb9a1de46837f57fadf535d8b3078e70a7b558f7a56f41022feec186013abd8fda1f9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512279df32814820fbf7be91cd13b77f4e421af05f9e5996273686e99f8bbca3882478560cd18fa2c0b10616e8848da842c66156e08e0d1b41106c23a87c727ff36bb25247d73603cca2977818c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad0864351382c1879b71ec504d2f3e38820895a3984a98990a83428ee3d0123a5d517f6fcea5b6bef6b5f03f499a6e45fd98e8f819bd982293c5e3270e8e477da4a82029d7e506f5da2958cf7f0d9b31ce29d39be433088f8760545ee1172e1963005329385e9a334aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6c998db295ce2edecb253e0471714f94f7ae228f0d5da7cae4f99cee82fc98c860c3e352ad16f98208cf1469dd6c3212582a3687f7dbdf70ef5e34a83c7986d9c3892964373f0f4e947c407442b23d4e24526877e10054330801b6412b390864190520f18bc66aca912321c9d465dad604bc0dc5732ecf625328fb7938ac528f336e1a0b596f4a6381d3a96936b415df4d0711fec100000000000000000000163560fd3baa62447e2a9cfd4d477dec56714dc12c1db451ddf968fd4d81a3bdd430075eb6c91040b352083be6023b4832a55d4429000000a4a7842105fdef4bf39c5391ea4b283d0cfdefe1b2919aba4a7eff03d8a5bcb5bbff4b28074ca0a868001b0c69b1ad9c26578c44047f53d6f4bd8127f679ed6b740eacc281a7dad179a961ac40c53db1d55fb6c503717f28e964ad9efe0865895ed616196738cdc9a468400745071ff92acd1500b09bf4a77a0284e28e4fd9aed40010bb7b84e6449733895e2a9d3025a5e81f0ef65894754dbea0901fe10d39797cc97c46a1125ad9fa0fda334207aa7d3a7192fb144950ce213cd7f938ebf7f0a9e2a056327a313a7017a053475eaf3dde112697bc86dfdc6b35eb52df7e4a63b195235fd019d1d3cc86a68b7bf01ae47c13ed4c89372c5977a5744fd26c7e2545b1fd99c1e16bb6fff77f96650faa177a5308f26e11ddf5374e65ec027028459afe8038812005377cf1b9e71054aa7f90518147cc394fbba0af6336c2063d05b5915944a2229a8306bd83404293019a15720d71f0f2d1d1d935334a0245381bb0db189d246811ec6385077245bda6fb0a662ea225bb614c4fda513465abf93569e9439fe99b3b4f96d60b8cec1b369a1ff0e6813ddf6bebdfbc4c977b2b9bfa830a1b9a071c4fdb5eafd0e3f80078ae9376d1015afb78d9c8cdc6a9776408ede131190212dc42e8ab73daf8eed40e1c9f879484b58ca3b51cee83db51f8158df8ebce4b37022cb892e95bdb74bf4ef37cf8ac29e1a849c50a36759f9e214741b4e3a1fcc3ddabb3be1500f104e434ec314e0434a6c77875d08cfe987066c7d4f6d3b062652c3869298eb26b46c67c640000000000d2a6c032e6c1d4c565c6177f62f7c3594a66e643a8a8bda9352b27888e42f713e344b6965b1962dc160f82d254cbc4c7c49dac7f14c0772c029a3ffb5dba87f3737890b40524678a67a04cb51cc873841d57752c830f37d45c6e2a08dda8360506fbbc626d0df50325b52057539d5b31a7b6661bab3051984d5e47b01df7201e8012c74474bdbe6f2df4767e8396bcbe8939e35906697c4e9bdae936b2cccd85fd95dd4ad20edfab366a54e861da677c5eda9d9032d8a9fca24648d9e2aefb325bbd769deee9eb1afc2748b0b50cb97b2da3aed6151fecfc609e28d84b9ccc56ca2f8854f76a174fc68d46ed8d00cb5836ef26a1dd2e039b7a2ef4512c015a4c4f62ff303882abc8445919c4267cb6a22dc1faaf9a8202cdfbb412b9bda96441c72477b7b9c0830f1c43244f9aaea47e1bc93bccc98a22000000000000000000000000000000000000000000002f8c0df351d6b3da3d82caef599d74cf6d97130e845e600fd3c8c7d0e5576827442a4453d82c3b0d35a97bc7c4b443c93e0c4661a02081fe8b5b074e745602cb4cd5feec146ae7d1e3f06d6f45120cff47172ded5d20bffdf267d2bad221c07e235e6af2621bce345c17c217c0c479c8ae4560dd26f6fdb584c624e1d26b5ff7eb765cefac0ecafd73b0d465bb2cd787d8aabe194dc2f6a11fc636c6d0336e3a551d5938ed06a7ae7bad92f5501ab50bc76d2bd5b9c9892c5c11fb5f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200610, 0x12, 0x954, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) [ 216.327974][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.383701][ T4073] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:59:00 executing program 3: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote, 0x7fff}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000400)=0x44, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b200)=[{{&(0x7f0000002c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x2}}, 0x80, &(0x7f00000040c0), 0x0, &(0x7f0000000240)=ANY=[], 0x68}}, {{&(0x7f0000004380)=@can, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{&(0x7f0000004500)=@rc={0x1f, @any, 0xd4}, 0x80, 0x0}}, {{&(0x7f0000004ec0)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000005300)=[{0x0}], 0x1, 0x0, 0xc8}}], 0x4, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) sendto$inet6(r0, &(0x7f0000002c80)="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", 0xdc6, 0x44, &(0x7f0000000100)={0xa, 0x0, 0x10001, @local, 0x4}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="080008000b00f2ffffffe0ff04000a0004000a0004000a00"], 0x30}, 0x1, 0x0, 0x0, 0x884}, 0x28040) 02:59:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) 02:59:00 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200610, 0x12, 0x954, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 02:59:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'geneve0\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000580)={@void, @void, @eth={@dev, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "239510", 0x18, 0x11, 0x0, @private2, @empty, {[@fragment={0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}}, 0x4e) [ 216.659720][ T4087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.743376][ T4087] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:59:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0xff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xffffffc2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 02:59:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40086602, &(0x7f0000000080)) 02:59:00 executing program 0: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote, 0x7fff}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000400)=0x44, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b200)=[{{&(0x7f0000002c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x2}}, 0x80, &(0x7f00000040c0), 0x0, &(0x7f0000000240)=ANY=[], 0x68}}, {{&(0x7f0000004380)=@can, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{&(0x7f0000004500)=@rc={0x1f, @any, 0xd4}, 0x80, 0x0}}, {{&(0x7f0000004ec0)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000005300)=[{0x0}], 0x1, 0x0, 0xc8}}], 0x4, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) sendto$inet6(r0, &(0x7f0000002c80)="2a041035fad6f3c48e3c77625af5d6c2b05f554b2e849c55f4dbe62a38a4f7c4e528f0d30ad3f973a5686b0ed137ddcfec5879f735ce61b0ac658849d7b884a7fc2dba8d1d0a9295ee7e5bb4b6c06a2a592975b68e10c77a1ccca6af1f88e0cf50b3a7a37dc7f5ff1d9b1221f9ba0b6ded9255636fded1b321acf696b4a20706ed0372169b8ac898cefd0e9710c505716ad7da432195f39b59e6551967df9244710cb69255950ea38ab3d613b3ce5f6cd6ecb9292fb872ad0251eddf66d174d228dc6d82725f31225c9f32ff793932e4f73d776d251110a1b203cc62ddf3cefb19b7044b5092330eee881137124fb140a83b2d25ac56021a259a0ba63ae535ad963f1126daec79ddc5c4351bae4d273eb5b536f15a693ff5fc39ca00090cb126456ceac6b0f3c1324c45058203a6d2827df61a179d54e72dcd5d3b1c1801c671dee5fb7c8ab2406bb3ca104e9aa83d531f66057ec59234dae1b0b9d16ea114825c662580ef30e735a1fe404660dd131c078dceac8c18c2645cfe7f33ed513b409c4c164638ba1ef18cf3594fdd4942ea1f8db5088b2dbd919aa96b69eaf453de096f82209632f1cc3590bced38b9e61337dab1a5e65c0d612588767a29b46e9c00065223e336779bbe1589265e4538b46b013c971f302b1a4710b409e12ea0862ba9d2f3c488c1f60cc32f7189ebec95a5355214e4fab009274dad341455128ad4cc07c4b11b5d5b413ab5c2308958d722ed969c6df5261a85899ac28653c0913d8590569fd7f0dc0b63c8c1679b81a2364bf0649c3125a8828b67171e68ace82f057d9d0baab8fa9dfbf16c41d59c73e92dfd9cc949515bae7408b08bf69e67572f9bff54b957c317591214c64464c4e1b2b153058c86db10872979eb57a2f945f761d980858c68cdc70d506acb21289816434b149a6bca57143c310862f03f17da1ad2121dc3ac10f65e2129541fad077f2610305dac0e98db3fdc76198936c6de7d2e6cdc5b2bfc37a96f3434225c2e556ac101b5ea9848b5ab3dc8664c26b7dd17d821e7c9f91755a8c5cee7a00b5d05ecf389b8231adc62dd97511c305ea15bc8a8aaf39d3abdfe60600374c1e9768df5367d23c85fac2e191c93a45b81b48f6f08fc9e1883bab88813fbb838b7ceb4f3b667b079a3e0d8c6a6b435979a5a3b9640f6cf3f133094c27966cfa854235d2b29f40ec5dd95a9a22b51768332b2fb53d88942271620e48fb7fdb334531c8e21f66994af53fce15a1b20786ba930cc786147c7bed22016092d1fbdd91fef5f0fff2d68b359c508e42652313cff0e9493cefe54051f956762d7d945b50fa51d58e06547f7a45ccac7ccc23ed67b132cff154117924e0dd822a0b9893691c3958b0a472f41b7297c6a97c17075bfa8459ca27c1fa6768ba20489870b506bb36de5a205de7963a382be92b922c5a97ae02582267a8459ab99501651373067385301af05b754c3c3337989157110c2f0c8b0d86df4bf877535557862cc59c782f1268e3927b95f946ec26a429c3e6360a0a7b83e29a68667104a5092a1ca3cd0ad4f7b3ba7d96760dec9d7cf795a7c212a21dc44516907184b6bd2b5aa4ea5204898c1cdaf5daca0baa6150abe4471d9ace5c1ce5971bab7c4a3c1b7a11ba1f5203015926c6f405e872e2895cca509256dfd1aa9e6635155b67525fbeea5252d0b305c184fb0b3939d17eecd77ac0d3f411dad9abc0a0ffe6fdf8e102702b82ec58005a2c7f2a3d636510df75b837b88246e0c90d3970e7f37ccd562e3980ed5ec90b13de7eafd8bc7d30deb774a6846cd40f8bfc88a8a5a02a3e8e7d8d0cd29a1f056e0d3891d35eb75c630db6ef746b6826e8b60e351fb6da3aebe37ce3f185a8ab18d588c083c21721ddeaef210a499c947760221d0b53c349152e3a79c684d943070624383e845a79c6cc2ff6c979955fa6fd8e29665c13fcc4b9062d10a16619e000db115363167fe77112b03348f51945fe633176528cea2ce42751225cd624d7147fc52937d6b58f64e3c75dc8b6127e4d180a0d5200194f83e20c9665096f2296fc3f8faf7e2c69c7f21582180e3ba9f3f66d197225515a101cbc99c60378642491006f0588bff067cd03385a626c7cc609a13bae06371cad17b73db97249c75432c5d17635d1e079ee2a7a269ba8e0642067f65ee9eac52a187f0859eaea540b76de75421ce6626be54e3f928b7326d732197f5578b2f50666c328cd2c0c99dcc180dcd6604641e34f67684b4fd07d134ce17aa40aaf9292e1aa57e8a3ccf26f065c45373cfeeb3188d227c8ed0baabf5bbef1c395bf9d49d2a38bf99485ab2c39ca5c9df4a543d5c525399baefcf92c094264a8baac9cad0d8adf45b1e8abc1846c7862793103e0ca6d6b3cd85a17617cd6362decdfdf9c18a0d222c079ccebd39e07f9ef8d00e52bb41f4872ddb439276db4366ca9871ea2441a1ba42b169fcec068b3e3860d3e672a475812205e0b404c7cb941a42a1211dc554b6bbb9333ca1f89be808f93d70daa0e0d9b2cd82d89481148c89590dacc410b2d3c5d3deb7f69a1d7ddc6c24ffafc731a34c48614ac66c5633afdf8d297682a8792e59f96016f8cd4765838bd3e1f557fbde509c35db9844993c6647b742cb6215663aefbb325adf7e4e967173966073be82fb98b17ac0c6f75cb6c784e5b6c36de4b18d3512f1db91008cd4429470ef4107d4bb951497126d8d098b0b9b6bad246b7d271fc8d047bda98978bde17c47bea2948cdde9fb04bbb8e5f3e6a90f2448fdf503ba9bb6a80a7a3abff92d22a677277675b1539ea2be6a43617023c55855252de9f5a8ac0dab6541a99ced59d1f24ea1989d14512f5ae006a349f99871d8cf934ddc06974537ec1091de96f951b5dda08bb3dd76199d7d00385e3a40f177cbdb3d45d18f78f65325d82f04e691968d651245888ebc72937e6df0c84b28692a8e917251b7c4e133b65b5e5cfc29cf40fbb99474d0d831b830540647bd8d7b975494c993f3fba1b843052a5ee5351da46c7df63b97487e2ba038f9641cfe2264c2b30599cfe1955e83741b67dfde7a9f5224afcc084866c150f240742142b00ba5a1d4a2e2fd16d2ab3d81822020aa2c3db2f6367311f2b7d2b792626007838dc985f2a23d6fd3a96cfe8008269df502a9eabfa9b8f004034ed7ea32edbceed2d93a11561d7dec13a8a0b4c4bd7f4825b8ee7d1cf338b7753012814ae2b4ef7c0bbade649b78c26a1f134920ad65f77a45ab1b4068751335e6d21bebb9265951ac5dc4945c14116d8b52f49f2ec71e520f6eb32114f6438ec40ffc70a5a0d348f762ff4b14ccf5d36765e0943ecd4a6f0a4295391d4bde24d5d87824b1b2e58974375a8c0fb8e02bf6a02fa727963f49192c294ba77f84fbc6f0ca3b11b9faf082247490581524ea4fa0e7c195bf4b6ac60d7a72ef029174ecaceb9e10580dd499b33ba79a4fadea4c24d436cb1c2101a7da7c6ce77c397d1a63804de53586e51bf8e45016f15f8929454ef2d61e897f257affb26934cb8970f0e336cc9382a690defdb0854af090d8916c5a212fc3c28e6f4ea9688a0af69eb43c1f71e2ebc64dd7b74e63b0e141ededf4fe91a0578409e9a4da685631a85e05bc5845f563ec7d0046d2e973f04df5df003e91314dcfc75db163361b7e55cffc76b9f884ed4c3b0517602fc05b853860fd554198ef74e09476507a6eadfb76b05e7806179cdebce7482d7f5538efb5b36f7276669085142815d1a6ac35e16354db6f989e621b865ffdb9c49dd2a9d3f5f4b0cca8466003c7ac024dcba8a3583f6833eaffe9d9fc385f3136d13648d04b09e8c7e099088d2d270c80cc08dd3e526b91c346b37595716e6f6889347d8344c2668202d9f36311347c98951c00c123a96af1f8834c322b13ce94fe934efe8b58c2154733d4cb40ab05f9eb0b418219058d9dd23a6864621230a67f5cb63320365c3f1c0e2878430e2b605668b3f87f505405152e2009fc8be1493bff9da6df0ee2f63af80cd73daafec3ed773e25df12edfa80032709d8b4cee0232f26f683c0333941a9a53bb9210a98e7358b97baabe00a3015fa2fbff912c93dd9cc0fbfd10bddfd91e289d827b1a3928a1ec2d19f2899cfb83de2d8bd72e5b71ac13458f40937b6f1718a3a8112af072c97b9cf669a509ff03ec20213c1cf429e0f0838d4a700356ef31c91727d7d15f60b20496fba9aac690e40e8b936c460f7ff7e6ef99327038fcca2bfbc15efed84fb6d4d7fd31f7df35c17d7a18c92bd806ca0a9e53f2a3c63495aac9d03d126737ffbe92a691b231bcc8806e84655a7d65766574fd1a9bfd3e243e0cff9ade0fd761ab46d1b92c60229215d94251cc0df92f8477227738f94549b08aef51615c5708d8a16db7678e189ebd4ee2f48b37e4fcf9139341cbe43929658811d59eb19cdda32a331162507f77cf20884bb792822798cb83d8061b41ee3d3996268fae637d2cb17160040ea0fe2cfab112593df7ffec2103159e69f7f9b933bf48e630deabdaa12ed8e24032d76a19bb0d20b8c64f8b725a7333f13d1d338538e2f7c3e14c067b0dabe9d132bdb64bff1d2b605abbf8fbbe6202b327d3756ba60e3fa425b5359dd92318a1f162ca07881b3c29757f162fe4b7c66ddf724c4daee583a61d9ac09dccf3e13165f81b9ded4d5086e43ca04d1f149b52ba9f9af1268125d8414a9d2e813185c356953b1503782e15d81bbdc1af01e6bb9663a55da2dba39c1a1b6a2b2631ff7dbc780afd743f4a964c3fce64d2b22a94dacc997dae71b53f50068d51ed7065626a7f5a889289db5a24dee108fe34e244e803a8b1d68db232d21a1c9e1be52af82be1b6fb5e39d68988d16e1ae0d51f84dc14d8cce6efe9cd2055e10af0ab25c0da9584f621c18bd8a036e7dde4c2e38ca3ee698ab33970897241ea39730d848394391cc4a1ccb08494dd492728ed8507f9c030316", 0xdc6, 0x44, &(0x7f0000000100)={0xa, 0x0, 0x10001, @local, 0x4}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="080008000b00f2ffffffe0ff04000a0004000a0004000a00"], 0x30}, 0x1, 0x0, 0x0, 0x884}, 0x28040) 02:59:00 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000002b000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af8329ce97285803a352097d3999ae5f5d9ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663009b6799f0f0af9f42df3588c012df45855e54c1f5740f16f5bf23560104000071cf4f4bd43473fa2e6d35a798bbfc0000002a6b7e0ed7043a814b20473d6acdae05d2b34bdd76d2adda686d3ccb9a1de46837f57fadf535d8b3078e70a7b558f7a56f41022feec186013abd8fda1f9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512279df32814820fbf7be91cd13b77f4e421af05f9e5996273686e99f8bbca3882478560cd18fa2c0b10616e8848da842c66156e08e0d1b41106c23a87c727ff36bb25247d73603cca2977818c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad0864351382c1879b71ec504d2f3e38820895a3984a98990a83428ee3d0123a5d517f6fcea5b6bef6b5f03f499a6e45fd98e8f819bd982293c5e3270e8e477da4a82029d7e506f5da2958cf7f0d9b31ce29d39be433088f8760545ee1172e1963005329385e9a334aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6c998db295ce2edecb253e0471714f94f7ae228f0d5da7cae4f99cee82fc98c860c3e352ad16f98208cf1469dd6c3212582a3687f7dbdf70ef5e34a83c7986d9c3892964373f0f4e947c407442b23d4e24526877e10054330801b6412b390864190520f18bc66aca912321c9d465dad604bc0dc5732ecf625328fb7938ac528f336e1a0b596f4a6381d3a96936b415df4d0711fec100000000000000000000163560fd3baa62447e2a9cfd4d477dec56714dc12c1db451ddf968fd4d81a3bdd430075eb6c91040b352083be6023b4832a55d4429000000a4a7842105fdef4bf39c5391ea4b283d0cfdefe1b2919aba4a7eff03d8a5bcb5bbff4b28074ca0a868001b0c69b1ad9c26578c44047f53d6f4bd8127f679ed6b740eacc281a7dad179a961ac40c53db1d55fb6c503717f28e964ad9efe0865895ed616196738cdc9a468400745071ff92acd1500b09bf4a77a0284e28e4fd9aed40010bb7b84e6449733895e2a9d3025a5e81f0ef65894754dbea0901fe10d39797cc97c46a1125ad9fa0fda334207aa7d3a7192fb144950ce213cd7f938ebf7f0a9e2a056327a313a7017a053475eaf3dde112697bc86dfdc6b35eb52df7e4a63b195235fd019d1d3cc86a68b7bf01ae47c13ed4c89372c5977a5744fd26c7e2545b1fd99c1e16bb6fff77f96650faa177a5308f26e11ddf5374e65ec027028459afe8038812005377cf1b9e71054aa7f90518147cc394fbba0af6336c2063d05b5915944a2229a8306bd83404293019a15720d71f0f2d1d1d935334a0245381bb0db189d246811ec6385077245bda6fb0a662ea225bb614c4fda513465abf93569e9439fe99b3b4f96d60b8cec1b369a1ff0e6813ddf6bebdfbc4c977b2b9bfa830a1b9a071c4fdb5eafd0e3f80078ae9376d1015afb78d9c8cdc6a9776408ede131190212dc42e8ab73daf8eed40e1c9f879484b58ca3b51cee83db51f8158df8ebce4b37022cb892e95bdb74bf4ef37cf8ac29e1a849c50a36759f9e214741b4e3a1fcc3ddabb3be1500f104e434ec314e0434a6c77875d08cfe987066c7d4f6d3b062652c3869298eb26b46c67c640000000000d2a6c032e6c1d4c565c6177f62f7c3594a66e643a8a8bda9352b27888e42f713e344b6965b1962dc160f82d254cbc4c7c49dac7f14c0772c029a3ffb5dba87f3737890b40524678a67a04cb51cc873841d57752c830f37d45c6e2a08dda8360506fbbc626d0df50325b52057539d5b31a7b6661bab3051984d5e47b01df7201e8012c74474bdbe6f2df4767e8396bcbe8939e35906697c4e9bdae936b2cccd85fd95dd4ad20edfab366a54e861da677c5eda9d9032d8a9fca24648d9e2aefb325bbd769deee9eb1afc2748b0b50cb97b2da3aed6151fecfc609e28d84b9ccc56ca2f8854f76a174fc68d46ed8d00cb5836ef26a1dd2e039b7a2ef4512c015a4c4f62ff303882abc8445919c4267cb6a22dc1faaf9a8202cdfbb412b9bda96441c72477b7b9c0830f1c43244f9aaea47e1bc93bccc98a22000000000000000000000000000000000000000000002f8c0df351d6b3da3d82caef599d74cf6d97130e845e600fd3c8c7d0e5576827442a4453d82c3b0d35a97bc7c4b443c93e0c4661a02081fe8b5b074e745602cb4cd5feec146ae7d1e3f06d6f45120cff47172ded5d20bffdf267d2bad221c07e235e6af2621bce345c17c217c0c479c8ae4560dd26f6fdb584c624e1d26b5ff7eb765cefac0ecafd73b0d465bb2cd787d8aabe194dc2f6a11fc636c6d0336e3a551d5938ed06a7ae7bad92f5501ab50bc76d2bd5b9c9892c5c11fb5f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200610, 0x12, 0x954, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 02:59:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'geneve0\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000580)={@void, @void, @eth={@dev, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "239510", 0x18, 0x11, 0x0, @private2, @empty, {[@fragment={0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}}, 0x4e) 02:59:00 executing program 3: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote, 0x7fff}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000400)=0x44, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b200)=[{{&(0x7f0000002c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x2}}, 0x80, &(0x7f00000040c0), 0x0, &(0x7f0000000240)=ANY=[], 0x68}}, {{&(0x7f0000004380)=@can, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{&(0x7f0000004500)=@rc={0x1f, @any, 0xd4}, 0x80, 0x0}}, {{&(0x7f0000004ec0)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000005300)=[{0x0}], 0x1, 0x0, 0xc8}}], 0x4, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) sendto$inet6(r0, &(0x7f0000002c80)="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", 0xdc6, 0x44, &(0x7f0000000100)={0xa, 0x0, 0x10001, @local, 0x4}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="080008000b00f2ffffffe0ff04000a0004000a0004000a00"], 0x30}, 0x1, 0x0, 0x0, 0x884}, 0x28040) [ 217.190098][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:59:00 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000080)) [ 217.273162][ T4103] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:59:00 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200610, 0x12, 0x954, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 02:59:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x11, 0x4, 0x4, 0x80000, 0x4, 0x1}, 0x48) 02:59:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40086602, &(0x7f0000000080)) 02:59:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) write(r0, &(0x7f00000000c0)="0c671746797f39e5b07ceedc3835c5f8930c156137ca7594cbf42386ef5b15a41c38d836198c6191", 0x28) 02:59:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x50}}, 0x0) 02:59:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:59:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}, 0x1, 0xba01}, 0x0) [ 217.732763][ T4133] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 217.774720][ T4135] bridge1: the hash_elasticity option has been deprecated and is always 16 02:59:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d0f322c90f31b79e414cb0f6892f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 02:59:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x2, 0x200, 0x1ff}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x38) 02:59:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:59:01 executing program 3: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote, 0x7fff}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000400)=0x44, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b200)=[{{&(0x7f0000002c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x2}}, 0x80, &(0x7f00000040c0), 0x0, &(0x7f0000000240)=ANY=[], 0x68}}, {{&(0x7f0000004380)=@can, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{&(0x7f0000004500)=@rc={0x1f, @any, 0xd4}, 0x80, 0x0}}, {{&(0x7f0000004ec0)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000005300)=[{0x0}], 0x1, 0x0, 0xc8}}], 0x4, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) sendto$inet6(r0, &(0x7f0000002c80)="2a041035fad6f3c48e3c77625af5d6c2b05f554b2e849c55f4dbe62a38a4f7c4e528f0d30ad3f973a5686b0ed137ddcfec5879f735ce61b0ac658849d7b884a7fc2dba8d1d0a9295ee7e5bb4b6c06a2a592975b68e10c77a1ccca6af1f88e0cf50b3a7a37dc7f5ff1d9b1221f9ba0b6ded9255636fded1b321acf696b4a20706ed0372169b8ac898cefd0e9710c505716ad7da432195f39b59e6551967df9244710cb69255950ea38ab3d613b3ce5f6cd6ecb9292fb872ad0251eddf66d174d228dc6d82725f31225c9f32ff793932e4f73d776d251110a1b203cc62ddf3cefb19b7044b5092330eee881137124fb140a83b2d25ac56021a259a0ba63ae535ad963f1126daec79ddc5c4351bae4d273eb5b536f15a693ff5fc39ca00090cb126456ceac6b0f3c1324c45058203a6d2827df61a179d54e72dcd5d3b1c1801c671dee5fb7c8ab2406bb3ca104e9aa83d531f66057ec59234dae1b0b9d16ea114825c662580ef30e735a1fe404660dd131c078dceac8c18c2645cfe7f33ed513b409c4c164638ba1ef18cf3594fdd4942ea1f8db5088b2dbd919aa96b69eaf453de096f82209632f1cc3590bced38b9e61337dab1a5e65c0d612588767a29b46e9c00065223e336779bbe1589265e4538b46b013c971f302b1a4710b409e12ea0862ba9d2f3c488c1f60cc32f7189ebec95a5355214e4fab009274dad341455128ad4cc07c4b11b5d5b413ab5c2308958d722ed969c6df5261a85899ac28653c0913d8590569fd7f0dc0b63c8c1679b81a2364bf0649c3125a8828b67171e68ace82f057d9d0baab8fa9dfbf16c41d59c73e92dfd9cc949515bae7408b08bf69e67572f9bff54b957c317591214c64464c4e1b2b153058c86db10872979eb57a2f945f761d980858c68cdc70d506acb21289816434b149a6bca57143c310862f03f17da1ad2121dc3ac10f65e2129541fad077f2610305dac0e98db3fdc76198936c6de7d2e6cdc5b2bfc37a96f3434225c2e556ac101b5ea9848b5ab3dc8664c26b7dd17d821e7c9f91755a8c5cee7a00b5d05ecf389b8231adc62dd97511c305ea15bc8a8aaf39d3abdfe60600374c1e9768df5367d23c85fac2e191c93a45b81b48f6f08fc9e1883bab88813fbb838b7ceb4f3b667b079a3e0d8c6a6b435979a5a3b9640f6cf3f133094c27966cfa854235d2b29f40ec5dd95a9a22b51768332b2fb53d88942271620e48fb7fdb334531c8e21f66994af53fce15a1b20786ba930cc786147c7bed22016092d1fbdd91fef5f0fff2d68b359c508e42652313cff0e9493cefe54051f956762d7d945b50fa51d58e06547f7a45ccac7ccc23ed67b132cff154117924e0dd822a0b9893691c3958b0a472f41b7297c6a97c17075bfa8459ca27c1fa6768ba20489870b506bb36de5a205de7963a382be92b922c5a97ae02582267a8459ab99501651373067385301af05b754c3c3337989157110c2f0c8b0d86df4bf877535557862cc59c782f1268e3927b95f946ec26a429c3e6360a0a7b83e29a68667104a5092a1ca3cd0ad4f7b3ba7d96760dec9d7cf795a7c212a21dc44516907184b6bd2b5aa4ea5204898c1cdaf5daca0baa6150abe4471d9ace5c1ce5971bab7c4a3c1b7a11ba1f5203015926c6f405e872e2895cca509256dfd1aa9e6635155b67525fbeea5252d0b305c184fb0b3939d17eecd77ac0d3f411dad9abc0a0ffe6fdf8e102702b82ec58005a2c7f2a3d636510df75b837b88246e0c90d3970e7f37ccd562e3980ed5ec90b13de7eafd8bc7d30deb774a6846cd40f8bfc88a8a5a02a3e8e7d8d0cd29a1f056e0d3891d35eb75c630db6ef746b6826e8b60e351fb6da3aebe37ce3f185a8ab18d588c083c21721ddeaef210a499c947760221d0b53c349152e3a79c684d943070624383e845a79c6cc2ff6c979955fa6fd8e29665c13fcc4b9062d10a16619e000db115363167fe77112b03348f51945fe633176528cea2ce42751225cd624d7147fc52937d6b58f64e3c75dc8b6127e4d180a0d5200194f83e20c9665096f2296fc3f8faf7e2c69c7f21582180e3ba9f3f66d197225515a101cbc99c60378642491006f0588bff067cd03385a626c7cc609a13bae06371cad17b73db97249c75432c5d17635d1e079ee2a7a269ba8e0642067f65ee9eac52a187f0859eaea540b76de75421ce6626be54e3f928b7326d732197f5578b2f50666c328cd2c0c99dcc180dcd6604641e34f67684b4fd07d134ce17aa40aaf9292e1aa57e8a3ccf26f065c45373cfeeb3188d227c8ed0baabf5bbef1c395bf9d49d2a38bf99485ab2c39ca5c9df4a543d5c525399baefcf92c094264a8baac9cad0d8adf45b1e8abc1846c7862793103e0ca6d6b3cd85a17617cd6362decdfdf9c18a0d222c079ccebd39e07f9ef8d00e52bb41f4872ddb439276db4366ca9871ea2441a1ba42b169fcec068b3e3860d3e672a475812205e0b404c7cb941a42a1211dc554b6bbb9333ca1f89be808f93d70daa0e0d9b2cd82d89481148c89590dacc410b2d3c5d3deb7f69a1d7ddc6c24ffafc731a34c48614ac66c5633afdf8d297682a8792e59f96016f8cd4765838bd3e1f557fbde509c35db9844993c6647b742cb6215663aefbb325adf7e4e967173966073be82fb98b17ac0c6f75cb6c784e5b6c36de4b18d3512f1db91008cd4429470ef4107d4bb951497126d8d098b0b9b6bad246b7d271fc8d047bda98978bde17c47bea2948cdde9fb04bbb8e5f3e6a90f2448fdf503ba9bb6a80a7a3abff92d22a677277675b1539ea2be6a43617023c55855252de9f5a8ac0dab6541a99ced59d1f24ea1989d14512f5ae006a349f99871d8cf934ddc06974537ec1091de96f951b5dda08bb3dd76199d7d00385e3a40f177cbdb3d45d18f78f65325d82f04e691968d651245888ebc72937e6df0c84b28692a8e917251b7c4e133b65b5e5cfc29cf40fbb99474d0d831b830540647bd8d7b975494c993f3fba1b843052a5ee5351da46c7df63b97487e2ba038f9641cfe2264c2b30599cfe1955e83741b67dfde7a9f5224afcc084866c150f240742142b00ba5a1d4a2e2fd16d2ab3d81822020aa2c3db2f6367311f2b7d2b792626007838dc985f2a23d6fd3a96cfe8008269df502a9eabfa9b8f004034ed7ea32edbceed2d93a11561d7dec13a8a0b4c4bd7f4825b8ee7d1cf338b7753012814ae2b4ef7c0bbade649b78c26a1f134920ad65f77a45ab1b4068751335e6d21bebb9265951ac5dc4945c14116d8b52f49f2ec71e520f6eb32114f6438ec40ffc70a5a0d348f762ff4b14ccf5d36765e0943ecd4a6f0a4295391d4bde24d5d87824b1b2e58974375a8c0fb8e02bf6a02fa727963f49192c294ba77f84fbc6f0ca3b11b9faf082247490581524ea4fa0e7c195bf4b6ac60d7a72ef029174ecaceb9e10580dd499b33ba79a4fadea4c24d436cb1c2101a7da7c6ce77c397d1a63804de53586e51bf8e45016f15f8929454ef2d61e897f257affb26934cb8970f0e336cc9382a690defdb0854af090d8916c5a212fc3c28e6f4ea9688a0af69eb43c1f71e2ebc64dd7b74e63b0e141ededf4fe91a0578409e9a4da685631a85e05bc5845f563ec7d0046d2e973f04df5df003e91314dcfc75db163361b7e55cffc76b9f884ed4c3b0517602fc05b853860fd554198ef74e09476507a6eadfb76b05e7806179cdebce7482d7f5538efb5b36f7276669085142815d1a6ac35e16354db6f989e621b865ffdb9c49dd2a9d3f5f4b0cca8466003c7ac024dcba8a3583f6833eaffe9d9fc385f3136d13648d04b09e8c7e099088d2d270c80cc08dd3e526b91c346b37595716e6f6889347d8344c2668202d9f36311347c98951c00c123a96af1f8834c322b13ce94fe934efe8b58c2154733d4cb40ab05f9eb0b418219058d9dd23a6864621230a67f5cb63320365c3f1c0e2878430e2b605668b3f87f505405152e2009fc8be1493bff9da6df0ee2f63af80cd73daafec3ed773e25df12edfa80032709d8b4cee0232f26f683c0333941a9a53bb9210a98e7358b97baabe00a3015fa2fbff912c93dd9cc0fbfd10bddfd91e289d827b1a3928a1ec2d19f2899cfb83de2d8bd72e5b71ac13458f40937b6f1718a3a8112af072c97b9cf669a509ff03ec20213c1cf429e0f0838d4a700356ef31c91727d7d15f60b20496fba9aac690e40e8b936c460f7ff7e6ef99327038fcca2bfbc15efed84fb6d4d7fd31f7df35c17d7a18c92bd806ca0a9e53f2a3c63495aac9d03d126737ffbe92a691b231bcc8806e84655a7d65766574fd1a9bfd3e243e0cff9ade0fd761ab46d1b92c60229215d94251cc0df92f8477227738f94549b08aef51615c5708d8a16db7678e189ebd4ee2f48b37e4fcf9139341cbe43929658811d59eb19cdda32a331162507f77cf20884bb792822798cb83d8061b41ee3d3996268fae637d2cb17160040ea0fe2cfab112593df7ffec2103159e69f7f9b933bf48e630deabdaa12ed8e24032d76a19bb0d20b8c64f8b725a7333f13d1d338538e2f7c3e14c067b0dabe9d132bdb64bff1d2b605abbf8fbbe6202b327d3756ba60e3fa425b5359dd92318a1f162ca07881b3c29757f162fe4b7c66ddf724c4daee583a61d9ac09dccf3e13165f81b9ded4d5086e43ca04d1f149b52ba9f9af1268125d8414a9d2e813185c356953b1503782e15d81bbdc1af01e6bb9663a55da2dba39c1a1b6a2b2631ff7dbc780afd743f4a964c3fce64d2b22a94dacc997dae71b53f50068d51ed7065626a7f5a889289db5a24dee108fe34e244e803a8b1d68db232d21a1c9e1be52af82be1b6fb5e39d68988d16e1ae0d51f84dc14d8cce6efe9cd2055e10af0ab25c0da9584f621c18bd8a036e7dde4c2e38ca3ee698ab33970897241ea39730d848394391cc4a1ccb08494dd492728ed8507f9c030316", 0xdc6, 0x44, &(0x7f0000000100)={0xa, 0x0, 0x10001, @local, 0x4}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="080008000b00f2ffffffe0ff04000a0004000a0004000a00"], 0x30}, 0x1, 0x0, 0x0, 0x884}, 0x28040) 02:59:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x3, 0x0, @remote}}}, 0x108) 02:59:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40086602, &(0x7f0000000080)) 02:59:01 executing program 0: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote, 0x7fff}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000400)=0x44, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b200)=[{{&(0x7f0000002c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x2}}, 0x80, &(0x7f00000040c0), 0x0, &(0x7f0000000240)=ANY=[], 0x68}}, {{&(0x7f0000004380)=@can, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{&(0x7f0000004500)=@rc={0x1f, @any, 0xd4}, 0x80, 0x0}}, {{&(0x7f0000004ec0)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000005300)=[{0x0}], 0x1, 0x0, 0xc8}}], 0x4, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) sendto$inet6(r0, &(0x7f0000002c80)="2a041035fad6f3c48e3c77625af5d6c2b05f554b2e849c55f4dbe62a38a4f7c4e528f0d30ad3f973a5686b0ed137ddcfec5879f735ce61b0ac658849d7b884a7fc2dba8d1d0a9295ee7e5bb4b6c06a2a592975b68e10c77a1ccca6af1f88e0cf50b3a7a37dc7f5ff1d9b1221f9ba0b6ded9255636fded1b321acf696b4a20706ed0372169b8ac898cefd0e9710c505716ad7da432195f39b59e6551967df9244710cb69255950ea38ab3d613b3ce5f6cd6ecb9292fb872ad0251eddf66d174d228dc6d82725f31225c9f32ff793932e4f73d776d251110a1b203cc62ddf3cefb19b7044b5092330eee881137124fb140a83b2d25ac56021a259a0ba63ae535ad963f1126daec79ddc5c4351bae4d273eb5b536f15a693ff5fc39ca00090cb126456ceac6b0f3c1324c45058203a6d2827df61a179d54e72dcd5d3b1c1801c671dee5fb7c8ab2406bb3ca104e9aa83d531f66057ec59234dae1b0b9d16ea114825c662580ef30e735a1fe404660dd131c078dceac8c18c2645cfe7f33ed513b409c4c164638ba1ef18cf3594fdd4942ea1f8db5088b2dbd919aa96b69eaf453de096f82209632f1cc3590bced38b9e61337dab1a5e65c0d612588767a29b46e9c00065223e336779bbe1589265e4538b46b013c971f302b1a4710b409e12ea0862ba9d2f3c488c1f60cc32f7189ebec95a5355214e4fab009274dad341455128ad4cc07c4b11b5d5b413ab5c2308958d722ed969c6df5261a85899ac28653c0913d8590569fd7f0dc0b63c8c1679b81a2364bf0649c3125a8828b67171e68ace82f057d9d0baab8fa9dfbf16c41d59c73e92dfd9cc949515bae7408b08bf69e67572f9bff54b957c317591214c64464c4e1b2b153058c86db10872979eb57a2f945f761d980858c68cdc70d506acb21289816434b149a6bca57143c310862f03f17da1ad2121dc3ac10f65e2129541fad077f2610305dac0e98db3fdc76198936c6de7d2e6cdc5b2bfc37a96f3434225c2e556ac101b5ea9848b5ab3dc8664c26b7dd17d821e7c9f91755a8c5cee7a00b5d05ecf389b8231adc62dd97511c305ea15bc8a8aaf39d3abdfe60600374c1e9768df5367d23c85fac2e191c93a45b81b48f6f08fc9e1883bab88813fbb838b7ceb4f3b667b079a3e0d8c6a6b435979a5a3b9640f6cf3f133094c27966cfa854235d2b29f40ec5dd95a9a22b51768332b2fb53d88942271620e48fb7fdb334531c8e21f66994af53fce15a1b20786ba930cc786147c7bed22016092d1fbdd91fef5f0fff2d68b359c508e42652313cff0e9493cefe54051f956762d7d945b50fa51d58e06547f7a45ccac7ccc23ed67b132cff154117924e0dd822a0b9893691c3958b0a472f41b7297c6a97c17075bfa8459ca27c1fa6768ba20489870b506bb36de5a205de7963a382be92b922c5a97ae02582267a8459ab99501651373067385301af05b754c3c3337989157110c2f0c8b0d86df4bf877535557862cc59c782f1268e3927b95f946ec26a429c3e6360a0a7b83e29a68667104a5092a1ca3cd0ad4f7b3ba7d96760dec9d7cf795a7c212a21dc44516907184b6bd2b5aa4ea5204898c1cdaf5daca0baa6150abe4471d9ace5c1ce5971bab7c4a3c1b7a11ba1f5203015926c6f405e872e2895cca509256dfd1aa9e6635155b67525fbeea5252d0b305c184fb0b3939d17eecd77ac0d3f411dad9abc0a0ffe6fdf8e102702b82ec58005a2c7f2a3d636510df75b837b88246e0c90d3970e7f37ccd562e3980ed5ec90b13de7eafd8bc7d30deb774a6846cd40f8bfc88a8a5a02a3e8e7d8d0cd29a1f056e0d3891d35eb75c630db6ef746b6826e8b60e351fb6da3aebe37ce3f185a8ab18d588c083c21721ddeaef210a499c947760221d0b53c349152e3a79c684d943070624383e845a79c6cc2ff6c979955fa6fd8e29665c13fcc4b9062d10a16619e000db115363167fe77112b03348f51945fe633176528cea2ce42751225cd624d7147fc52937d6b58f64e3c75dc8b6127e4d180a0d5200194f83e20c9665096f2296fc3f8faf7e2c69c7f21582180e3ba9f3f66d197225515a101cbc99c60378642491006f0588bff067cd03385a626c7cc609a13bae06371cad17b73db97249c75432c5d17635d1e079ee2a7a269ba8e0642067f65ee9eac52a187f0859eaea540b76de75421ce6626be54e3f928b7326d732197f5578b2f50666c328cd2c0c99dcc180dcd6604641e34f67684b4fd07d134ce17aa40aaf9292e1aa57e8a3ccf26f065c45373cfeeb3188d227c8ed0baabf5bbef1c395bf9d49d2a38bf99485ab2c39ca5c9df4a543d5c525399baefcf92c094264a8baac9cad0d8adf45b1e8abc1846c7862793103e0ca6d6b3cd85a17617cd6362decdfdf9c18a0d222c079ccebd39e07f9ef8d00e52bb41f4872ddb439276db4366ca9871ea2441a1ba42b169fcec068b3e3860d3e672a475812205e0b404c7cb941a42a1211dc554b6bbb9333ca1f89be808f93d70daa0e0d9b2cd82d89481148c89590dacc410b2d3c5d3deb7f69a1d7ddc6c24ffafc731a34c48614ac66c5633afdf8d297682a8792e59f96016f8cd4765838bd3e1f557fbde509c35db9844993c6647b742cb6215663aefbb325adf7e4e967173966073be82fb98b17ac0c6f75cb6c784e5b6c36de4b18d3512f1db91008cd4429470ef4107d4bb951497126d8d098b0b9b6bad246b7d271fc8d047bda98978bde17c47bea2948cdde9fb04bbb8e5f3e6a90f2448fdf503ba9bb6a80a7a3abff92d22a677277675b1539ea2be6a43617023c55855252de9f5a8ac0dab6541a99ced59d1f24ea1989d14512f5ae006a349f99871d8cf934ddc06974537ec1091de96f951b5dda08bb3dd76199d7d00385e3a40f177cbdb3d45d18f78f65325d82f04e691968d651245888ebc72937e6df0c84b28692a8e917251b7c4e133b65b5e5cfc29cf40fbb99474d0d831b830540647bd8d7b975494c993f3fba1b843052a5ee5351da46c7df63b97487e2ba038f9641cfe2264c2b30599cfe1955e83741b67dfde7a9f5224afcc084866c150f240742142b00ba5a1d4a2e2fd16d2ab3d81822020aa2c3db2f6367311f2b7d2b792626007838dc985f2a23d6fd3a96cfe8008269df502a9eabfa9b8f004034ed7ea32edbceed2d93a11561d7dec13a8a0b4c4bd7f4825b8ee7d1cf338b7753012814ae2b4ef7c0bbade649b78c26a1f134920ad65f77a45ab1b4068751335e6d21bebb9265951ac5dc4945c14116d8b52f49f2ec71e520f6eb32114f6438ec40ffc70a5a0d348f762ff4b14ccf5d36765e0943ecd4a6f0a4295391d4bde24d5d87824b1b2e58974375a8c0fb8e02bf6a02fa727963f49192c294ba77f84fbc6f0ca3b11b9faf082247490581524ea4fa0e7c195bf4b6ac60d7a72ef029174ecaceb9e10580dd499b33ba79a4fadea4c24d436cb1c2101a7da7c6ce77c397d1a63804de53586e51bf8e45016f15f8929454ef2d61e897f257affb26934cb8970f0e336cc9382a690defdb0854af090d8916c5a212fc3c28e6f4ea9688a0af69eb43c1f71e2ebc64dd7b74e63b0e141ededf4fe91a0578409e9a4da685631a85e05bc5845f563ec7d0046d2e973f04df5df003e91314dcfc75db163361b7e55cffc76b9f884ed4c3b0517602fc05b853860fd554198ef74e09476507a6eadfb76b05e7806179cdebce7482d7f5538efb5b36f7276669085142815d1a6ac35e16354db6f989e621b865ffdb9c49dd2a9d3f5f4b0cca8466003c7ac024dcba8a3583f6833eaffe9d9fc385f3136d13648d04b09e8c7e099088d2d270c80cc08dd3e526b91c346b37595716e6f6889347d8344c2668202d9f36311347c98951c00c123a96af1f8834c322b13ce94fe934efe8b58c2154733d4cb40ab05f9eb0b418219058d9dd23a6864621230a67f5cb63320365c3f1c0e2878430e2b605668b3f87f505405152e2009fc8be1493bff9da6df0ee2f63af80cd73daafec3ed773e25df12edfa80032709d8b4cee0232f26f683c0333941a9a53bb9210a98e7358b97baabe00a3015fa2fbff912c93dd9cc0fbfd10bddfd91e289d827b1a3928a1ec2d19f2899cfb83de2d8bd72e5b71ac13458f40937b6f1718a3a8112af072c97b9cf669a509ff03ec20213c1cf429e0f0838d4a700356ef31c91727d7d15f60b20496fba9aac690e40e8b936c460f7ff7e6ef99327038fcca2bfbc15efed84fb6d4d7fd31f7df35c17d7a18c92bd806ca0a9e53f2a3c63495aac9d03d126737ffbe92a691b231bcc8806e84655a7d65766574fd1a9bfd3e243e0cff9ade0fd761ab46d1b92c60229215d94251cc0df92f8477227738f94549b08aef51615c5708d8a16db7678e189ebd4ee2f48b37e4fcf9139341cbe43929658811d59eb19cdda32a331162507f77cf20884bb792822798cb83d8061b41ee3d3996268fae637d2cb17160040ea0fe2cfab112593df7ffec2103159e69f7f9b933bf48e630deabdaa12ed8e24032d76a19bb0d20b8c64f8b725a7333f13d1d338538e2f7c3e14c067b0dabe9d132bdb64bff1d2b605abbf8fbbe6202b327d3756ba60e3fa425b5359dd92318a1f162ca07881b3c29757f162fe4b7c66ddf724c4daee583a61d9ac09dccf3e13165f81b9ded4d5086e43ca04d1f149b52ba9f9af1268125d8414a9d2e813185c356953b1503782e15d81bbdc1af01e6bb9663a55da2dba39c1a1b6a2b2631ff7dbc780afd743f4a964c3fce64d2b22a94dacc997dae71b53f50068d51ed7065626a7f5a889289db5a24dee108fe34e244e803a8b1d68db232d21a1c9e1be52af82be1b6fb5e39d68988d16e1ae0d51f84dc14d8cce6efe9cd2055e10af0ab25c0da9584f621c18bd8a036e7dde4c2e38ca3ee698ab33970897241ea39730d848394391cc4a1ccb08494dd492728ed8507f9c030316", 0xdc6, 0x44, &(0x7f0000000100)={0xa, 0x0, 0x10001, @local, 0x4}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="080008000b00f2ffffffe0ff04000a0004000a0004000a00"], 0x30}, 0x1, 0x0, 0x0, 0x884}, 0x28040) 02:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:59:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f776572000018000200140002"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:59:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 218.505521][ T4167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.539399][ T4169] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x96}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xec, &(0x7f0000000000)=""/236, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 218.592671][ T4169] Zero length message leads to an empty skb 02:59:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000140)) 02:59:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000100)=""/30, 0x1}) 02:59:02 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xff45, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r2, 0x4) close(r2) 02:59:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:59:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x80800, 0x10009, 0x1b, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f00000002c0), 0x10001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), 0xc, r0}, 0x38) 02:59:02 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xff45, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4909532b81544945ba33365b2686893b1e9c153e020085ffba670600000002000000006cc6e2b5112c4839fcc812cbb67ee488d083b35692b77e87eee6abda7a4a43702b5d9f7f0dfd9a0a982cb4baef000070f40df4bad108468cbeb488413bbdfbc96d12f77268bb051c5ca2cdf6e910e600d74b7500000000000000007712ee50ef7e18445fcf23d2f1b9b7884a5469969ce836e04b71913f3c52944b2df389aeaeae49844f16a42f0725302a4ec102a4ed8269b08cc920b7cbab26fa2654d6794f841e6ce2240d69d672212e60e3675f5ac845f7c70092fe0588e9eb525b49c35abc5ffe7c27964dd1c2737f27ae8d08d9aa31242e02c52e2076fa15c5581004603f2bff5364ef887882e95ec30ce910bd95ba4dd8165dedbf3ec526693b2bbb34b9dbbb1a0366c9a03e63b25372896480fa392090e43926105bf61b919d736a952a9e2ec1c55176f2efddd9ff2a18d175b66466ac07e25c00d2a4cf27a36336135b2b2a12bb93de0ac4771e0337907eabf5dd756ced409dec46352db762246b12886464471b97b398693a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r2, 0x4) close(r2) 02:59:02 executing program 0: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote, 0x7fff}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000400)=0x44, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b200)=[{{&(0x7f0000002c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x2}}, 0x80, &(0x7f00000040c0), 0x0, &(0x7f0000000240)=ANY=[], 0x68}}, {{&(0x7f0000004380)=@can, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{&(0x7f0000004500)=@rc={0x1f, @any, 0xd4}, 0x80, 0x0}}, {{&(0x7f0000004ec0)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000005300)=[{0x0}], 0x1, 0x0, 0xc8}}], 0x4, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) sendto$inet6(r0, &(0x7f0000002c80)="2a041035fad6f3c48e3c77625af5d6c2b05f554b2e849c55f4dbe62a38a4f7c4e528f0d30ad3f973a5686b0ed137ddcfec5879f735ce61b0ac658849d7b884a7fc2dba8d1d0a9295ee7e5bb4b6c06a2a592975b68e10c77a1ccca6af1f88e0cf50b3a7a37dc7f5ff1d9b1221f9ba0b6ded9255636fded1b321acf696b4a20706ed0372169b8ac898cefd0e9710c505716ad7da432195f39b59e6551967df9244710cb69255950ea38ab3d613b3ce5f6cd6ecb9292fb872ad0251eddf66d174d228dc6d82725f31225c9f32ff793932e4f73d776d251110a1b203cc62ddf3cefb19b7044b5092330eee881137124fb140a83b2d25ac56021a259a0ba63ae535ad963f1126daec79ddc5c4351bae4d273eb5b536f15a693ff5fc39ca00090cb126456ceac6b0f3c1324c45058203a6d2827df61a179d54e72dcd5d3b1c1801c671dee5fb7c8ab2406bb3ca104e9aa83d531f66057ec59234dae1b0b9d16ea114825c662580ef30e735a1fe404660dd131c078dceac8c18c2645cfe7f33ed513b409c4c164638ba1ef18cf3594fdd4942ea1f8db5088b2dbd919aa96b69eaf453de096f82209632f1cc3590bced38b9e61337dab1a5e65c0d612588767a29b46e9c00065223e336779bbe1589265e4538b46b013c971f302b1a4710b409e12ea0862ba9d2f3c488c1f60cc32f7189ebec95a5355214e4fab009274dad341455128ad4cc07c4b11b5d5b413ab5c2308958d722ed969c6df5261a85899ac28653c0913d8590569fd7f0dc0b63c8c1679b81a2364bf0649c3125a8828b67171e68ace82f057d9d0baab8fa9dfbf16c41d59c73e92dfd9cc949515bae7408b08bf69e67572f9bff54b957c317591214c64464c4e1b2b153058c86db10872979eb57a2f945f761d980858c68cdc70d506acb21289816434b149a6bca57143c310862f03f17da1ad2121dc3ac10f65e2129541fad077f2610305dac0e98db3fdc76198936c6de7d2e6cdc5b2bfc37a96f3434225c2e556ac101b5ea9848b5ab3dc8664c26b7dd17d821e7c9f91755a8c5cee7a00b5d05ecf389b8231adc62dd97511c305ea15bc8a8aaf39d3abdfe60600374c1e9768df5367d23c85fac2e191c93a45b81b48f6f08fc9e1883bab88813fbb838b7ceb4f3b667b079a3e0d8c6a6b435979a5a3b9640f6cf3f133094c27966cfa854235d2b29f40ec5dd95a9a22b51768332b2fb53d88942271620e48fb7fdb334531c8e21f66994af53fce15a1b20786ba930cc786147c7bed22016092d1fbdd91fef5f0fff2d68b359c508e42652313cff0e9493cefe54051f956762d7d945b50fa51d58e06547f7a45ccac7ccc23ed67b132cff154117924e0dd822a0b9893691c3958b0a472f41b7297c6a97c17075bfa8459ca27c1fa6768ba20489870b506bb36de5a205de7963a382be92b922c5a97ae02582267a8459ab99501651373067385301af05b754c3c3337989157110c2f0c8b0d86df4bf877535557862cc59c782f1268e3927b95f946ec26a429c3e6360a0a7b83e29a68667104a5092a1ca3cd0ad4f7b3ba7d96760dec9d7cf795a7c212a21dc44516907184b6bd2b5aa4ea5204898c1cdaf5daca0baa6150abe4471d9ace5c1ce5971bab7c4a3c1b7a11ba1f5203015926c6f405e872e2895cca509256dfd1aa9e6635155b67525fbeea5252d0b305c184fb0b3939d17eecd77ac0d3f411dad9abc0a0ffe6fdf8e102702b82ec58005a2c7f2a3d636510df75b837b88246e0c90d3970e7f37ccd562e3980ed5ec90b13de7eafd8bc7d30deb774a6846cd40f8bfc88a8a5a02a3e8e7d8d0cd29a1f056e0d3891d35eb75c630db6ef746b6826e8b60e351fb6da3aebe37ce3f185a8ab18d588c083c21721ddeaef210a499c947760221d0b53c349152e3a79c684d943070624383e845a79c6cc2ff6c979955fa6fd8e29665c13fcc4b9062d10a16619e000db115363167fe77112b03348f51945fe633176528cea2ce42751225cd624d7147fc52937d6b58f64e3c75dc8b6127e4d180a0d5200194f83e20c9665096f2296fc3f8faf7e2c69c7f21582180e3ba9f3f66d197225515a101cbc99c60378642491006f0588bff067cd03385a626c7cc609a13bae06371cad17b73db97249c75432c5d17635d1e079ee2a7a269ba8e0642067f65ee9eac52a187f0859eaea540b76de75421ce6626be54e3f928b7326d732197f5578b2f50666c328cd2c0c99dcc180dcd6604641e34f67684b4fd07d134ce17aa40aaf9292e1aa57e8a3ccf26f065c45373cfeeb3188d227c8ed0baabf5bbef1c395bf9d49d2a38bf99485ab2c39ca5c9df4a543d5c525399baefcf92c094264a8baac9cad0d8adf45b1e8abc1846c7862793103e0ca6d6b3cd85a17617cd6362decdfdf9c18a0d222c079ccebd39e07f9ef8d00e52bb41f4872ddb439276db4366ca9871ea2441a1ba42b169fcec068b3e3860d3e672a475812205e0b404c7cb941a42a1211dc554b6bbb9333ca1f89be808f93d70daa0e0d9b2cd82d89481148c89590dacc410b2d3c5d3deb7f69a1d7ddc6c24ffafc731a34c48614ac66c5633afdf8d297682a8792e59f96016f8cd4765838bd3e1f557fbde509c35db9844993c6647b742cb6215663aefbb325adf7e4e967173966073be82fb98b17ac0c6f75cb6c784e5b6c36de4b18d3512f1db91008cd4429470ef4107d4bb951497126d8d098b0b9b6bad246b7d271fc8d047bda98978bde17c47bea2948cdde9fb04bbb8e5f3e6a90f2448fdf503ba9bb6a80a7a3abff92d22a677277675b1539ea2be6a43617023c55855252de9f5a8ac0dab6541a99ced59d1f24ea1989d14512f5ae006a349f99871d8cf934ddc06974537ec1091de96f951b5dda08bb3dd76199d7d00385e3a40f177cbdb3d45d18f78f65325d82f04e691968d651245888ebc72937e6df0c84b28692a8e917251b7c4e133b65b5e5cfc29cf40fbb99474d0d831b830540647bd8d7b975494c993f3fba1b843052a5ee5351da46c7df63b97487e2ba038f9641cfe2264c2b30599cfe1955e83741b67dfde7a9f5224afcc084866c150f240742142b00ba5a1d4a2e2fd16d2ab3d81822020aa2c3db2f6367311f2b7d2b792626007838dc985f2a23d6fd3a96cfe8008269df502a9eabfa9b8f004034ed7ea32edbceed2d93a11561d7dec13a8a0b4c4bd7f4825b8ee7d1cf338b7753012814ae2b4ef7c0bbade649b78c26a1f134920ad65f77a45ab1b4068751335e6d21bebb9265951ac5dc4945c14116d8b52f49f2ec71e520f6eb32114f6438ec40ffc70a5a0d348f762ff4b14ccf5d36765e0943ecd4a6f0a4295391d4bde24d5d87824b1b2e58974375a8c0fb8e02bf6a02fa727963f49192c294ba77f84fbc6f0ca3b11b9faf082247490581524ea4fa0e7c195bf4b6ac60d7a72ef029174ecaceb9e10580dd499b33ba79a4fadea4c24d436cb1c2101a7da7c6ce77c397d1a63804de53586e51bf8e45016f15f8929454ef2d61e897f257affb26934cb8970f0e336cc9382a690defdb0854af090d8916c5a212fc3c28e6f4ea9688a0af69eb43c1f71e2ebc64dd7b74e63b0e141ededf4fe91a0578409e9a4da685631a85e05bc5845f563ec7d0046d2e973f04df5df003e91314dcfc75db163361b7e55cffc76b9f884ed4c3b0517602fc05b853860fd554198ef74e09476507a6eadfb76b05e7806179cdebce7482d7f5538efb5b36f7276669085142815d1a6ac35e16354db6f989e621b865ffdb9c49dd2a9d3f5f4b0cca8466003c7ac024dcba8a3583f6833eaffe9d9fc385f3136d13648d04b09e8c7e099088d2d270c80cc08dd3e526b91c346b37595716e6f6889347d8344c2668202d9f36311347c98951c00c123a96af1f8834c322b13ce94fe934efe8b58c2154733d4cb40ab05f9eb0b418219058d9dd23a6864621230a67f5cb63320365c3f1c0e2878430e2b605668b3f87f505405152e2009fc8be1493bff9da6df0ee2f63af80cd73daafec3ed773e25df12edfa80032709d8b4cee0232f26f683c0333941a9a53bb9210a98e7358b97baabe00a3015fa2fbff912c93dd9cc0fbfd10bddfd91e289d827b1a3928a1ec2d19f2899cfb83de2d8bd72e5b71ac13458f40937b6f1718a3a8112af072c97b9cf669a509ff03ec20213c1cf429e0f0838d4a700356ef31c91727d7d15f60b20496fba9aac690e40e8b936c460f7ff7e6ef99327038fcca2bfbc15efed84fb6d4d7fd31f7df35c17d7a18c92bd806ca0a9e53f2a3c63495aac9d03d126737ffbe92a691b231bcc8806e84655a7d65766574fd1a9bfd3e243e0cff9ade0fd761ab46d1b92c60229215d94251cc0df92f8477227738f94549b08aef51615c5708d8a16db7678e189ebd4ee2f48b37e4fcf9139341cbe43929658811d59eb19cdda32a331162507f77cf20884bb792822798cb83d8061b41ee3d3996268fae637d2cb17160040ea0fe2cfab112593df7ffec2103159e69f7f9b933bf48e630deabdaa12ed8e24032d76a19bb0d20b8c64f8b725a7333f13d1d338538e2f7c3e14c067b0dabe9d132bdb64bff1d2b605abbf8fbbe6202b327d3756ba60e3fa425b5359dd92318a1f162ca07881b3c29757f162fe4b7c66ddf724c4daee583a61d9ac09dccf3e13165f81b9ded4d5086e43ca04d1f149b52ba9f9af1268125d8414a9d2e813185c356953b1503782e15d81bbdc1af01e6bb9663a55da2dba39c1a1b6a2b2631ff7dbc780afd743f4a964c3fce64d2b22a94dacc997dae71b53f50068d51ed7065626a7f5a889289db5a24dee108fe34e244e803a8b1d68db232d21a1c9e1be52af82be1b6fb5e39d68988d16e1ae0d51f84dc14d8cce6efe9cd2055e10af0ab25c0da9584f621c18bd8a036e7dde4c2e38ca3ee698ab33970897241ea39730d848394391cc4a1ccb08494dd492728ed8507f9c030316", 0xdc6, 0x44, &(0x7f0000000100)={0xa, 0x0, 0x10001, @local, 0x4}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="080008000b00f2ffffffe0ff04000a0004000a0004000a00"], 0x30}, 0x1, 0x0, 0x0, 0x884}, 0x28040) 02:59:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:59:02 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xff45, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r2, 0x4) close(r2) 02:59:02 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 02:59:02 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000040)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 02:59:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x101, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 02:59:02 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xff45, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r2, 0x4) close(r2) 02:59:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "b0a31989e6065e63", "fe00c7af3a125d56d18ba0340c7106d4", "a169dd01", "761d32aeed924f46"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{}, "90a30689a6525e63", "fe0056d18ba0340c7106d400", "4fd56001", "761d32aeed924f46"}, 0x28) 02:59:02 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 02:59:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000010200)=[{{&(0x7f000000ba80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f000000fbc0)=[{&(0x7f000000e700)="8a49", 0x2}], 0x1}}, {{&(0x7f000000fd00)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000100c0)=[{&(0x7f000000fd40)="22f6", 0x2}], 0x1}}], 0x2, 0x8804) 02:59:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@bridge_getlink={0x20, 0x12, 0x511, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0x20}}, 0x0) 02:59:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0xe, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 219.668511][ T4224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 219.726827][ T4225] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 219.787975][ T4224] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 219.806085][ T4224] qfq: invalid weight 917548 02:59:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x6f}, [@ldst={0x7, 0x5, 0x0, 0xa01}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@XFRMA_IF_ID={0x8}]}, 0xc0}}, 0x0) 02:59:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 02:59:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000040), 0x12) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000), 0x12) close(r2) 02:59:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0xe, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 02:59:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x5}]}}}]}, 0x3c}}, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 02:59:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000040), 0x12) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000), 0x12) close(r2) 02:59:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x6f}, [@ldst={0x7, 0x5, 0x0, 0xa01}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@XFRMA_IF_ID={0x8}]}, 0xc0}}, 0x0) 02:59:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 220.138227][ T4243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 02:59:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x6f}, [@ldst={0x7, 0x5, 0x0, 0xa01}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@XFRMA_IF_ID={0x8}]}, 0xc0}}, 0x0) 02:59:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 02:59:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000040), 0x12) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000), 0x12) close(r2) 02:59:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x6f}, [@ldst={0x7, 0x5, 0x0, 0xa01}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@XFRMA_IF_ID={0x8}]}, 0xc0}}, 0x0) [ 220.400310][ T4247] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0xa, [@func={0x8, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x2e, 0x84c7ef48e6274765, 0x1e, 0x0, 0x0, 0x61, 0x30, 0x61]}}, &(0x7f0000000100)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 02:59:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000003c0)={r3}, 0x8) [ 220.448502][ T4250] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 220.470377][ T4250] qfq: invalid weight 917548 02:59:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0xe, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 02:59:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000040), 0x12) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000), 0x12) close(r2) 02:59:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x1, 0x4}, 0x80, 0x0}, 0x0) 02:59:03 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)) 02:59:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 02:59:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r2, 0x0, 0x0, 0x3ea2}, 0x10) 02:59:04 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 02:59:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 02:59:04 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000300), 0x4) [ 220.835229][ T4274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:04 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xaa}}, 0x8) 02:59:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) [ 220.965056][ T4278] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.011246][ T4280] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 221.036738][ T4280] qfq: invalid weight 917548 02:59:04 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xaa}}, 0x8) 02:59:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='westwood\x00', 0x9) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 02:59:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000004000000000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x85010000) 02:59:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 02:59:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 02:59:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0xe, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 02:59:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000bc0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:59:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000004000000000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x85010000) [ 221.447314][ T4299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:04 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xaa}}, 0x8) 02:59:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000000000000000004ff8d978fa0ccb0831d2bc51060000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000e2d0be86000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000799e3b3c00000001000000000000000000ffffffff01000000110000000000000000000300736630000011000000000008000064756d6d793000000000000000000000010000000000000000000000000000006c6f00000000200000000000f8fffffffeffffffffff000000000000ffffffffffff000000000000000070000000a8000000d8000000646e6174000000000000200000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff00000000726564697265637400000000f6f678c1bcc95568ee200000006b131c2129aaa13100000000000000000800"/408]}, 0x210) 02:59:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x4, 0x10001, 0x1, 0x1}, 0x10) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 221.563785][ T4306] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.582528][ T4310] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:59:05 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000004000000000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x85010000) 02:59:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='westwood\x00', 0x9) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 02:59:05 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xaa}}, 0x8) 02:59:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 221.680551][ T4310] qfq: invalid weight 917548 02:59:05 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000004000000000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x85010000) 02:59:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x8}]}}]}, 0x38}}, 0x0) 02:59:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:59:05 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baeda45a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r2, r1, 0x4}, 0x10) 02:59:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 02:59:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='westwood\x00', 0x9) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 02:59:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004a00)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) [ 222.023289][ T4342] tipc: Started in network mode [ 222.042651][ T4342] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 222.085055][ T4342] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 222.132993][ T4342] tipc: Enabled bearer , priority 10 [ 222.221544][ T4346] tipc: Disabling bearer 02:59:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='westwood\x00', 0x9) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 02:59:05 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baeda45a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r2, r1, 0x4}, 0x10) 02:59:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000004c0)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wg0\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0xd}]}]}]}, 0x4c}}, 0x0) 02:59:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 222.531677][ T4358] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 222.579950][ T4358] tipc: Enabled bearer , priority 10 [ 222.600629][ T4363] tipc: Disabling bearer 02:59:06 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baeda45a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r2, r1, 0x4}, 0x10) 02:59:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x4, 0x10001, 0x1, 0x1}, 0x10) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 02:59:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 02:59:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 02:59:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/177, 0x27, 0xb1, 0x1}, 0x20) 02:59:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) [ 222.829926][ T4373] tipc: Started in network mode 02:59:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x5c, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x9}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private1}}}]}]}, 0x5c}}, 0x0) 02:59:06 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baeda45a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r2, r1, 0x4}, 0x10) [ 222.859888][ T4373] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 222.873749][ T4373] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 222.885114][ T4373] tipc: Enabled bearer , priority 10 02:59:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r1, 0x30d, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) [ 222.930509][ T4378] tipc: Disabling bearer 02:59:06 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x88, 0x453, 0x300, 0x70bd26, 0x25dfdbfc, "d9444fd4cee4f107c0c7cf2d422b4e7db073ea20a01b491d179deff97941211d491706a1eeaf99c3d4ced0e74ad77310e8d5b565a0d417637c772003260c100cb50b1389c263c984859360f4c71b86b9fdb7a56dc556c9d76c2dea4a590a8098d32c0d4a6e4d77ee4ee69745f2c612f6c24b1839c341b7", ["", "", ""]}, 0x88}}, 0x0) 02:59:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 02:59:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 02:59:06 executing program 3: syz_emit_ethernet(0x1603, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000004ffcb6c003786dd6925813715cd0b00fc010000000000000000000000000001ff020000000000000000000000000001"], 0x0) [ 223.245664][ T27] audit: type=1107 audit(1662692346.620:10): pid=4389 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='ÙDOÔÎäñÀÇÏ-B+N}°sê  IïùyA!I¡î¯™ÃÔÎÐçJ×sèÕµe Ôc|w &  µ ‰ÂcÉ„…“`ôdž¹ý·¥mÅVÉ×l-êJY [ 223.245664][ T27] €˜Ó,JnMwîNæ—EòÆöÂK9ÃA·' [ 223.298964][ T4392] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 223.335384][ T4392] tipc: Enabled bearer , priority 10 [ 223.379571][ T4398] tipc: Disabling bearer 02:59:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x4, 0x10001, 0x1, 0x1}, 0x10) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 02:59:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800030ed25a802e8c30084c0424fc60280011400bac0f0006ac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 02:59:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x5c, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x9}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private1}}}]}]}, 0x5c}}, 0x0) 02:59:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x5, 0x0, 0x2c}, 0x0) [ 223.406699][ T4394] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 223.439425][ T4394] tipc: Enabled bearer , priority 10 [ 223.445807][ T4397] tipc: Disabling bearer 02:59:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x44024}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000180)=0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000080)={0x0, 'vlan0\x00', {}, 0x33a4}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:59:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800030ed25a802e8c30084c0424fc60280011400bac0f0006ac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 02:59:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 02:59:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x4, 0x10001, 0x1, 0x1}, 0x10) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 02:59:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x5c, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x9}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private1}}}]}]}, 0x5c}}, 0x0) [ 223.810419][ T4413] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 223.868313][ T4413] tipc: Enabled bearer , priority 10 [ 223.908895][ T4416] __nla_validate_parse: 2 callbacks suppressed [ 223.908912][ T4416] netlink: 212900 bytes leftover after parsing attributes in process `syz-executor.0'. 02:59:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x5c, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x9}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private1}}}]}]}, 0x5c}}, 0x0) 02:59:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x5, 0x0, 0x2c}, 0x0) 02:59:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x44024}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000180)=0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000080)={0x0, 'vlan0\x00', {}, 0x33a4}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:59:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800030ed25a802e8c30084c0424fc60280011400bac0f0006ac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 02:59:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000040)="9138572225dab911dbec3a544d40c344f040be58938bfea86106c0da47b7aa481211bbca2144a45c7c9e5b367dc341d0f5ca4a40b526dde6817116f4fd28ea26476fa8e1b40b592a3db0931111cc556d912e00958bd2ccb8e7212126ef3c65329f8a16f78c1d599a768f9be5ee3ba634c5e7d7edc0ff2b7c1a23f28a1e862f330a045a5edcdc1ead52f1302b34bcfa2ec4a5c372091aba52591c25672cf6a1c6b127c4df3ccd97b1fe549f1aedb7c95082e69db554203682acb379f1f27cbf5139f017ea5a8504c81e09a57e7560309ee6446c14951d68d04480fc2a", 0xdc}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002f00)=""/4096, 0x1000}], 0x1, &(0x7f0000003f00)=""/4096, 0x1000}, 0x0) close(r1) 02:59:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 224.736285][ T4417] tipc: Disabling bearer [ 224.761339][ T4435] netlink: 212900 bytes leftover after parsing attributes in process `syz-executor.0'. 02:59:08 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0x38}}, 0x0) 02:59:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x20) 02:59:08 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) [ 225.010932][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 02:59:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x44024}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000180)=0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000080)={0x0, 'vlan0\x00', {}, 0x33a4}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:59:08 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) unshare(0x20400) ioctl$FICLONE(r0, 0x40049409, r0) 02:59:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800030ed25a802e8c30084c0424fc60280011400bac0f0006ac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 02:59:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x34280ceae7a33169, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) 02:59:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x5, 0x0, 0x2c}, 0x0) [ 225.294160][ T4457] netlink: 212900 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.314163][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 225.340823][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 02:59:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000000180)={0x14, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) [ 225.723324][ T4444] infiniband syz0: set active 02:59:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000500), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0x6, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}]}, 0x38}}, 0x0) [ 225.752546][ T4444] infiniband syz0: added ip6_vti0 02:59:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 225.788078][ T4444] rdma_rxe: unable to create cq 02:59:09 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 225.821896][ T4444] infiniband syz0: Couldn't create ib_mad CQ [ 225.848959][ T4444] infiniband syz0: Couldn't open port 1 [ 225.908963][ T2593] ip6_vti0 speed is unknown, defaulting to 1000 [ 225.965670][ T4444] RDS/IB: syz0: added [ 225.980784][ T4444] smc: adding ib device syz0 with port count 1 [ 225.988355][ T4444] smc: ib device syz0 port 1 has pnetid [ 226.080253][ T6] ip6_vti0 speed is unknown, defaulting to 1000 [ 226.088939][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 226.294839][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 226.395573][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 226.518983][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 226.637150][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 226.734624][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 226.882503][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 226.991995][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.045587][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.099154][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.155840][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.214687][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.270733][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.323354][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.378679][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.430864][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.489297][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.545908][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 [ 227.604077][ T4444] ip6_vti0 speed is unknown, defaulting to 1000 02:59:11 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0x38}}, 0x0) 02:59:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0x1d, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BACKEND_IDENTIFIER={0x17, 0xa, 'cgroup.controllers\x00'}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40880}, 0x200088c2) 02:59:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x44024}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000180)=0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000080)={0x0, 'vlan0\x00', {}, 0x33a4}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:59:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:59:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x5, 0x0, 0x2c}, 0x0) 02:59:11 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 227.776662][ T4493] rdma_rxe: already configured on ip6_vti0 02:59:11 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0x38}}, 0x0) [ 227.963908][ T4500] rdma_rxe: already configured on ip6_vti0 02:59:11 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0x38}}, 0x0) [ 228.119205][ T4502] rdma_rxe: already configured on ip6_vti0 02:59:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:59:11 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:59:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0x1d, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BACKEND_IDENTIFIER={0x17, 0xa, 'cgroup.controllers\x00'}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40880}, 0x200088c2) 02:59:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0x1d, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BACKEND_IDENTIFIER={0x17, 0xa, 'cgroup.controllers\x00'}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40880}, 0x200088c2) 02:59:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:59:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0x1d, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BACKEND_IDENTIFIER={0x17, 0xa, 'cgroup.controllers\x00'}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40880}, 0x200088c2) 02:59:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:59:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:59:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0x1d, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BACKEND_IDENTIFIER={0x17, 0xa, 'cgroup.controllers\x00'}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40880}, 0x200088c2) 02:59:12 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:59:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0x1d, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BACKEND_IDENTIFIER={0x17, 0xa, 'cgroup.controllers\x00'}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40880}, 0x200088c2) 02:59:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0x1d, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BACKEND_IDENTIFIER={0x17, 0xa, 'cgroup.controllers\x00'}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40880}, 0x200088c2) 02:59:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000cc0)=@delchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 02:59:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 230.125611][ T4549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:59:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000cc0)=@delchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 230.437755][ T4558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:59:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:59:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000cc0)=@delchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 02:59:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x3}]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:59:14 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:14 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@alg={0xe0, 0x10, 0x20b, 0x0, 0x0, {{'blake2b-512\x00'}}}, 0xe0}}, 0x0) 02:59:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700), 0x4) [ 230.845187][ T4569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:59:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 02:59:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b0f, &(0x7f0000000040)={'wlan1\x00'}) 02:59:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 02:59:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700), 0x4) 02:59:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000cc0)=@delchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 02:59:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b0f, &(0x7f0000000040)={'wlan1\x00'}) [ 231.184615][ T4590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.358941][ T4575] ip6_vti0 speed is unknown, defaulting to 1000 02:59:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700), 0x4) 02:59:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 02:59:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b0f, &(0x7f0000000040)={'wlan1\x00'}) 02:59:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700), 0x4) 02:59:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 02:59:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b0f, &(0x7f0000000040)={'wlan1\x00'}) 02:59:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x2a8a, 0x74, 0x0, 0x1}, 0x48) 02:59:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 02:59:15 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 02:59:15 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:15 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:15 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 02:59:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x2a8a, 0x74, 0x0, 0x1}, 0x48) 02:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 02:59:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x2a8a, 0x74, 0x0, 0x1}, 0x48) [ 232.775203][ T4624] ip6_vti0 speed is unknown, defaulting to 1000 02:59:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 232.963593][ T4650] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:59:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x2a8a, 0x74, 0x0, 0x1}, 0x48) [ 233.266859][ T4651] 8021q: adding VLAN 0 to HW filter on device batadv1 02:59:16 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB="850000000500000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 233.317587][ T4651] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 233.678370][ T4655] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 233.740661][ T4655] bond1 (unregistering): Released all slaves [ 234.089312][ T4635] ip6_vti0 speed is unknown, defaulting to 1000 02:59:17 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:17 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept$nfc_llcp(r0, 0x0, 0x0) [ 234.524763][ T4631] ip6_vti0 speed is unknown, defaulting to 1000 [ 234.750241][ T4632] ip6_vti0 speed is unknown, defaulting to 1000 [ 235.021776][ T4665] ip6_vti0 speed is unknown, defaulting to 1000 02:59:18 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:18 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:59:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:59:18 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) [ 235.318243][ T4675] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 235.387071][ T4676] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 235.563276][ T4681] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 235.617054][ T4681] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 235.672091][ T4685] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 235.708186][ T4685] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 235.889018][ T4689] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 235.981282][ T4689] bond1 (unregistering): Released all slaves [ 236.056910][ T4675] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 236.118369][ T4675] bond1 (unregistering): Released all slaves 02:59:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:59:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 236.277150][ T4671] ip6_vti0 speed is unknown, defaulting to 1000 [ 236.342742][ T4699] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 236.466183][ T4698] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 236.606379][ T4702] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 236.665583][ T4702] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 236.741488][ T4701] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 236.757818][ T4701] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 236.785577][ T4703] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 236.814574][ T4703] bond1 (unregistering): Released all slaves [ 236.856477][ T4704] bond1 (unregistering): (slave batadv3): Releasing backup interface [ 236.867774][ T4704] bond1 (unregistering): Released all slaves [ 236.899020][ T4690] ip6_vti0 speed is unknown, defaulting to 1000 02:59:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:59:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 237.057180][ T4710] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 237.177144][ T4713] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 237.239290][ T4713] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 237.272197][ T4714] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 237.333545][ T4715] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 237.342276][ T4715] bond1: (slave batadv4): Enslaving as a backup interface with an up link [ 237.360151][ T4710] bond1 (unregistering): (slave batadv3): Releasing backup interface 02:59:20 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) [ 237.382164][ T4710] bond1 (unregistering): Released all slaves [ 237.456611][ T4716] bond1 (unregistering): (slave batadv4): Releasing backup interface [ 237.469515][ T4716] bond1 (unregistering): Released all slaves [ 237.510545][ T4688] ip6_vti0 speed is unknown, defaulting to 1000 [ 237.823369][ T4721] ip6_vti0 speed is unknown, defaulting to 1000 02:59:24 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:24 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 02:59:24 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000000)={@link_local, @random="2a9c95e4b737", @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "49f4eb", 0x64, 0x11, 0x0, @mcast1, @loopback, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "25b6f5fcf11582b1a5c81aa0ba5ffaa5b09c48f63dbbfb535988be0cd34b3a48", "dc473f203e9e7b712b789ba28b2bcee9", {"b2024747914ab73b3792626d92d94d4b", "88ba51a40436677efe452f9bcf1357bf"}}}}}}}}, 0x0) 02:59:24 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 02:59:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000001600)=0xfff, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 241.739015][ T4736] ip6_vti0 speed is unknown, defaulting to 1000 02:59:25 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x885) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591ab4a205425714c7bef1b69229f60dfe77093c7fb95ccfc5ada0ab5c6a360eec3cadd909417645ccd615d669c697013e3bf37c5cae8157781a6cd885641508d9e32cb71da3efd92c02ab362cd52e24e4d3c78d9e2e7e739ee0d11242bae9c474b0e81a056791109913742af7d7f7169f0530d176b6935e6de412ea123f69d759bfb2dd6be71c4e098c281de20f4400224e2817f49ffa2ecfef4881af14895813c6e410e4e7908ad8870cfe5e08fc20278bd1b6cb34"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c1c800e6ffffffbbaada0bdf0f9758a441914f2cb7cd2878a6515c4bd065a1b55a13a259afc6d40b3cb49476ef6973e74ea9bbfe017962b14b9d7d69aca5836da5ee04652d670e63a7e2d8", @ANYRES32=0x0], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r2}, 0x10) bind$inet(r3, &(0x7f00000001c0)={0x2, 0xce23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000018c0)={0x0, 0xfe}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x1000) socket$inet(0x2, 0x80001, 0x84) 02:59:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) 02:59:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 02:59:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000001600)=0xfff, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 242.350674][ T4743] ip6_vti0 speed is unknown, defaulting to 1000 02:59:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 02:59:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001340)={0x43}, 0x10) [ 242.976855][ T4760] ip6_vti0 speed is unknown, defaulting to 1000 02:59:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000001600)=0xfff, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:59:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 02:59:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x500, 0x0) 02:59:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x800000000000000) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) 02:59:27 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='b 6:5 m'], 0xa) 02:59:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x500, 0x0) 02:59:27 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='b 6:5 m'], 0xa) 02:59:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000007060300000000000000000000000005050001000700000005000100070000020500010007"], 0x2c}}, 0x0) 02:59:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x500, 0x0) 02:59:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000001600)=0xfff, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:59:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000004c40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) sendmsg$unix(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000100)="4af71aca7238b8f98c48132f470e29dad89ff626ee00e62292684aac5661cdefb7bfb706acc05206b59f83087c40edfb0188a4520ad2611e46b98142c825126c13f3c6bb059aaeeaa9e130b04ba4c864bd53feb67b876231a2c770ead72467cc836315bf55c2fb50f7c61f4c13209d96d0aa1e63ae83ff7e2a8f79f1678c0588b1a2a4d01c6b75f708fa594a21cb43bcf9a8d5d80677c796d3341329591c605b7dc28a31fba9e34076add7dfd76fcb55e331a320e5f7b78cb8eebc909bdc5c04c8a10c15c4646d3da650b406a806b61a5b6608c86ea581679ef2378da97400609407c132815d03ce013f7736a6092694b06f7d97931ce427d27e49f55251ad8cc2dfcddf01650c390e22b57fc17f037c234734b242521728983f236203d115eb15104dc112d6455a2edae4908e973ec329585db12146e688f75ec45d0d7d4a59cd6506d056a47214a6d10f887b79955f07018d9e82acda64b150a0cc4a05c137a5ed48c3cde8b8ac0a821c87d7d023b1c3cc16575e51e8e02ffd3a93a7311358fed89cd97d0e276fc024fdf46daaa836bca818906ad16b0e45c2636574ac2d832129f8ec1f464ac44780a24ed464e4dad5c6c4ee81a7206e187854dcbd4a02d344f90d5c7dd5b0d9dd94524aa6ca1a765fe7194d95d7ce690b799cb4a8cda0b248b271437c6556d9ed2cee4aa31897487188f21b5b845d38a8eecf4d7aff773fc6773addd121903869a26677f23a4c94dcc9f092b1d676ef870eb8726a3d2518c3ba5edd1766dae0f2b91153e0cbb313709526471628246bb730efaca871bdff80f5ba3530546ee5f1a1923cd69e830408a2d357301bfb2be65a30e15028f8df5722cc00d73ba567adc480e7db73df99d69b1437c4b40a4b15552e72e8a5c0da717ad2c218b0589e7fb205b7d3952d15e0a22aa6acdf2d6d284166c61a7f16bb2a82631d2a19bc14ef7673ae093c11ead720df73738277ec8bb76a79723c30683dea8619b17cf7183538c568fc5be1d37d625dbbdf7c53da685785b9d6ac53cc1904b735b80acfd66364c3bd7fec899a5a1d8b77bb43fb290d015648670374140afbbaedc43ec4d4e580cda7bd46555b7069981fd589ae4827253201544f3f1435e8dfb4f71e141d3f3b1561792157807fcc83cd8298ce78d32a46bbc8e02b471a32c8a8a519f625aa2e6695b5ce066d6ffd8d4d52147c41633b97e48d842a46e4d582d5bd3c540a4d9bd9f26053a41b278bd40e52ee643ea7d02684b9f05ff5a9235c260d090e3925f9e5bc092768e932ce2cf409fe394ffc440f12351eeffa7ae772804b1ef3d33f38c9e23fafdf1dbdb821e6c9057d6d648f42beb4ca73b7d81fe3ad5c2c2e816fa73f424a95eef3355342e46b9a5c271570cb6d9a10b3dfab193cdbc907ec14ff664bf3637fe30f753194220723181499c6c9386aad6faac35309aabd050842aaaf4f2aac4cde4adbcfea3b94e5addd4c3a5c8bf1bf1999547dc516f585628cdd796fd9cc6fc59ffc4e35748bc5871f96dcf0bd2e19d3a033f00fff32d971bca5c175ead45f299cd00c4d242c03529e137a7be1952c0ecce5aadb5f6fe24de5e3c9b3891fd918060fd46733ac332cdc18060e442f856c68d68569eb752dcf57f7b824074f6c04cf8bd06b724f3274c56915a58e2ec726e9dfec045c4977e32bf08f80e5b1b823f79d4e3ea29c464ad92d70191a0a388e373f89b8f8216f6c2b31e5771d3294644953ec57a761677743d79d1a28e80a705f6e08165b95c338dcd91b279f02c7259482d6c0e8baf6751555652c65737a3b0d92d84ebf3bc337088a0c74d3747c9846cba2c67d2c35f293fa1429c266dcb51b3561e99bb78cfee31512a359e6d39296fcb239a4924960cae4633346861f3cdfa3b483ee7f5b9bea845a996fa9b8b32ebdbf68cb432d037fbdfb09ddee487334988afa1263f1d7371fe0213827eb877e357ecab0e81e2b740b16cb07d95eee4defee885f51c0516b182d6787658706ec355952eb8443a5a2813e73ece87ab41f015478108c45571ff3d0ab5a5d343596e76c3a5771c6b8466688740d69dbff07cc1f23fbdff05197750762796eaf53b5c214980be685ae13fc5869300e918a0d6db01365b06fa09d3dbc5a244f51f4a22e9afc1f5ace123521e92e5dbef1c2a07bf5570b07aecab44d1f476c145397f8c5b3be18c4b8309c97cdca299ee8337066ae4f23a95bb7613b3a57735854d0ea6e7845543514b31353e17f3d6999b33eb0398e03ab7f5d5f312f5696c5692fb11138d68b11986f35b14e92031c19637681c76a26d04b70ad2f0d26b52acc934e0382c68ef711ce23727b6b13f84185dcfcfb94bf364aaa08ee7bef97779ffdea9c24631424d9e0e74808eb96a039273adc455985c4f6ff4b63f729474c1117842c4f78a513dee46a996fb241876b001b40c3cba93abeab9c10191193e782e20edb3452d02f0bcd699d834b92ffda18293b2b000d38b5dca5cc2060b89c126115ded922629725350ab3e24a88ec763ad38f33f646963ef903c5a1cedf15e1e95feeba98f3525187f725663952a4a38ad7827dabe08730e462810feafdbd0232865dbe55b08a209f8eff56623f7ec8b43ef284d3da186ef08c2f7b8181058f2d3515702148fa2194b3c55d95ca100076c1895ff7114e49a0fa4126210780b5602e184844975cc3df6bc259d08d92dfe7c8afec1e7d1af5f4e43515d551e68bd7828f369f270896158e6b21c175b7b37ea19e2013e36fc0c46442e178954e5468e5fa45109cb3c876bd466cd41790bf45af0f2661dc96eb16034bbba7da2c0fe9369a0b73b3c76532b7b2db21eaf1d5cfd1fd6493a4908077e697050ab11a06c64d838e178451de585ee4400d48335032636957eaafa8ee4428db5e3da8bc210d213fc98a670c4f84608b39af38ba14e9b57e12b678e4a3e9fcff88e0a702f7594dec1b8992663544e0bbea3ff98e47109f36712306202bbedc4b597ab290726ae3d9eea42ea92ba411765dd93f73c72fa92b6d7c29f6c4d5e1d30dc9aa1da8f93b744878bbca7fe638c70c4fbfefb325c7dc686bedf213251ba619cc28e163c95640f5415492ce0948c6b5523eeb99c988bb1d394ba666f546bec2b787dee7648fd975ab257bdff675b3d5e595aeb1cbeaad646ce1e82475a6cb6d22fee3230e4932d5b459ed650e887fb7ce9f1bb1ece6312ecaaafe726d2132a1739889efc06bf66179b87d7168bfef829babeb4141a392dc13dc7b5029bb550d88595a4ad55eb2e2fcfd8e8c59de978ea0c513bd3d4ee40b73c426b8eb95799dcc97ba9d23c5e9d1e2e584b20d86804b1ae0821a219478ec28c14842db11001ba3db0cef5dee7859d4ba2b553571be96e26629cb45fa16cf353a6ca32e69b3443cee215c261e63c361ce7a7ebcfb470c5f6d4da8807cb92029ffecaee16747b2090cc2223a83853219f60e91a2247108594af096a2bbdb14cf59c2835b38c4473758ce18cfdff8dd66346c3a19baa3538cc88855a8eeefd186f96e1cda379bd4dd654a0fe0e432f1fbc8a4c88f37ff9bfab5ddcaecbe355053cf4fe249449e5409b52af3337c1cd155d3401301d942f4172b4b08905f8b0944e97941d6aaa16718e90053273ce9a379c6a4f10d7028292418199ff9e48413be92e9a490a49a3f68ccd5fdf3d75958bf3b29596f9d709b88bd6d8a6e21297d757366fb99a48c8bfc34e74968a422907179a0a0a1c0510e63d62c3e52c74662097ca8707e11cffc3e9e8836ec85c4a037428af103baa2637df7030b12a530193b4572637bbb8328b46165a6f56d9742b28f35318e9c5286ac9854d2c271f5a8383921cc6dee7eebbbe9bd5b797baa7f4278846694d1969d87aa1ffec1fa4c74065cf9421becc76dfdaa7181911d36678c51785554a144ea94cd1970d6bc4c9edfeedcc9e33551ccc3dc18a6212db377a4e59e582a10faf193f44ef47bef99561dfc393559bf9cf97bf612af9869d4372ebfc86fb6898086fcc69bcb3dd4a0558461ea1997d8de4a28083c28e92bba396dacf7f82d0f5b68df847ec1e324052302bdad977aa13fe43312ac2ef66582a336f2e4cebb88272737e77628edfb80356cedcaca5bf6cdd968bd20019c05a942609809014f159f70c1515bc584d19137645dfa75867d586efa389527d0fc7612ffbff87feafb079d08377c873a6e59c004fad210428fb8f562b888b1c13bcbc962648f573e2c846052e4b502558f4bdfbaae1bb3d04816d28ca907461c25bdad4281dbb53d63f927da4b52f1fe4a3d606779ff5abd9c544ef757ef54f35bef6594ee7f7fee553eaa17b472ba61fd4282d06668f991ef583149610d1ed474ccff8a8a3653f0fd1328c2034bba9d873a5b309ddca3a7525e5dec47d57baf70c69c1e282a7a519674d8ff05d329e61e7c0e09bc8e413ccb63651e0a78b23d00f65bf743d0ae71bc95570f7f1b3d8d826ec68caf34ba795cef3f11373b9e65d79efafc11ded73b8420f2f2815d1ae6211968d54a3d9aa6e955083c964e4e9cdd2a50738eb66a12f718e02c68c20348fa7aeb8665bb9124768703d2ef81e42c5dfecb39a59b73d1949d1ccc8ff6da79079ed5460bd40d680e28c3feda1aa1881a308221449f1f6d72ac93ca90b41aeb4c3ef9f3b5e55671c08bae8940f2475e958defef9cab8ef70f2300e74c29b1c6e903279fb6bbed6d6c41fa94d40fec350c7c85fb55cdfdca278cdfdb685fcf1820e9d35c83cc5240b86a11d33385ddd8d4efc7aca9f23044ec3cf32a06b7ab38fb0ea68afbf20eb0a26338b418acf456999620f4a715b85137bcf7596cfef4a1d75613573179296e0db6114d222eb3a662b99d86551feb44fae3ec06ad027972052d225be72b76b019ce48fa2ea94646a15a8614cd426aa90251348cbb583273a2012d0d2126300c52db4cf3d996b969ca9db0de6a3476194c9ebeeb49186ee0ad926bb8036ff66a9f6d05d9ed9093e02249fe6d500c2323077eea145a9f9e73195295e01cb9269cc5e1a6cc5fb78516625f3eb8ec34cf52785e94e605c72db6b85592eac1aded1daf0586b86ffeebec92b2658c2e0df919f2cc93de49d7657b81eb363417089d46e1fa1989e3af7cf4d6ce2c5438390ab63adf455c2525832715355641ab04afcd993b344a195bab072761a394097ae063ef4c7aec27d30ef1991c66875ca0a6a8a9680558678bd2686ed7e19e8e8569278136781499dccc3ae1bdea3a62f8c73da357d033dc29b2e939a14b4b86627c0d25f1ce4ecd588f65c2af6442a20e7f360d676f3e046d95326afef870decf97eda2a9ebcb0e16233bd7912a601325aed3098bb0f527e77d457ea78f7c97dbaa7a8a915f87370777b4f98b1f48aaeab30c780fbb8163a93c7c9d6ac5239786cc1db5a60e0e8e63007f904ee5a4747d5846d97c318367eaf48ab4848f3785357e82bbcbd215af4977f28a67f970613b750742b5cb6df9ea5f7fab030d7bd4367610f274c4a93efd9bc933cfc2e13a8eabcb41e969854e6d8419b50524f2ec3afbbff199228074cb22940a4f00594ff6e84ca4e9e04efc13091a6e1e18bc555a6bcd3489446eb836a3f3514234656be1c621919209ab9976b5a129a969932d933db37a9682d7ea8861aef8df2b473d94121f705da6e7fac2af29fbe3a30b585b60b6f304c1dc3df90f6d897e562ae9083ea5a3b3f70dfac1bd86f575177f7ffe6aa8b6f6925df8a05a8372a10376a80e8cc349d28c8e317d4d180f7f9fec8b1594b55eac9c76d9961dde7d", 0x1000}, {&(0x7f0000001100)='J', 0x1}], 0x2, &(0x7f0000001340)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r2]}}], 0x20}, 0x0) 02:59:27 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x1, &(0x7f0000000240)=@raw=[@alu], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 02:59:27 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='b 6:5 m'], 0xa) 02:59:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getmulticast={0x14, 0x3a, 0x121}, 0x14}}, 0x0) 02:59:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newpolicy={0xb8, 0x15, 0x403, 0x0, 0x0, {{@in=@private, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x9effffff00000000}}}, 0xb8}}, 0x0) [ 244.681458][ T4799] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 02:59:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x6a, 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 02:59:28 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='b 6:5 m'], 0xa) 02:59:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x500, 0x0) 02:59:28 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 02:59:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:59:28 executing program 2: socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180)) [ 244.908368][ T4806] nbd: must specify an index to disconnect 02:59:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x3, 0x0, @empty}}}, 0x98) 02:59:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x390}}, 0x0) 02:59:28 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d3, &(0x7f0000000000)={0x4, 0x0}) 02:59:28 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x118, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x105, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @str='\x00\x00\x00\x00\x00\x00\x00\x00'}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e0915111"]}]}, 0x118}], 0x1}, 0x0) 02:59:28 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)="480000001500257f0c004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) 02:59:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x48, 0x32, 0x1, 0x0, 0x0, {0x0, 0x74}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x48}, 0x7}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) [ 245.152505][ T4819] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 245.202721][ T4819] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.229062][ T4823] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 02:59:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x6a, 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 02:59:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/2926], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xb4e2, 0x8000, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000080)=@tcp}, 0x20) r3 = socket(0xb, 0x3, 0x2) accept4$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14, 0x80800) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0xfffffc01, 0x0, 0x6, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x5, 0x1}, 0x48) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 02:59:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}}], 0x1, 0x0) 02:59:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x9ffffc}) 02:59:29 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)="480000001500257f0c004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) 02:59:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x709}, 0x14}}, 0x0) 02:59:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private2, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0xf0}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}]}, 0x1a0}}, 0x0) 02:59:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x709}, 0x14}}, 0x0) 02:59:29 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)="480000001500257f0c004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) 02:59:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 02:59:29 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)="480000001500257f0c004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) 02:59:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_delroute={0x28, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x33}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) [ 246.062507][ T4848] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:59:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x6a, 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 02:59:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x709}, 0x14}}, 0x0) 02:59:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 02:59:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x9ffffc}) 02:59:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x9ffffc}) 02:59:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newtaction={0x74, 0x30, 0x727, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ct={0x5c, 0x1, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @dev}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 02:59:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 02:59:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x709}, 0x14}}, 0x0) 02:59:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) close(r0) 02:59:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80"], 0xffd8}, 0x8}, 0x0) 02:59:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 02:59:30 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x6558}}}}}}, 0x0) [ 247.000049][ T4870] ================================================================== [ 247.008152][ T4870] BUG: KASAN: wild-memory-access in skb_copy_bits+0x408/0x780 [ 247.015725][ T4870] Read of size 2 at addr 6b30f42a6e2ee404 by task syz-executor.3/4870 [ 247.023883][ T4870] [ 247.026214][ T4870] CPU: 0 PID: 4870 Comm: syz-executor.3 Not tainted 6.0.0-rc4-syzkaller-00859-g9f8f1933dce5 #0 [ 247.036552][ T4870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 247.046618][ T4870] Call Trace: [ 247.049911][ T4870] [ 247.052857][ T4870] dump_stack_lvl+0xcd/0x134 [ 247.057530][ T4870] ? skb_copy_bits+0x408/0x780 [ 247.062322][ T4870] kasan_report+0xb1/0x1e0 [ 247.066767][ T4870] ? skb_copy_bits+0x408/0x780 [ 247.071560][ T4870] kasan_check_range+0x13d/0x180 [ 247.076525][ T4870] memcpy+0x20/0x60 [ 247.080346][ T4870] skb_copy_bits+0x408/0x780 [ 247.084967][ T4870] ipv6_skip_exthdr+0x437/0x520 [ 247.089901][ T4870] ? ipv6_find_tlv+0x250/0x250 [ 247.094685][ T4870] ? skb_copy_bits+0x4bc/0x780 [ 247.099479][ T4870] get_l4proto+0x325/0x500 [ 247.103965][ T4870] ? lock_downgrade+0x6e0/0x6e0 [ 247.108835][ T4870] ? nf_ct_get_tuple+0x770/0x770 [ 247.113797][ T4870] ? unwind_next_frame+0xfa9/0x1cc0 [ 247.119021][ T4870] ? mark_lock.part.0+0xee/0x1910 [ 247.124075][ T4870] nf_ct_get_tuplepr+0x8b/0x110 [ 247.128953][ T4870] ? get_l4proto+0x500/0x500 [ 247.133565][ T4870] nf_conntrack_inet_error+0x1a8/0x710 [ 247.139093][ T4870] ? nf_conntrack_icmp_packet+0x430/0x430 [ 247.144835][ T4870] ? ipv6_skip_exthdr+0x305/0x520 [ 247.149884][ T4870] ? memcpy+0x39/0x60 [ 247.153880][ T4870] ? skb_copy_bits+0x4bc/0x780 [ 247.158671][ T4870] nf_conntrack_icmpv6_error+0x327/0x540 [ 247.164330][ T4870] ? nf_conntrack_icmpv6_packet+0x490/0x490 [ 247.170254][ T4870] ? ip6t_do_table+0xb7b/0x1a40 [ 247.175192][ T4870] ? __local_bh_enable_ip+0xa0/0x120 [ 247.180508][ T4870] ? ip6t_do_table+0xbd6/0x1a40 [ 247.185397][ T4870] nf_conntrack_in.cold+0x123/0x17b [ 247.190682][ T4870] ? init_conntrack.constprop.0+0x1320/0x1320 [ 247.196773][ T4870] ? __do_replace+0x91a/0x950 [ 247.201565][ T4870] nf_hook_slow+0xc5/0x1f0 [ 247.205999][ T4870] __ip6_local_out+0x3e3/0x880 [ 247.210800][ T4870] ? dst_output+0x170/0x170 [ 247.215323][ T4870] ? ipv6_proxy_select_ident+0x250/0x250 [ 247.220979][ T4870] ip6_local_out+0x26/0x1a0 [ 247.225591][ T4870] ip6_send_skb+0xb7/0x340 [ 247.230098][ T4870] ip6_push_pending_frames+0xdd/0x100 [ 247.235494][ T4870] icmpv6_push_pending_frames+0x2af/0x490 [ 247.241313][ T4870] ping_v6_sendmsg+0xc44/0x1190 [ 247.246189][ T4870] ? ping_v6_seq_start+0x30/0x30 [ 247.251154][ T4870] ? __might_fault+0xd1/0x170 [ 247.255855][ T4870] ? lock_downgrade+0x6e0/0x6e0 [ 247.260746][ T4870] ? __import_iovec+0x1f7/0x610 [ 247.265641][ T4870] inet_sendmsg+0x99/0xe0 [ 247.270004][ T4870] ? inet_send_prepare+0x4e0/0x4e0 [ 247.275134][ T4870] sock_sendmsg+0xcf/0x120 [ 247.279624][ T4870] ____sys_sendmsg+0x6eb/0x810 [ 247.284414][ T4870] ? copy_msghdr_from_user+0xfc/0x150 [ 247.289807][ T4870] ? kernel_sendmsg+0x50/0x50 [ 247.294504][ T4870] ? lockdep_hardirqs_on+0x79/0x100 [ 247.299732][ T4870] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 247.305956][ T4870] ___sys_sendmsg+0x110/0x1b0 [ 247.310652][ T4870] ? do_recvmmsg+0x6e0/0x6e0 [ 247.315274][ T4870] ? __fget_files+0x26a/0x440 [ 247.319975][ T4870] ? __fget_light+0xe5/0x270 [ 247.324585][ T4870] __sys_sendmsg+0xf3/0x1c0 [ 247.329108][ T4870] ? __sys_sendmsg_sock+0x30/0x30 [ 247.334155][ T4870] ? lock_downgrade+0x6e0/0x6e0 [ 247.339028][ T4870] ? syscall_enter_from_user_mode+0x22/0xb0 [ 247.344945][ T4870] ? syscall_enter_from_user_mode+0x22/0xb0 [ 247.350860][ T4870] ? lockdep_hardirqs_on+0x79/0x100 [ 247.356078][ T4870] do_syscall_64+0x35/0xb0 [ 247.360564][ T4870] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 247.366478][ T4870] RIP: 0033:0x7f2eac889279 [ 247.370909][ T4870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 247.390535][ T4870] RSP: 002b:00007f2ead932168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.398969][ T4870] RAX: ffffffffffffffda RBX: 00007f2eac99bf80 RCX: 00007f2eac889279 [ 247.406953][ T4870] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 247.414937][ T4870] RBP: 00007f2eac8e32e9 R08: 0000000000000000 R09: 0000000000000000 [ 247.423006][ T4870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 247.430988][ T4870] R13: 00007ffdd409119f R14: 00007f2ead932300 R15: 0000000000022000 [ 247.438981][ T4870] [ 247.442007][ T4870] ================================================================== [ 247.450640][ T4870] Kernel panic - not syncing: panic_on_warn set ... [ 247.457235][ T4870] CPU: 0 PID: 4870 Comm: syz-executor.3 Not tainted 6.0.0-rc4-syzkaller-00859-g9f8f1933dce5 #0 [ 247.467561][ T4870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 247.477609][ T4870] Call Trace: [ 247.480883][ T4870] [ 247.483809][ T4870] dump_stack_lvl+0xcd/0x134 [ 247.488404][ T4870] panic+0x2c8/0x627 [ 247.492332][ T4870] ? panic_print_sys_info.part.0+0x10b/0x10b [ 247.498319][ T4870] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 247.504488][ T4870] ? skb_copy_bits+0x408/0x780 [ 247.509270][ T4870] end_report.part.0+0x3f/0x7c [ 247.514051][ T4870] kasan_report.cold+0xa/0xf [ 247.518655][ T4870] ? skb_copy_bits+0x408/0x780 [ 247.523424][ T4870] kasan_check_range+0x13d/0x180 [ 247.528370][ T4870] memcpy+0x20/0x60 [ 247.532179][ T4870] skb_copy_bits+0x408/0x780 [ 247.536788][ T4870] ipv6_skip_exthdr+0x437/0x520 [ 247.541643][ T4870] ? ipv6_find_tlv+0x250/0x250 [ 247.546411][ T4870] ? skb_copy_bits+0x4bc/0x780 [ 247.551185][ T4870] get_l4proto+0x325/0x500 [ 247.555605][ T4870] ? lock_downgrade+0x6e0/0x6e0 [ 247.560457][ T4870] ? nf_ct_get_tuple+0x770/0x770 [ 247.565400][ T4870] ? unwind_next_frame+0xfa9/0x1cc0 [ 247.570604][ T4870] ? mark_lock.part.0+0xee/0x1910 [ 247.575633][ T4870] nf_ct_get_tuplepr+0x8b/0x110 [ 247.580487][ T4870] ? get_l4proto+0x500/0x500 [ 247.585091][ T4870] nf_conntrack_inet_error+0x1a8/0x710 [ 247.590556][ T4870] ? nf_conntrack_icmp_packet+0x430/0x430 [ 247.596365][ T4870] ? ipv6_skip_exthdr+0x305/0x520 [ 247.601394][ T4870] ? memcpy+0x39/0x60 [ 247.605378][ T4870] ? skb_copy_bits+0x4bc/0x780 [ 247.610156][ T4870] nf_conntrack_icmpv6_error+0x327/0x540 [ 247.615792][ T4870] ? nf_conntrack_icmpv6_packet+0x490/0x490 [ 247.621690][ T4870] ? ip6t_do_table+0xb7b/0x1a40 [ 247.626558][ T4870] ? __local_bh_enable_ip+0xa0/0x120 [ 247.631849][ T4870] ? ip6t_do_table+0xbd6/0x1a40 [ 247.636708][ T4870] nf_conntrack_in.cold+0x123/0x17b [ 247.641918][ T4870] ? init_conntrack.constprop.0+0x1320/0x1320 [ 247.647992][ T4870] ? __do_replace+0x91a/0x950 [ 247.652683][ T4870] nf_hook_slow+0xc5/0x1f0 [ 247.657104][ T4870] __ip6_local_out+0x3e3/0x880 [ 247.661870][ T4870] ? dst_output+0x170/0x170 [ 247.666376][ T4870] ? ipv6_proxy_select_ident+0x250/0x250 [ 247.672012][ T4870] ip6_local_out+0x26/0x1a0 [ 247.676516][ T4870] ip6_send_skb+0xb7/0x340 [ 247.680936][ T4870] ip6_push_pending_frames+0xdd/0x100 [ 247.686327][ T4870] icmpv6_push_pending_frames+0x2af/0x490 [ 247.692058][ T4870] ping_v6_sendmsg+0xc44/0x1190 [ 247.696915][ T4870] ? ping_v6_seq_start+0x30/0x30 [ 247.701859][ T4870] ? __might_fault+0xd1/0x170 [ 247.706539][ T4870] ? lock_downgrade+0x6e0/0x6e0 [ 247.711404][ T4870] ? __import_iovec+0x1f7/0x610 [ 247.716261][ T4870] inet_sendmsg+0x99/0xe0 [ 247.720601][ T4870] ? inet_send_prepare+0x4e0/0x4e0 [ 247.725719][ T4870] sock_sendmsg+0xcf/0x120 [ 247.730139][ T4870] ____sys_sendmsg+0x6eb/0x810 [ 247.734918][ T4870] ? copy_msghdr_from_user+0xfc/0x150 [ 247.740298][ T4870] ? kernel_sendmsg+0x50/0x50 [ 247.744982][ T4870] ? lockdep_hardirqs_on+0x79/0x100 [ 247.750198][ T4870] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 247.756386][ T4870] ___sys_sendmsg+0x110/0x1b0 [ 247.761076][ T4870] ? do_recvmmsg+0x6e0/0x6e0 [ 247.765692][ T4870] ? __fget_files+0x26a/0x440 [ 247.770724][ T4870] ? __fget_light+0xe5/0x270 [ 247.775320][ T4870] __sys_sendmsg+0xf3/0x1c0 [ 247.779827][ T4870] ? __sys_sendmsg_sock+0x30/0x30 [ 247.784856][ T4870] ? lock_downgrade+0x6e0/0x6e0 [ 247.789712][ T4870] ? syscall_enter_from_user_mode+0x22/0xb0 [ 247.795609][ T4870] ? syscall_enter_from_user_mode+0x22/0xb0 [ 247.801502][ T4870] ? lockdep_hardirqs_on+0x79/0x100 [ 247.806701][ T4870] do_syscall_64+0x35/0xb0 [ 247.811127][ T4870] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 247.817041][ T4870] RIP: 0033:0x7f2eac889279 [ 247.821456][ T4870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 247.841070][ T4870] RSP: 002b:00007f2ead932168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.849487][ T4870] RAX: ffffffffffffffda RBX: 00007f2eac99bf80 RCX: 00007f2eac889279 [ 247.857460][ T4870] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 247.865428][ T4870] RBP: 00007f2eac8e32e9 R08: 0000000000000000 R09: 0000000000000000 [ 247.873397][ T4870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 247.881377][ T4870] R13: 00007ffdd409119f R14: 00007f2ead932300 R15: 0000000000022000 [ 247.889354][ T4870] [ 247.892519][ T4870] Kernel Offset: disabled [ 247.896840][ T4870] Rebooting in 86400 seconds..