Warning: Permanently added '10.128.0.197' (ECDSA) to the list of known hosts. 2022/11/05 20:18:47 fuzzer started 2022/11/05 20:18:48 dialing manager at 10.128.0.169:38497 [ 71.182474][ T3606] cgroup: Unknown subsys name 'net' [ 71.310791][ T3606] cgroup: Unknown subsys name 'rlimit' 2022/11/05 20:19:07 syscalls: 1753 2022/11/05 20:19:07 code coverage: enabled 2022/11/05 20:19:07 comparison tracing: enabled 2022/11/05 20:19:07 extra coverage: enabled 2022/11/05 20:19:07 delay kcov mmap: enabled 2022/11/05 20:19:07 setuid sandbox: enabled 2022/11/05 20:19:07 namespace sandbox: enabled 2022/11/05 20:19:07 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/05 20:19:07 fault injection: enabled 2022/11/05 20:19:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/05 20:19:07 net packet injection: enabled 2022/11/05 20:19:07 net device setup: enabled 2022/11/05 20:19:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/05 20:19:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/05 20:19:07 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/05 20:19:07 USB emulation: enabled 2022/11/05 20:19:07 hci packet injection: enabled 2022/11/05 20:19:07 wifi device emulation: enabled 2022/11/05 20:19:07 802.15.4 emulation: enabled 2022/11/05 20:19:07 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/05 20:19:08 fetching corpus: 50, signal 31468/35107 (executing program) 2022/11/05 20:19:08 fetching corpus: 100, signal 47526/52711 (executing program) 2022/11/05 20:19:08 fetching corpus: 150, signal 58785/65423 (executing program) 2022/11/05 20:19:08 fetching corpus: 200, signal 64641/72789 (executing program) 2022/11/05 20:19:08 fetching corpus: 250, signal 72701/82219 (executing program) 2022/11/05 20:19:09 fetching corpus: 300, signal 77534/88476 (executing program) 2022/11/05 20:19:09 fetching corpus: 350, signal 84705/96893 (executing program) 2022/11/05 20:19:09 fetching corpus: 400, signal 90087/103483 (executing program) 2022/11/05 20:19:09 fetching corpus: 450, signal 93689/108369 (executing program) 2022/11/05 20:19:10 fetching corpus: 500, signal 97024/112984 (executing program) 2022/11/05 20:19:10 fetching corpus: 550, signal 100662/117856 (executing program) 2022/11/05 20:19:10 fetching corpus: 600, signal 104114/122497 (executing program) 2022/11/05 20:19:10 fetching corpus: 650, signal 108071/127551 (executing program) 2022/11/05 20:19:11 fetching corpus: 700, signal 110672/131344 (executing program) 2022/11/05 20:19:11 fetching corpus: 750, signal 113219/135070 (executing program) 2022/11/05 20:19:11 fetching corpus: 800, signal 116778/139655 (executing program) 2022/11/05 20:19:11 fetching corpus: 850, signal 118959/142949 (executing program) 2022/11/05 20:19:12 fetching corpus: 899, signal 122087/147032 (executing program) 2022/11/05 20:19:12 fetching corpus: 949, signal 123932/149976 (executing program) 2022/11/05 20:19:12 fetching corpus: 998, signal 126418/153495 (executing program) [ 76.155812][ T14] cfg80211: failed to load regulatory.db 2022/11/05 20:19:12 fetching corpus: 1048, signal 129550/157572 (executing program) 2022/11/05 20:19:13 fetching corpus: 1097, signal 131002/160136 (executing program) 2022/11/05 20:19:13 fetching corpus: 1147, signal 134345/164279 (executing program) 2022/11/05 20:19:13 fetching corpus: 1197, signal 136107/167045 (executing program) 2022/11/05 20:19:13 fetching corpus: 1246, signal 139934/171547 (executing program) 2022/11/05 20:19:14 fetching corpus: 1296, signal 141900/174421 (executing program) 2022/11/05 20:19:14 fetching corpus: 1346, signal 143751/177178 (executing program) 2022/11/05 20:19:14 fetching corpus: 1396, signal 145258/179628 (executing program) 2022/11/05 20:19:14 fetching corpus: 1446, signal 146175/181575 (executing program) 2022/11/05 20:19:15 fetching corpus: 1496, signal 148347/184600 (executing program) 2022/11/05 20:19:15 fetching corpus: 1545, signal 150046/187145 (executing program) 2022/11/05 20:19:15 fetching corpus: 1595, signal 151590/189566 (executing program) 2022/11/05 20:19:15 fetching corpus: 1645, signal 153192/192001 (executing program) 2022/11/05 20:19:16 fetching corpus: 1695, signal 154616/194312 (executing program) 2022/11/05 20:19:16 fetching corpus: 1745, signal 156063/196633 (executing program) 2022/11/05 20:19:16 fetching corpus: 1795, signal 157509/198910 (executing program) 2022/11/05 20:19:16 fetching corpus: 1845, signal 159546/201627 (executing program) 2022/11/05 20:19:17 fetching corpus: 1895, signal 161538/204268 (executing program) 2022/11/05 20:19:17 fetching corpus: 1944, signal 162934/206436 (executing program) 2022/11/05 20:19:17 fetching corpus: 1994, signal 164225/208518 (executing program) 2022/11/05 20:19:18 fetching corpus: 2042, signal 164983/210199 (executing program) 2022/11/05 20:19:18 fetching corpus: 2092, signal 166454/212391 (executing program) 2022/11/05 20:19:18 fetching corpus: 2142, signal 167702/214441 (executing program) 2022/11/05 20:19:18 fetching corpus: 2190, signal 169073/216529 (executing program) 2022/11/05 20:19:19 fetching corpus: 2240, signal 170245/218413 (executing program) 2022/11/05 20:19:19 fetching corpus: 2290, signal 172310/220953 (executing program) 2022/11/05 20:19:19 fetching corpus: 2340, signal 173597/222924 (executing program) 2022/11/05 20:19:19 fetching corpus: 2389, signal 174710/224706 (executing program) 2022/11/05 20:19:19 fetching corpus: 2439, signal 175785/226522 (executing program) 2022/11/05 20:19:20 fetching corpus: 2489, signal 177098/228474 (executing program) 2022/11/05 20:19:20 fetching corpus: 2539, signal 178956/230810 (executing program) 2022/11/05 20:19:20 fetching corpus: 2589, signal 179919/232400 (executing program) 2022/11/05 20:19:21 fetching corpus: 2639, signal 181300/234319 (executing program) 2022/11/05 20:19:21 fetching corpus: 2689, signal 182617/236185 (executing program) 2022/11/05 20:19:21 fetching corpus: 2739, signal 183785/238001 (executing program) 2022/11/05 20:19:21 fetching corpus: 2789, signal 185022/239765 (executing program) 2022/11/05 20:19:21 fetching corpus: 2839, signal 186016/241395 (executing program) 2022/11/05 20:19:22 fetching corpus: 2889, signal 187506/243384 (executing program) 2022/11/05 20:19:22 fetching corpus: 2939, signal 188676/245106 (executing program) 2022/11/05 20:19:22 fetching corpus: 2989, signal 189554/246594 (executing program) 2022/11/05 20:19:22 fetching corpus: 3038, signal 190352/248026 (executing program) 2022/11/05 20:19:22 fetching corpus: 3088, signal 191057/249423 (executing program) 2022/11/05 20:19:23 fetching corpus: 3137, signal 191837/250848 (executing program) 2022/11/05 20:19:23 fetching corpus: 3187, signal 192572/252237 (executing program) 2022/11/05 20:19:23 fetching corpus: 3237, signal 193277/253610 (executing program) 2022/11/05 20:19:23 fetching corpus: 3287, signal 194138/255046 (executing program) 2022/11/05 20:19:24 fetching corpus: 3337, signal 194948/256433 (executing program) 2022/11/05 20:19:24 fetching corpus: 3387, signal 195595/257722 (executing program) 2022/11/05 20:19:24 fetching corpus: 3437, signal 196912/259450 (executing program) 2022/11/05 20:19:24 fetching corpus: 3487, signal 197930/260991 (executing program) 2022/11/05 20:19:25 fetching corpus: 3536, signal 198751/262376 (executing program) 2022/11/05 20:19:25 fetching corpus: 3586, signal 199622/263802 (executing program) 2022/11/05 20:19:25 fetching corpus: 3636, signal 200539/265231 (executing program) 2022/11/05 20:19:25 fetching corpus: 3686, signal 201517/266667 (executing program) 2022/11/05 20:19:26 fetching corpus: 3736, signal 202199/267906 (executing program) 2022/11/05 20:19:26 fetching corpus: 3786, signal 203461/269507 (executing program) 2022/11/05 20:19:26 fetching corpus: 3836, signal 204476/270891 (executing program) 2022/11/05 20:19:26 fetching corpus: 3886, signal 205215/272149 (executing program) 2022/11/05 20:19:27 fetching corpus: 3936, signal 206198/273494 (executing program) 2022/11/05 20:19:27 fetching corpus: 3986, signal 207003/274822 (executing program) 2022/11/05 20:19:27 fetching corpus: 4036, signal 208026/276238 (executing program) 2022/11/05 20:19:28 fetching corpus: 4086, signal 208980/277565 (executing program) 2022/11/05 20:19:28 fetching corpus: 4136, signal 210010/278909 (executing program) 2022/11/05 20:19:28 fetching corpus: 4186, signal 210742/280096 (executing program) 2022/11/05 20:19:28 fetching corpus: 4236, signal 211271/281209 (executing program) 2022/11/05 20:19:29 fetching corpus: 4285, signal 211902/282381 (executing program) 2022/11/05 20:19:29 fetching corpus: 4334, signal 212578/283492 (executing program) 2022/11/05 20:19:29 fetching corpus: 4384, signal 213195/284614 (executing program) 2022/11/05 20:19:29 fetching corpus: 4431, signal 214134/285887 (executing program) 2022/11/05 20:19:29 fetching corpus: 4480, signal 214822/287038 (executing program) 2022/11/05 20:19:30 fetching corpus: 4530, signal 215752/288250 (executing program) 2022/11/05 20:19:30 fetching corpus: 4580, signal 216635/289443 (executing program) 2022/11/05 20:19:30 fetching corpus: 4630, signal 217553/290623 (executing program) 2022/11/05 20:19:30 fetching corpus: 4679, signal 218165/291679 (executing program) 2022/11/05 20:19:31 fetching corpus: 4729, signal 218998/292854 (executing program) 2022/11/05 20:19:31 fetching corpus: 4778, signal 219881/294040 (executing program) 2022/11/05 20:19:31 fetching corpus: 4828, signal 220491/295049 (executing program) 2022/11/05 20:19:31 fetching corpus: 4878, signal 221771/296379 (executing program) 2022/11/05 20:19:32 fetching corpus: 4928, signal 222462/297427 (executing program) 2022/11/05 20:19:32 fetching corpus: 4978, signal 223018/298385 (executing program) 2022/11/05 20:19:32 fetching corpus: 5028, signal 223762/299425 (executing program) 2022/11/05 20:19:32 fetching corpus: 5078, signal 224311/300394 (executing program) 2022/11/05 20:19:32 fetching corpus: 5128, signal 225102/301467 (executing program) 2022/11/05 20:19:33 fetching corpus: 5178, signal 225768/302478 (executing program) 2022/11/05 20:19:33 fetching corpus: 5228, signal 226263/303402 (executing program) 2022/11/05 20:19:33 fetching corpus: 5278, signal 226850/304349 (executing program) 2022/11/05 20:19:33 fetching corpus: 5328, signal 227395/305319 (executing program) 2022/11/05 20:19:34 fetching corpus: 5377, signal 228121/306319 (executing program) 2022/11/05 20:19:34 fetching corpus: 5426, signal 228832/307307 (executing program) 2022/11/05 20:19:34 fetching corpus: 5475, signal 229412/308223 (executing program) 2022/11/05 20:19:34 fetching corpus: 5523, signal 230213/309206 (executing program) 2022/11/05 20:19:35 fetching corpus: 5573, signal 230902/310210 (executing program) 2022/11/05 20:19:35 fetching corpus: 5623, signal 231438/311125 (executing program) 2022/11/05 20:19:35 fetching corpus: 5672, signal 232158/312065 (executing program) 2022/11/05 20:19:35 fetching corpus: 5721, signal 233148/313054 (executing program) 2022/11/05 20:19:36 fetching corpus: 5771, signal 233887/314026 (executing program) 2022/11/05 20:19:36 fetching corpus: 5820, signal 234528/314897 (executing program) 2022/11/05 20:19:36 fetching corpus: 5870, signal 235124/315744 (executing program) 2022/11/05 20:19:37 fetching corpus: 5920, signal 235972/316738 (executing program) 2022/11/05 20:19:37 fetching corpus: 5970, signal 236455/317545 (executing program) 2022/11/05 20:19:37 fetching corpus: 6020, signal 237089/318406 (executing program) 2022/11/05 20:19:38 fetching corpus: 6069, signal 237731/319261 (executing program) 2022/11/05 20:19:38 fetching corpus: 6119, signal 238323/320072 (executing program) 2022/11/05 20:19:38 fetching corpus: 6169, signal 238799/320890 (executing program) 2022/11/05 20:19:38 fetching corpus: 6219, signal 239718/321782 (executing program) 2022/11/05 20:19:39 fetching corpus: 6269, signal 240206/322558 (executing program) 2022/11/05 20:19:39 fetching corpus: 6319, signal 240682/323346 (executing program) 2022/11/05 20:19:39 fetching corpus: 6369, signal 241111/324140 (executing program) 2022/11/05 20:19:40 fetching corpus: 6419, signal 241865/324972 (executing program) 2022/11/05 20:19:40 fetching corpus: 6469, signal 242451/325767 (executing program) 2022/11/05 20:19:40 fetching corpus: 6518, signal 242954/326533 (executing program) 2022/11/05 20:19:40 fetching corpus: 6568, signal 243651/327341 (executing program) 2022/11/05 20:19:41 fetching corpus: 6618, signal 244174/328118 (executing program) 2022/11/05 20:19:41 fetching corpus: 6667, signal 244768/328880 (executing program) 2022/11/05 20:19:41 fetching corpus: 6717, signal 245143/329557 (executing program) 2022/11/05 20:19:41 fetching corpus: 6767, signal 245535/330295 (executing program) 2022/11/05 20:19:41 fetching corpus: 6817, signal 246208/331070 (executing program) 2022/11/05 20:19:42 fetching corpus: 6867, signal 246891/331805 (executing program) 2022/11/05 20:19:42 fetching corpus: 6916, signal 247568/332538 (executing program) 2022/11/05 20:19:42 fetching corpus: 6966, signal 248175/333271 (executing program) 2022/11/05 20:19:43 fetching corpus: 7015, signal 248745/334014 (executing program) 2022/11/05 20:19:43 fetching corpus: 7064, signal 249241/334685 (executing program) 2022/11/05 20:19:43 fetching corpus: 7113, signal 249624/335359 (executing program) 2022/11/05 20:19:44 fetching corpus: 7163, signal 250082/336041 (executing program) 2022/11/05 20:19:44 fetching corpus: 7213, signal 250357/336684 (executing program) 2022/11/05 20:19:44 fetching corpus: 7263, signal 250855/337359 (executing program) 2022/11/05 20:19:44 fetching corpus: 7312, signal 251499/338114 (executing program) 2022/11/05 20:19:44 fetching corpus: 7362, signal 251988/338797 (executing program) 2022/11/05 20:19:45 fetching corpus: 7412, signal 252518/339436 (executing program) 2022/11/05 20:19:45 fetching corpus: 7461, signal 253019/340064 (executing program) 2022/11/05 20:19:45 fetching corpus: 7511, signal 253495/340694 (executing program) 2022/11/05 20:19:46 fetching corpus: 7557, signal 254003/341317 (executing program) 2022/11/05 20:19:46 fetching corpus: 7607, signal 254546/341917 (executing program) 2022/11/05 20:19:46 fetching corpus: 7657, signal 255127/342574 (executing program) 2022/11/05 20:19:46 fetching corpus: 7707, signal 255665/343194 (executing program) 2022/11/05 20:19:47 fetching corpus: 7757, signal 256128/343806 (executing program) 2022/11/05 20:19:47 fetching corpus: 7806, signal 256582/344450 (executing program) 2022/11/05 20:19:47 fetching corpus: 7856, signal 257057/345052 (executing program) 2022/11/05 20:19:47 fetching corpus: 7906, signal 257480/345660 (executing program) 2022/11/05 20:19:48 fetching corpus: 7956, signal 257886/346246 (executing program) 2022/11/05 20:19:48 fetching corpus: 8005, signal 258333/346832 (executing program) 2022/11/05 20:19:48 fetching corpus: 8055, signal 258780/347409 (executing program) 2022/11/05 20:19:48 fetching corpus: 8105, signal 259231/348025 (executing program) 2022/11/05 20:19:49 fetching corpus: 8155, signal 259643/348598 (executing program) 2022/11/05 20:19:49 fetching corpus: 8204, signal 260003/349176 (executing program) 2022/11/05 20:19:49 fetching corpus: 8254, signal 260480/349738 (executing program) 2022/11/05 20:19:49 fetching corpus: 8304, signal 260811/350283 (executing program) 2022/11/05 20:19:50 fetching corpus: 8353, signal 262167/350885 (executing program) 2022/11/05 20:19:50 fetching corpus: 8403, signal 262545/351422 (executing program) 2022/11/05 20:19:50 fetching corpus: 8453, signal 263062/351959 (executing program) 2022/11/05 20:19:50 fetching corpus: 8503, signal 263547/352458 (executing program) 2022/11/05 20:19:50 fetching corpus: 8553, signal 264118/353019 (executing program) 2022/11/05 20:19:51 fetching corpus: 8603, signal 264430/353509 (executing program) 2022/11/05 20:19:51 fetching corpus: 8653, signal 264780/354033 (executing program) 2022/11/05 20:19:51 fetching corpus: 8703, signal 265078/354534 (executing program) 2022/11/05 20:19:51 fetching corpus: 8753, signal 265572/355083 (executing program) 2022/11/05 20:19:51 fetching corpus: 8803, signal 265936/355393 (executing program) 2022/11/05 20:19:51 fetching corpus: 8853, signal 266378/355393 (executing program) 2022/11/05 20:19:52 fetching corpus: 8900, signal 266996/355393 (executing program) 2022/11/05 20:19:52 fetching corpus: 8950, signal 267346/355399 (executing program) 2022/11/05 20:19:52 fetching corpus: 9000, signal 267715/355399 (executing program) 2022/11/05 20:19:52 fetching corpus: 9050, signal 268131/355400 (executing program) 2022/11/05 20:19:52 fetching corpus: 9099, signal 268638/355400 (executing program) 2022/11/05 20:19:53 fetching corpus: 9149, signal 268960/355411 (executing program) 2022/11/05 20:19:53 fetching corpus: 9198, signal 269343/355417 (executing program) 2022/11/05 20:19:53 fetching corpus: 9247, signal 269682/355417 (executing program) 2022/11/05 20:19:53 fetching corpus: 9297, signal 270228/355417 (executing program) 2022/11/05 20:19:53 fetching corpus: 9347, signal 270634/355417 (executing program) 2022/11/05 20:19:53 fetching corpus: 9396, signal 271129/355427 (executing program) 2022/11/05 20:19:54 fetching corpus: 9445, signal 271822/355427 (executing program) 2022/11/05 20:19:54 fetching corpus: 9495, signal 272135/355432 (executing program) 2022/11/05 20:19:54 fetching corpus: 9545, signal 272599/355432 (executing program) 2022/11/05 20:19:54 fetching corpus: 9595, signal 273009/355436 (executing program) 2022/11/05 20:19:54 fetching corpus: 9644, signal 273383/355448 (executing program) 2022/11/05 20:19:54 fetching corpus: 9694, signal 274048/355448 (executing program) 2022/11/05 20:19:54 fetching corpus: 9744, signal 274548/355448 (executing program) 2022/11/05 20:19:55 fetching corpus: 9794, signal 274932/355448 (executing program) 2022/11/05 20:19:55 fetching corpus: 9844, signal 275674/355449 (executing program) 2022/11/05 20:19:55 fetching corpus: 9894, signal 276111/355449 (executing program) 2022/11/05 20:19:55 fetching corpus: 9944, signal 276528/355449 (executing program) 2022/11/05 20:19:55 fetching corpus: 9994, signal 276937/355452 (executing program) 2022/11/05 20:19:55 fetching corpus: 10044, signal 277234/355452 (executing program) 2022/11/05 20:19:55 fetching corpus: 10094, signal 277535/355452 (executing program) 2022/11/05 20:19:55 fetching corpus: 10144, signal 277898/355452 (executing program) 2022/11/05 20:19:56 fetching corpus: 10194, signal 278314/355452 (executing program) 2022/11/05 20:19:56 fetching corpus: 10243, signal 278699/355452 (executing program) 2022/11/05 20:19:56 fetching corpus: 10293, signal 279151/355452 (executing program) 2022/11/05 20:19:56 fetching corpus: 10343, signal 279511/355452 (executing program) 2022/11/05 20:19:56 fetching corpus: 10393, signal 279878/355452 (executing program) 2022/11/05 20:19:56 fetching corpus: 10443, signal 280242/355452 (executing program) 2022/11/05 20:19:56 fetching corpus: 10493, signal 280626/355452 (executing program) 2022/11/05 20:19:56 fetching corpus: 10543, signal 281070/355452 (executing program) 2022/11/05 20:19:56 fetching corpus: 10593, signal 281353/355452 (executing program) 2022/11/05 20:19:57 fetching corpus: 10643, signal 281594/355461 (executing program) 2022/11/05 20:19:57 fetching corpus: 10693, signal 281915/355490 (executing program) 2022/11/05 20:19:57 fetching corpus: 10743, signal 282241/355490 (executing program) 2022/11/05 20:19:57 fetching corpus: 10793, signal 282728/355490 (executing program) 2022/11/05 20:19:57 fetching corpus: 10843, signal 283085/355490 (executing program) 2022/11/05 20:19:57 fetching corpus: 10893, signal 283578/355490 (executing program) 2022/11/05 20:19:57 fetching corpus: 10943, signal 284077/355490 (executing program) 2022/11/05 20:19:57 fetching corpus: 10993, signal 284508/355490 (executing program) 2022/11/05 20:19:57 fetching corpus: 11043, signal 284966/355490 (executing program) 2022/11/05 20:19:58 fetching corpus: 11092, signal 285228/355490 (executing program) 2022/11/05 20:19:58 fetching corpus: 11142, signal 285725/355490 (executing program) 2022/11/05 20:19:58 fetching corpus: 11192, signal 286102/355490 (executing program) 2022/11/05 20:19:58 fetching corpus: 11241, signal 286574/355496 (executing program) 2022/11/05 20:19:58 fetching corpus: 11291, signal 286949/355496 (executing program) 2022/11/05 20:19:58 fetching corpus: 11341, signal 287357/355496 (executing program) 2022/11/05 20:19:58 fetching corpus: 11391, signal 287741/355496 (executing program) 2022/11/05 20:19:58 fetching corpus: 11441, signal 288111/355496 (executing program) 2022/11/05 20:19:58 fetching corpus: 11491, signal 288384/355496 (executing program) 2022/11/05 20:19:58 fetching corpus: 11541, signal 288746/355496 (executing program) 2022/11/05 20:19:59 fetching corpus: 11590, signal 289176/355496 (executing program) 2022/11/05 20:19:59 fetching corpus: 11640, signal 289642/355497 (executing program) 2022/11/05 20:19:59 fetching corpus: 11690, signal 289898/355498 (executing program) 2022/11/05 20:19:59 fetching corpus: 11740, signal 290201/355498 (executing program) 2022/11/05 20:19:59 fetching corpus: 11790, signal 290436/355498 (executing program) 2022/11/05 20:19:59 fetching corpus: 11840, signal 290692/355498 (executing program) 2022/11/05 20:19:59 fetching corpus: 11890, signal 291026/355498 (executing program) 2022/11/05 20:19:59 fetching corpus: 11940, signal 291417/355498 (executing program) 2022/11/05 20:20:00 fetching corpus: 11990, signal 291647/355498 (executing program) 2022/11/05 20:20:00 fetching corpus: 12039, signal 291995/355519 (executing program) 2022/11/05 20:20:00 fetching corpus: 12088, signal 292260/355519 (executing program) 2022/11/05 20:20:00 fetching corpus: 12138, signal 292672/355519 (executing program) 2022/11/05 20:20:00 fetching corpus: 12188, signal 292927/355519 (executing program) 2022/11/05 20:20:00 fetching corpus: 12238, signal 293224/355519 (executing program) 2022/11/05 20:20:00 fetching corpus: 12288, signal 293529/355519 (executing program) 2022/11/05 20:20:00 fetching corpus: 12338, signal 293796/355519 (executing program) 2022/11/05 20:20:00 fetching corpus: 12388, signal 294160/355519 (executing program) 2022/11/05 20:20:00 fetching corpus: 12438, signal 294443/355519 (executing program) 2022/11/05 20:20:01 fetching corpus: 12488, signal 294724/355519 (executing program) 2022/11/05 20:20:01 fetching corpus: 12538, signal 295063/355519 (executing program) 2022/11/05 20:20:01 fetching corpus: 12588, signal 295318/355519 (executing program) 2022/11/05 20:20:01 fetching corpus: 12638, signal 295591/355519 (executing program) 2022/11/05 20:20:01 fetching corpus: 12688, signal 295970/355531 (executing program) 2022/11/05 20:20:01 fetching corpus: 12738, signal 296303/355533 (executing program) 2022/11/05 20:20:01 fetching corpus: 12788, signal 296614/355533 (executing program) 2022/11/05 20:20:01 fetching corpus: 12838, signal 296967/355533 (executing program) 2022/11/05 20:20:02 fetching corpus: 12887, signal 297313/355533 (executing program) 2022/11/05 20:20:02 fetching corpus: 12937, signal 297665/355533 (executing program) 2022/11/05 20:20:02 fetching corpus: 12987, signal 297938/355533 (executing program) 2022/11/05 20:20:02 fetching corpus: 13037, signal 298201/355533 (executing program) 2022/11/05 20:20:02 fetching corpus: 13087, signal 298509/355533 (executing program) 2022/11/05 20:20:02 fetching corpus: 13137, signal 298790/355533 (executing program) 2022/11/05 20:20:02 fetching corpus: 13187, signal 299080/355533 (executing program) 2022/11/05 20:20:02 fetching corpus: 13237, signal 299347/355533 (executing program) 2022/11/05 20:20:02 fetching corpus: 13287, signal 299603/355533 (executing program) 2022/11/05 20:20:03 fetching corpus: 13337, signal 299890/355534 (executing program) 2022/11/05 20:20:03 fetching corpus: 13386, signal 300146/355543 (executing program) 2022/11/05 20:20:03 fetching corpus: 13436, signal 300413/355543 (executing program) 2022/11/05 20:20:03 fetching corpus: 13486, signal 300567/355543 (executing program) 2022/11/05 20:20:03 fetching corpus: 13535, signal 300816/355543 (executing program) 2022/11/05 20:20:03 fetching corpus: 13585, signal 301203/355543 (executing program) 2022/11/05 20:20:03 fetching corpus: 13635, signal 301590/355543 (executing program) 2022/11/05 20:20:03 fetching corpus: 13685, signal 301929/355543 (executing program) 2022/11/05 20:20:03 fetching corpus: 13735, signal 302289/355543 (executing program) 2022/11/05 20:20:04 fetching corpus: 13785, signal 302611/355543 (executing program) 2022/11/05 20:20:04 fetching corpus: 13835, signal 302819/355545 (executing program) 2022/11/05 20:20:04 fetching corpus: 13885, signal 303152/355545 (executing program) 2022/11/05 20:20:04 fetching corpus: 13935, signal 303364/355552 (executing program) 2022/11/05 20:20:04 fetching corpus: 13985, signal 303644/355552 (executing program) 2022/11/05 20:20:04 fetching corpus: 14035, signal 303944/355552 (executing program) 2022/11/05 20:20:04 fetching corpus: 14085, signal 304199/355552 (executing program) 2022/11/05 20:20:04 fetching corpus: 14134, signal 304477/355552 (executing program) 2022/11/05 20:20:05 fetching corpus: 14183, signal 304773/355552 (executing program) 2022/11/05 20:20:05 fetching corpus: 14233, signal 305119/355571 (executing program) 2022/11/05 20:20:05 fetching corpus: 14283, signal 305387/355571 (executing program) 2022/11/05 20:20:05 fetching corpus: 14333, signal 305738/355571 (executing program) 2022/11/05 20:20:05 fetching corpus: 14382, signal 306013/355583 (executing program) 2022/11/05 20:20:05 fetching corpus: 14432, signal 306289/355583 (executing program) 2022/11/05 20:20:05 fetching corpus: 14482, signal 306465/355583 (executing program) 2022/11/05 20:20:05 fetching corpus: 14532, signal 306817/355583 (executing program) 2022/11/05 20:20:05 fetching corpus: 14582, signal 307152/355597 (executing program) 2022/11/05 20:20:05 fetching corpus: 14632, signal 307406/355597 (executing program) 2022/11/05 20:20:06 fetching corpus: 14681, signal 307635/355604 (executing program) 2022/11/05 20:20:06 fetching corpus: 14731, signal 307913/355628 (executing program) 2022/11/05 20:20:06 fetching corpus: 14780, signal 308229/355628 (executing program) 2022/11/05 20:20:06 fetching corpus: 14830, signal 308512/355628 (executing program) 2022/11/05 20:20:06 fetching corpus: 14880, signal 308750/355628 (executing program) 2022/11/05 20:20:06 fetching corpus: 14930, signal 308979/355628 (executing program) 2022/11/05 20:20:06 fetching corpus: 14980, signal 309249/355633 (executing program) 2022/11/05 20:20:06 fetching corpus: 15030, signal 309627/355633 (executing program) 2022/11/05 20:20:06 fetching corpus: 15079, signal 309923/355633 (executing program) 2022/11/05 20:20:07 fetching corpus: 15129, signal 310224/355633 (executing program) 2022/11/05 20:20:07 fetching corpus: 15179, signal 310615/355633 (executing program) 2022/11/05 20:20:07 fetching corpus: 15229, signal 310834/355633 (executing program) 2022/11/05 20:20:07 fetching corpus: 15279, signal 311077/355633 (executing program) 2022/11/05 20:20:07 fetching corpus: 15329, signal 311334/355633 (executing program) 2022/11/05 20:20:07 fetching corpus: 15379, signal 311507/355640 (executing program) 2022/11/05 20:20:07 fetching corpus: 15429, signal 311775/355640 (executing program) 2022/11/05 20:20:07 fetching corpus: 15479, signal 312013/355640 (executing program) 2022/11/05 20:20:07 fetching corpus: 15529, signal 312331/355640 (executing program) 2022/11/05 20:20:08 fetching corpus: 15579, signal 312536/355640 (executing program) 2022/11/05 20:20:08 fetching corpus: 15629, signal 312782/355640 (executing program) 2022/11/05 20:20:08 fetching corpus: 15679, signal 313146/355640 (executing program) 2022/11/05 20:20:08 fetching corpus: 15729, signal 313462/355640 (executing program) 2022/11/05 20:20:08 fetching corpus: 15779, signal 313745/355640 (executing program) 2022/11/05 20:20:08 fetching corpus: 15829, signal 314053/355642 (executing program) 2022/11/05 20:20:08 fetching corpus: 15879, signal 314255/355643 (executing program) 2022/11/05 20:20:08 fetching corpus: 15929, signal 314551/355643 (executing program) 2022/11/05 20:20:08 fetching corpus: 15979, signal 314841/355643 (executing program) [ 132.465987][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.472575][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/05 20:20:08 fetching corpus: 16029, signal 315142/355643 (executing program) 2022/11/05 20:20:09 fetching corpus: 16079, signal 315385/355643 (executing program) 2022/11/05 20:20:09 fetching corpus: 16129, signal 315697/355652 (executing program) 2022/11/05 20:20:09 fetching corpus: 16178, signal 315992/355652 (executing program) 2022/11/05 20:20:09 fetching corpus: 16227, signal 316250/355652 (executing program) 2022/11/05 20:20:09 fetching corpus: 16277, signal 316475/355664 (executing program) 2022/11/05 20:20:09 fetching corpus: 16327, signal 316888/355664 (executing program) 2022/11/05 20:20:09 fetching corpus: 16377, signal 317121/355664 (executing program) 2022/11/05 20:20:09 fetching corpus: 16426, signal 317484/355664 (executing program) 2022/11/05 20:20:10 fetching corpus: 16476, signal 317864/355664 (executing program) 2022/11/05 20:20:10 fetching corpus: 16526, signal 318176/355664 (executing program) 2022/11/05 20:20:10 fetching corpus: 16576, signal 318418/355664 (executing program) 2022/11/05 20:20:10 fetching corpus: 16626, signal 318720/355664 (executing program) 2022/11/05 20:20:10 fetching corpus: 16676, signal 319036/355664 (executing program) 2022/11/05 20:20:10 fetching corpus: 16726, signal 319391/355664 (executing program) 2022/11/05 20:20:10 fetching corpus: 16776, signal 319765/355664 (executing program) 2022/11/05 20:20:10 fetching corpus: 16825, signal 319978/355664 (executing program) 2022/11/05 20:20:10 fetching corpus: 16875, signal 320262/355664 (executing program) 2022/11/05 20:20:11 fetching corpus: 16925, signal 320483/355664 (executing program) 2022/11/05 20:20:11 fetching corpus: 16975, signal 320755/355664 (executing program) 2022/11/05 20:20:11 fetching corpus: 17025, signal 320947/355664 (executing program) 2022/11/05 20:20:11 fetching corpus: 17075, signal 321194/355664 (executing program) 2022/11/05 20:20:11 fetching corpus: 17125, signal 321457/355688 (executing program) 2022/11/05 20:20:11 fetching corpus: 17175, signal 321684/355688 (executing program) 2022/11/05 20:20:11 fetching corpus: 17225, signal 321985/355688 (executing program) 2022/11/05 20:20:11 fetching corpus: 17275, signal 322198/355688 (executing program) 2022/11/05 20:20:11 fetching corpus: 17325, signal 322406/355688 (executing program) 2022/11/05 20:20:12 fetching corpus: 17375, signal 322645/355688 (executing program) 2022/11/05 20:20:12 fetching corpus: 17424, signal 322884/355696 (executing program) 2022/11/05 20:20:12 fetching corpus: 17474, signal 323199/355696 (executing program) 2022/11/05 20:20:12 fetching corpus: 17524, signal 323406/355696 (executing program) 2022/11/05 20:20:12 fetching corpus: 17574, signal 323742/355696 (executing program) 2022/11/05 20:20:12 fetching corpus: 17624, signal 324071/355696 (executing program) 2022/11/05 20:20:12 fetching corpus: 17674, signal 324325/355697 (executing program) 2022/11/05 20:20:12 fetching corpus: 17724, signal 324585/355697 (executing program) 2022/11/05 20:20:13 fetching corpus: 17773, signal 324820/355697 (executing program) 2022/11/05 20:20:13 fetching corpus: 17823, signal 325037/355697 (executing program) 2022/11/05 20:20:13 fetching corpus: 17873, signal 325286/355700 (executing program) 2022/11/05 20:20:13 fetching corpus: 17923, signal 325571/355700 (executing program) 2022/11/05 20:20:13 fetching corpus: 17972, signal 325882/355706 (executing program) 2022/11/05 20:20:13 fetching corpus: 18020, signal 326093/355706 (executing program) 2022/11/05 20:20:13 fetching corpus: 18070, signal 326272/355706 (executing program) 2022/11/05 20:20:13 fetching corpus: 18120, signal 326518/355706 (executing program) 2022/11/05 20:20:13 fetching corpus: 18170, signal 326780/355714 (executing program) 2022/11/05 20:20:14 fetching corpus: 18220, signal 327020/355714 (executing program) 2022/11/05 20:20:14 fetching corpus: 18270, signal 327271/355714 (executing program) 2022/11/05 20:20:14 fetching corpus: 18318, signal 327477/355716 (executing program) 2022/11/05 20:20:14 fetching corpus: 18368, signal 327745/355716 (executing program) 2022/11/05 20:20:14 fetching corpus: 18418, signal 327929/355717 (executing program) 2022/11/05 20:20:14 fetching corpus: 18468, signal 328189/355719 (executing program) 2022/11/05 20:20:14 fetching corpus: 18518, signal 328458/355719 (executing program) 2022/11/05 20:20:15 fetching corpus: 18568, signal 328797/355719 (executing program) 2022/11/05 20:20:15 fetching corpus: 18618, signal 328982/355767 (executing program) 2022/11/05 20:20:15 fetching corpus: 18668, signal 329173/355767 (executing program) 2022/11/05 20:20:15 fetching corpus: 18718, signal 329449/355767 (executing program) 2022/11/05 20:20:15 fetching corpus: 18768, signal 329635/355767 (executing program) 2022/11/05 20:20:15 fetching corpus: 18818, signal 329935/355767 (executing program) 2022/11/05 20:20:15 fetching corpus: 18868, signal 330153/355767 (executing program) 2022/11/05 20:20:15 fetching corpus: 18917, signal 330368/355767 (executing program) 2022/11/05 20:20:15 fetching corpus: 18966, signal 330589/355768 (executing program) 2022/11/05 20:20:15 fetching corpus: 19015, signal 330764/355768 (executing program) 2022/11/05 20:20:16 fetching corpus: 19065, signal 330966/355768 (executing program) 2022/11/05 20:20:16 fetching corpus: 19115, signal 331194/355768 (executing program) 2022/11/05 20:20:16 fetching corpus: 19165, signal 331401/355768 (executing program) 2022/11/05 20:20:16 fetching corpus: 19215, signal 331730/355768 (executing program) 2022/11/05 20:20:16 fetching corpus: 19265, signal 331962/355768 (executing program) 2022/11/05 20:20:16 fetching corpus: 19315, signal 332178/355768 (executing program) 2022/11/05 20:20:16 fetching corpus: 19365, signal 332417/355780 (executing program) 2022/11/05 20:20:16 fetching corpus: 19415, signal 332647/355781 (executing program) 2022/11/05 20:20:16 fetching corpus: 19465, signal 332859/355781 (executing program) 2022/11/05 20:20:17 fetching corpus: 19513, signal 333081/355781 (executing program) 2022/11/05 20:20:17 fetching corpus: 19563, signal 333468/355781 (executing program) 2022/11/05 20:20:17 fetching corpus: 19613, signal 333670/355781 (executing program) 2022/11/05 20:20:17 fetching corpus: 19663, signal 333920/355783 (executing program) 2022/11/05 20:20:17 fetching corpus: 19713, signal 334114/355783 (executing program) 2022/11/05 20:20:17 fetching corpus: 19763, signal 334352/355790 (executing program) 2022/11/05 20:20:17 fetching corpus: 19813, signal 334623/355790 (executing program) 2022/11/05 20:20:17 fetching corpus: 19863, signal 334773/355790 (executing program) 2022/11/05 20:20:17 fetching corpus: 19913, signal 335003/355790 (executing program) 2022/11/05 20:20:18 fetching corpus: 19963, signal 335248/355791 (executing program) 2022/11/05 20:20:18 fetching corpus: 20013, signal 335532/355811 (executing program) 2022/11/05 20:20:18 fetching corpus: 20063, signal 335748/355811 (executing program) 2022/11/05 20:20:18 fetching corpus: 20112, signal 336001/355811 (executing program) 2022/11/05 20:20:18 fetching corpus: 20162, signal 336200/355811 (executing program) 2022/11/05 20:20:18 fetching corpus: 20212, signal 336368/355811 (executing program) 2022/11/05 20:20:18 fetching corpus: 20262, signal 336567/355811 (executing program) 2022/11/05 20:20:18 fetching corpus: 20311, signal 336788/355811 (executing program) 2022/11/05 20:20:19 fetching corpus: 20361, signal 336953/355811 (executing program) 2022/11/05 20:20:19 fetching corpus: 20411, signal 337189/355811 (executing program) 2022/11/05 20:20:19 fetching corpus: 20461, signal 337433/355811 (executing program) 2022/11/05 20:20:19 fetching corpus: 20511, signal 337596/355812 (executing program) 2022/11/05 20:20:19 fetching corpus: 20561, signal 337833/355812 (executing program) 2022/11/05 20:20:19 fetching corpus: 20611, signal 338060/355812 (executing program) 2022/11/05 20:20:19 fetching corpus: 20661, signal 338360/355812 (executing program) 2022/11/05 20:20:20 fetching corpus: 20711, signal 338569/355812 (executing program) 2022/11/05 20:20:20 fetching corpus: 20760, signal 338790/355816 (executing program) 2022/11/05 20:20:20 fetching corpus: 20810, signal 339001/355822 (executing program) 2022/11/05 20:20:20 fetching corpus: 20860, signal 339291/355822 (executing program) 2022/11/05 20:20:20 fetching corpus: 20910, signal 339504/355822 (executing program) 2022/11/05 20:20:20 fetching corpus: 20959, signal 339715/355834 (executing program) 2022/11/05 20:20:20 fetching corpus: 21009, signal 340076/355834 (executing program) 2022/11/05 20:20:20 fetching corpus: 21059, signal 340312/355837 (executing program) 2022/11/05 20:20:20 fetching corpus: 21109, signal 340556/355837 (executing program) 2022/11/05 20:20:21 fetching corpus: 21158, signal 340722/355839 (executing program) 2022/11/05 20:20:21 fetching corpus: 21208, signal 340888/355871 (executing program) 2022/11/05 20:20:21 fetching corpus: 21258, signal 341179/355871 (executing program) 2022/11/05 20:20:21 fetching corpus: 21308, signal 341369/355871 (executing program) 2022/11/05 20:20:21 fetching corpus: 21358, signal 341583/355871 (executing program) 2022/11/05 20:20:21 fetching corpus: 21407, signal 341802/355871 (executing program) 2022/11/05 20:20:21 fetching corpus: 21456, signal 341979/355871 (executing program) 2022/11/05 20:20:21 fetching corpus: 21506, signal 342164/355871 (executing program) 2022/11/05 20:20:21 fetching corpus: 21556, signal 342355/355871 (executing program) 2022/11/05 20:20:22 fetching corpus: 21606, signal 342603/355871 (executing program) 2022/11/05 20:20:22 fetching corpus: 21656, signal 342778/355871 (executing program) 2022/11/05 20:20:22 fetching corpus: 21706, signal 343020/355871 (executing program) 2022/11/05 20:20:22 fetching corpus: 21756, signal 343549/355871 (executing program) 2022/11/05 20:20:22 fetching corpus: 21806, signal 343786/355871 (executing program) 2022/11/05 20:20:22 fetching corpus: 21855, signal 344052/355871 (executing program) 2022/11/05 20:20:22 fetching corpus: 21905, signal 344363/355871 (executing program) 2022/11/05 20:20:22 fetching corpus: 21954, signal 344662/355871 (executing program) 2022/11/05 20:20:22 fetching corpus: 22004, signal 345060/355871 (executing program) 2022/11/05 20:20:23 fetching corpus: 22054, signal 345307/355871 (executing program) 2022/11/05 20:20:23 fetching corpus: 22104, signal 345522/355871 (executing program) 2022/11/05 20:20:23 fetching corpus: 22152, signal 345669/355887 (executing program) 2022/11/05 20:20:23 fetching corpus: 22202, signal 345851/355887 (executing program) 2022/11/05 20:20:23 fetching corpus: 22252, signal 346047/355887 (executing program) 2022/11/05 20:20:23 fetching corpus: 22302, signal 346323/355887 (executing program) 2022/11/05 20:20:23 fetching corpus: 22352, signal 346534/355887 (executing program) 2022/11/05 20:20:23 fetching corpus: 22401, signal 346703/355887 (executing program) 2022/11/05 20:20:23 fetching corpus: 22451, signal 346870/355887 (executing program) 2022/11/05 20:20:23 fetching corpus: 22501, signal 347073/355887 (executing program) 2022/11/05 20:20:24 fetching corpus: 22551, signal 347312/355889 (executing program) 2022/11/05 20:20:24 fetching corpus: 22601, signal 347480/355897 (executing program) 2022/11/05 20:20:24 fetching corpus: 22651, signal 347655/355897 (executing program) 2022/11/05 20:20:24 fetching corpus: 22700, signal 347858/355897 (executing program) 2022/11/05 20:20:24 fetching corpus: 22750, signal 348091/355897 (executing program) 2022/11/05 20:20:24 fetching corpus: 22800, signal 348372/355897 (executing program) 2022/11/05 20:20:24 fetching corpus: 22850, signal 348640/355897 (executing program) 2022/11/05 20:20:24 fetching corpus: 22900, signal 348792/355897 (executing program) 2022/11/05 20:20:24 fetching corpus: 22950, signal 348969/355897 (executing program) 2022/11/05 20:20:25 fetching corpus: 23000, signal 349193/355897 (executing program) 2022/11/05 20:20:25 fetching corpus: 23050, signal 349425/355897 (executing program) 2022/11/05 20:20:25 fetching corpus: 23100, signal 349645/355897 (executing program) 2022/11/05 20:20:25 fetching corpus: 23150, signal 349813/355897 (executing program) 2022/11/05 20:20:25 fetching corpus: 23200, signal 350023/355897 (executing program) 2022/11/05 20:20:25 fetching corpus: 23250, signal 350194/355897 (executing program) 2022/11/05 20:20:25 fetching corpus: 23300, signal 350373/355897 (executing program) 2022/11/05 20:20:25 fetching corpus: 23350, signal 350550/355897 (executing program) 2022/11/05 20:20:26 fetching corpus: 23400, signal 350823/355897 (executing program) 2022/11/05 20:20:26 fetching corpus: 23450, signal 350951/355897 (executing program) 2022/11/05 20:20:26 fetching corpus: 23500, signal 351135/355897 (executing program) 2022/11/05 20:20:26 fetching corpus: 23550, signal 351375/355897 (executing program) 2022/11/05 20:20:26 fetching corpus: 23600, signal 351560/355897 (executing program) 2022/11/05 20:20:26 fetching corpus: 23650, signal 351697/355897 (executing program) 2022/11/05 20:20:26 fetching corpus: 23700, signal 351975/355897 (executing program) 2022/11/05 20:20:26 fetching corpus: 23750, signal 352177/355897 (executing program) 2022/11/05 20:20:26 fetching corpus: 23800, signal 352340/355897 (executing program) 2022/11/05 20:20:27 fetching corpus: 23820, signal 352488/355897 (executing program) 2022/11/05 20:20:27 fetching corpus: 23820, signal 352488/355914 (executing program) 2022/11/05 20:20:27 fetching corpus: 23820, signal 352488/355914 (executing program) 2022/11/05 20:20:29 starting 6 fuzzer processes 20:20:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) 20:20:29 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x2) 20:20:29 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 20:20:29 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x4) 20:20:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 20:20:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}], 0x10) [ 154.265943][ T3653] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 154.269191][ T3654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 154.277802][ T3651] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 154.282347][ T3654] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 154.287381][ T3653] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 154.294910][ T3654] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 154.303214][ T3655] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 154.317905][ T3653] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 154.327028][ T3651] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 154.330041][ T3659] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 154.335875][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 154.348330][ T3659] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 154.349044][ T3651] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 154.356375][ T3659] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 154.363751][ T3651] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 154.369826][ T3659] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 154.377489][ T3651] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 154.383685][ T3659] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 154.390912][ T3651] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 154.397509][ T3659] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 154.404923][ T3651] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 154.411278][ T3659] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 154.419010][ T3651] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 154.425888][ T3659] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 154.439260][ T3651] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 154.439764][ T3659] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 154.446841][ T3651] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 154.453714][ T3659] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 154.460875][ T3651] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 154.468179][ T3659] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 154.474804][ T3651] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 154.482090][ T3650] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 154.488320][ T3638] Bluetooth: hci2: HCI_REQ-0x0c1a [ 154.495253][ T3650] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 154.508289][ T3637] Bluetooth: hci0: HCI_REQ-0x0c1a [ 154.508291][ T3639] Bluetooth: hci1: HCI_REQ-0x0c1a [ 154.518830][ T3642] Bluetooth: hci4: HCI_REQ-0x0c1a [ 154.518975][ T3651] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 154.526289][ T3645] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 154.532693][ T3640] Bluetooth: hci3: HCI_REQ-0x0c1a [ 154.538993][ T3651] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 154.554357][ T3641] Bluetooth: hci5: HCI_REQ-0x0c1a [ 155.012545][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 155.026590][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 155.057986][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 155.185900][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 155.213617][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 155.263451][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.271153][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.279182][ T3639] device bridge_slave_0 entered promiscuous mode [ 155.290284][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.297524][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.305314][ T3639] device bridge_slave_1 entered promiscuous mode [ 155.337270][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 155.363486][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.370689][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.379150][ T3638] device bridge_slave_0 entered promiscuous mode [ 155.390046][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.397203][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.405287][ T3638] device bridge_slave_1 entered promiscuous mode [ 155.430209][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.437400][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.445715][ T3641] device bridge_slave_0 entered promiscuous mode [ 155.466538][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.480472][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.489949][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.497077][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.504816][ T3641] device bridge_slave_1 entered promiscuous mode [ 155.568772][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.589556][ T3639] team0: Port device team_slave_0 added [ 155.616960][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.635008][ T3639] team0: Port device team_slave_1 added [ 155.642511][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.655177][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.662221][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.670830][ T3640] device bridge_slave_0 entered promiscuous mode [ 155.696712][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.703779][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.711695][ T3642] device bridge_slave_0 entered promiscuous mode [ 155.726623][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.747057][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.754121][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.762225][ T3640] device bridge_slave_1 entered promiscuous mode [ 155.771650][ T3638] team0: Port device team_slave_0 added [ 155.778047][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.785303][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.792972][ T3642] device bridge_slave_1 entered promiscuous mode [ 155.828782][ T3638] team0: Port device team_slave_1 added [ 155.843808][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.854293][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.880661][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.899704][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.908530][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.916632][ T3637] device bridge_slave_0 entered promiscuous mode [ 155.952140][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.959189][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.985246][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.999720][ T3641] team0: Port device team_slave_0 added [ 156.005894][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.012967][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.020954][ T3637] device bridge_slave_1 entered promiscuous mode [ 156.029741][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.049595][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.067262][ T3641] team0: Port device team_slave_1 added [ 156.093634][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.103329][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.110583][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.136751][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.159026][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.204433][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.211416][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.237539][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.269140][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.276124][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.302046][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.314865][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.334729][ T3640] team0: Port device team_slave_0 added [ 156.343363][ T3642] team0: Port device team_slave_0 added [ 156.352500][ T3639] device hsr_slave_0 entered promiscuous mode [ 156.359733][ T3639] device hsr_slave_1 entered promiscuous mode [ 156.367190][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.374142][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.400119][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.412579][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.431743][ T3640] team0: Port device team_slave_1 added [ 156.439128][ T3642] team0: Port device team_slave_1 added [ 156.525949][ T3637] team0: Port device team_slave_0 added [ 156.540837][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.548514][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.575145][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.592957][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.599965][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.626005][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.638109][ T3653] Bluetooth: hci3: command 0x0409 tx timeout [ 156.638127][ T3651] Bluetooth: hci0: command 0x0409 tx timeout [ 156.644355][ T3653] Bluetooth: hci5: command 0x0409 tx timeout [ 156.650391][ T3651] Bluetooth: hci1: command 0x0409 tx timeout [ 156.656832][ T3645] Bluetooth: hci2: command 0x0409 tx timeout [ 156.662633][ T3660] Bluetooth: hci4: command 0x0409 tx timeout [ 156.679253][ T3638] device hsr_slave_0 entered promiscuous mode [ 156.686235][ T3638] device hsr_slave_1 entered promiscuous mode [ 156.692770][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.700965][ T3638] Cannot create hsr debugfs directory [ 156.707651][ T3637] team0: Port device team_slave_1 added [ 156.720010][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.727071][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.753021][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.771809][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.778840][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.804889][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.849639][ T3641] device hsr_slave_0 entered promiscuous mode [ 156.856765][ T3641] device hsr_slave_1 entered promiscuous mode [ 156.863265][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.871041][ T3641] Cannot create hsr debugfs directory [ 156.882128][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.889584][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.915676][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.962955][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.969959][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.995901][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.057413][ T3640] device hsr_slave_0 entered promiscuous mode [ 157.064072][ T3640] device hsr_slave_1 entered promiscuous mode [ 157.070888][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.078612][ T3640] Cannot create hsr debugfs directory [ 157.096266][ T3642] device hsr_slave_0 entered promiscuous mode [ 157.102911][ T3642] device hsr_slave_1 entered promiscuous mode [ 157.110122][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.117725][ T3642] Cannot create hsr debugfs directory [ 157.190456][ T3637] device hsr_slave_0 entered promiscuous mode [ 157.204332][ T3637] device hsr_slave_1 entered promiscuous mode [ 157.211040][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.219009][ T3637] Cannot create hsr debugfs directory [ 157.476113][ T3639] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 157.491851][ T3639] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 157.524799][ T3639] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 157.557756][ T3639] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 157.606950][ T3638] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.620928][ T3638] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 157.629587][ T3638] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.640505][ T3638] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.715335][ T3641] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 157.735899][ T3641] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.762152][ T3641] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 157.776307][ T3641] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.863874][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.881223][ T3640] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.906334][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.915352][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.923986][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.942553][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.950012][ T3640] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.964143][ T3640] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 158.015815][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.034029][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.043347][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.050670][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.069537][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.083374][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.095071][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.102158][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.111444][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.124088][ T3640] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.146533][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.168093][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.179291][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.187558][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.197078][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.206648][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.215151][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.222214][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.230678][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.287349][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.297264][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.307299][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.316079][ T3692] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.323162][ T3692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.331152][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.340315][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.351099][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.360165][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.368970][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.377638][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.430512][ T3642] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 158.451187][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.460546][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.469599][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.478916][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.487968][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.500116][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.518307][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.529138][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.539390][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.548800][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.567728][ T3642] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 158.577214][ T3642] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 158.592436][ T3642] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 158.611441][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.628033][ T3638] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.640898][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.653173][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.662605][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.680087][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.691489][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.704696][ T3651] Bluetooth: hci5: command 0x041b tx timeout [ 158.705117][ T3660] Bluetooth: hci2: command 0x041b tx timeout [ 158.710709][ T3651] Bluetooth: hci0: command 0x041b tx timeout [ 158.717092][ T3653] Bluetooth: hci3: command 0x041b tx timeout [ 158.724153][ T3651] Bluetooth: hci1: command 0x041b tx timeout [ 158.729018][ T3645] Bluetooth: hci4: command 0x041b tx timeout [ 158.742974][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.762696][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.775177][ T3637] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 158.807704][ T3637] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.852585][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.862472][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.880515][ T3637] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.905547][ T3637] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.917266][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.998616][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.015101][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.022556][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.031913][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.040749][ T3692] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.047874][ T3692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.073425][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.085986][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.093807][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.103031][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.112855][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.119970][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.127967][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.142644][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.165829][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.183819][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.211783][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.222146][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.231783][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.241329][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.249298][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.257040][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.264877][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.282767][ T3641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.297394][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.339205][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.355994][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.375479][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.384040][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.399675][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.419959][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.435588][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.443880][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.453318][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.461770][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.468879][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.476759][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.485715][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.493988][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.501107][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.509038][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.517917][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.566728][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.573766][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.582052][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.599502][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.615567][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.624054][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.651555][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.675240][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.684412][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.703193][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.718741][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.752754][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.760886][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.770988][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.779754][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.788583][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.796841][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.804433][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.812800][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.837730][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.857865][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.918304][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.927178][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.935960][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.947525][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.956438][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.963855][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.971524][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.980010][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.988677][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.995805][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.003300][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.011183][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.019204][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.027178][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.034969][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.044396][ T3638] device veth0_vlan entered promiscuous mode [ 160.062398][ T3639] device veth0_vlan entered promiscuous mode [ 160.075582][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.085712][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.106272][ T3638] device veth1_vlan entered promiscuous mode [ 160.117399][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.125998][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.134360][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.155481][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.164263][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.173278][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.180371][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.187934][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.227981][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.236490][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.244044][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.252303][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.262060][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.270561][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.277679][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.285652][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.294129][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.302751][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.315002][ T3639] device veth1_vlan entered promiscuous mode [ 160.356834][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.364892][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.372546][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.381151][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.389661][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.396774][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.404484][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.413882][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.422375][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.430885][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.439412][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.447961][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.456556][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.465132][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.512172][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.521244][ T3638] device veth0_macvtap entered promiscuous mode [ 160.528468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.537811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.547260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.556233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.563643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.571342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.580415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.590366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.599582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.608072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.617722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.626677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.635548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.650707][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.671716][ T3637] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.690264][ T3637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.707597][ T3639] device veth0_macvtap entered promiscuous mode [ 160.723716][ T3638] device veth1_macvtap entered promiscuous mode [ 160.740179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.748528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.757248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.765663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.774063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.783326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.785185][ T3660] Bluetooth: hci3: command 0x040f tx timeout [ 160.791973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.804328][ T3653] Bluetooth: hci2: command 0x040f tx timeout [ 160.805059][ T3645] Bluetooth: hci4: command 0x040f tx timeout [ 160.810991][ T3653] Bluetooth: hci1: command 0x040f tx timeout [ 160.823153][ T3659] Bluetooth: hci0: command 0x040f tx timeout [ 160.823182][ T3651] Bluetooth: hci5: command 0x040f tx timeout [ 160.838224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.846922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.860283][ T3641] device veth0_vlan entered promiscuous mode [ 160.870158][ T3639] device veth1_macvtap entered promiscuous mode [ 160.878174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.887067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.905217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.913022][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.977542][ T3641] device veth1_vlan entered promiscuous mode [ 161.009243][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.024137][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.079299][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.091902][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.117935][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.125542][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.135249][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.143167][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.152121][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.160865][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.169627][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.178713][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.187676][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.201298][ T3638] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.213647][ T3638] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.230061][ T3638] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.240595][ T3638] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.290805][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.313080][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.333270][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.362100][ T3639] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.373956][ T3639] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.383146][ T3639] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.393223][ T3639] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.409239][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.418557][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.427612][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.435179][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.470573][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.487529][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.507150][ T3641] device veth0_macvtap entered promiscuous mode [ 161.518144][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.527871][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.536555][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.543952][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.594116][ T3641] device veth1_macvtap entered promiscuous mode [ 161.619177][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.627240][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.635849][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.644366][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.653203][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.661959][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.671498][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.680320][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.689071][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.699057][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.737186][ T3640] device veth0_vlan entered promiscuous mode [ 161.746304][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.753891][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.792010][ T3642] device veth0_vlan entered promiscuous mode [ 161.823253][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.831871][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.840921][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.851638][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.862430][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.873031][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.885039][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.895771][ T3642] device veth1_vlan entered promiscuous mode [ 161.904100][ T3640] device veth1_vlan entered promiscuous mode [ 161.906352][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.919432][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.933545][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.941661][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.949923][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.957975][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.966457][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.974104][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.982844][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.997171][ T3637] device veth0_vlan entered promiscuous mode [ 162.020063][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.031207][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.041813][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.052361][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.063213][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.073482][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.082436][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.090649][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.099603][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.108276][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.117575][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.125667][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.140562][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.148455][ T3637] device veth1_vlan entered promiscuous mode [ 162.181370][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.191682][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.200504][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.208864][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.217046][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.234410][ T3641] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.243349][ T3641] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.252243][ T3641] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.261188][ T3641] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.301413][ T3640] device veth0_macvtap entered promiscuous mode [ 162.304028][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.321362][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.334099][ T3642] device veth0_macvtap entered promiscuous mode [ 162.342701][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.351983][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.360846][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.369710][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.379015][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.391137][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.399325][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.413108][ T3640] device veth1_macvtap entered promiscuous mode [ 162.428879][ T3637] device veth0_macvtap entered promiscuous mode [ 162.440237][ T3637] device veth1_macvtap entered promiscuous mode [ 162.442655][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.463157][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.472302][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.481367][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.490920][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.500674][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.515043][ T3642] device veth1_macvtap entered promiscuous mode [ 162.533136][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.543890][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.554509][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.565325][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.575227][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.589101][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.600003][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.609316][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.618031][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.627074][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.663588][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.687860][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.702929][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.714220][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.724408][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.735042][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.749236][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 20:20:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @default}, 0x1c) [ 162.759951][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.772735][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.783041][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.804928][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:20:39 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 162.832894][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.844753][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.855146][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.874599][ T3645] Bluetooth: hci3: command 0x0419 tx timeout 20:20:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x51) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043eeffffffff00280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) [ 162.880624][ T3645] Bluetooth: hci0: command 0x0419 tx timeout [ 162.885156][ T3651] Bluetooth: hci1: command 0x0419 tx timeout [ 162.886700][ T3660] Bluetooth: hci2: command 0x0419 tx timeout [ 162.892580][ T3651] Bluetooth: hci4: command 0x0419 tx timeout [ 162.898637][ T3660] Bluetooth: hci5: command 0x0419 tx timeout [ 162.918109][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.929797][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.943155][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.956646][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.973323][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.984495][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.994684][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.005400][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.015329][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.026738][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.036693][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.047476][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.059176][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.069260][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.080741][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.119869][ T3750] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 163.122414][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.145770][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.156980][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.167772][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.189973][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.213473][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.223894][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.234897][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.244992][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.255649][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:20:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x2) [ 163.266661][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.277382][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.289420][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.340463][ T3747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.359458][ T3753] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 163.362146][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.386015][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.396390][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.408280][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.418515][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.429676][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.448023][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.462076][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.472325][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.483136][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:20:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x2) [ 163.495454][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.505329][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.513968][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.531257][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.540347][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.559123][ T3640] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.572803][ T3640] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.591945][ T3640] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.603847][ T3640] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.611304][ T3755] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 163.618525][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.628493][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.662468][ T3642] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.685732][ T3642] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.695284][ T3642] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 20:20:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x51) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043eeffffffff00280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) [ 163.710706][ T3642] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.725691][ T3637] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.734417][ T3637] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.778064][ T3637] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.790689][ T3637] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.805192][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.827972][ T3757] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.944498][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.004297][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.091804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.135471][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.158447][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.169746][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.177690][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.211070][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.229995][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.272189][ T3731] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.296188][ T3731] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.345861][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.365787][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.376726][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.407189][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.409142][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.453545][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.482657][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.491460][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.504981][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.525635][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:20:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xa1, &(0x7f0000000500)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:41 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x2) 20:20:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x51) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043eeffffffff00280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) 20:20:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x4) 20:20:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0xe03, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14}}, 0x74}}, 0x0) 20:20:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x51) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043eeffffffff00280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) 20:20:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x4) 20:20:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0xe03, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14}}, 0x74}}, 0x0) [ 164.743958][ T3776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x4) [ 164.774836][ T3775] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 164.975903][ T3779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0xe03, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14}}, 0x74}}, 0x0) 20:20:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001ac0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0xc, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x2}]}}]}, 0x3c}}, 0x0) 20:20:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xa1, &(0x7f0000000500)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(streebog256-generic,pcbc(fcrypt-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8aeb6322", 0x4) 20:20:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001ac0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0xc, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x2}]}}]}, 0x3c}}, 0x0) 20:20:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x51) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043eeffffffff00280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) 20:20:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0xe03, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14}}, 0x74}}, 0x0) 20:20:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xa1, &(0x7f0000000500)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(streebog256-generic,pcbc(fcrypt-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8aeb6322", 0x4) 20:20:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001ac0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0xc, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x2}]}}]}, 0x3c}}, 0x0) 20:20:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x51) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043eeffffffff00280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) 20:20:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(streebog256-generic,pcbc(fcrypt-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8aeb6322", 0x4) 20:20:42 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xa1, &(0x7f0000000500)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 165.655486][ T3810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(streebog256-generic,pcbc(fcrypt-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8aeb6322", 0x4) [ 165.732280][ T3813] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000800)={&(0x7f0000000200)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@zcopy_cookie={0xf}], 0x18}, 0x0) 20:20:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001ac0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0xc, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x2}]}}]}, 0x3c}}, 0x0) 20:20:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x38}}, 0x0) [ 166.047742][ T3827] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 166.100882][ T3827] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 20:20:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000800)={&(0x7f0000000200)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@zcopy_cookie={0xf}], 0x18}, 0x0) 20:20:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x51) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043eeffffffff00280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) 20:20:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400aeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x80, 0xbe}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 20:20:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x79, 0x11, 0x98}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 20:20:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x38}}, 0x0) 20:20:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00', {}, 0xff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0xac, &(0x7f0000000000), &(0x7f0000000480)="2cf3d513b2edcd8496abe329c287642d3b555f9a5637c31839018109b5f383b88f8afe1b2d81c2c30b5c0d4122d6d8523b264a3362000000000078e85cc7c80e043200000004a41b5f7ba5dd8c6008b3e6c205f78f1792fae462009d02d4551e7c7466e183081e56d1fe89a539f9b9ac9f692ff05555efd6dfb30e0eb663aa025f8ab49fa5f5e5ad93099c3a7e8e8a43deacd53a7432880ff225b34a4ce5ecf22ed6141ca0508ce1a314c9a1"}, 0x48) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1, 0x0, 0x1, 0x7f}, 0x14) r5 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r5, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x20004000, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:20:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x38}}, 0x0) [ 166.396404][ T3833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000800)={&(0x7f0000000200)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@zcopy_cookie={0xf}], 0x18}, 0x0) 20:20:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x79, 0x11, 0x98}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 166.501290][ T3833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x38}}, 0x0) 20:20:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000800)={&(0x7f0000000200)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@zcopy_cookie={0xf}], 0x18}, 0x0) 20:20:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x79, 0x11, 0x98}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 166.625048][ T3843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400aeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x80, 0xbe}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 166.761157][ T3852] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.933206][ T3862] dummy0: vlans aren't supported yet for dev_uc|mc_add() 20:20:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400aeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x80, 0xbe}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 20:20:43 executing program 4: unshare(0x8000000) socketpair(0x2b, 0x80000, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x4a000400) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000040)=0x1, 0x4) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 20:20:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_getrule={0x1c, 0x76, 0x509}, 0x1c}}, 0x0) 20:20:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x79, 0x11, 0x98}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 20:20:43 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00', {}, 0xff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0xac, &(0x7f0000000000), &(0x7f0000000480)="2cf3d513b2edcd8496abe329c287642d3b555f9a5637c31839018109b5f383b88f8afe1b2d81c2c30b5c0d4122d6d8523b264a3362000000000078e85cc7c80e043200000004a41b5f7ba5dd8c6008b3e6c205f78f1792fae462009d02d4551e7c7466e183081e56d1fe89a539f9b9ac9f692ff05555efd6dfb30e0eb663aa025f8ab49fa5f5e5ad93099c3a7e8e8a43deacd53a7432880ff225b34a4ce5ecf22ed6141ca0508ce1a314c9a1"}, 0x48) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1, 0x0, 0x1, 0x7f}, 0x14) r5 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r5, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x20004000, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:20:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_getrule={0x1c, 0x76, 0x509}, 0x1c}}, 0x0) 20:20:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@bridge_getneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2000a}, [@IFLA_NUM_TX_QUEUES={0x8}]}, 0x28}}, 0x0) 20:20:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 20:20:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400aeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x80, 0xbe}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 20:20:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000013c0)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}]}, 0x9c}}, 0x0) 20:20:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_getrule={0x1c, 0x76, 0x509}, 0x1c}}, 0x0) [ 167.321278][ T3879] veth0: vlans aren't supported yet for dev_uc|mc_add() 20:20:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 20:20:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@bridge_getneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2000a}, [@IFLA_NUM_TX_QUEUES={0x8}]}, 0x28}}, 0x0) 20:20:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00', {}, 0xff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0xac, &(0x7f0000000000), &(0x7f0000000480)="2cf3d513b2edcd8496abe329c287642d3b555f9a5637c31839018109b5f383b88f8afe1b2d81c2c30b5c0d4122d6d8523b264a3362000000000078e85cc7c80e043200000004a41b5f7ba5dd8c6008b3e6c205f78f1792fae462009d02d4551e7c7466e183081e56d1fe89a539f9b9ac9f692ff05555efd6dfb30e0eb663aa025f8ab49fa5f5e5ad93099c3a7e8e8a43deacd53a7432880ff225b34a4ce5ecf22ed6141ca0508ce1a314c9a1"}, 0x48) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff04638f99b32ada271a2933d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f94a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df31f3d4bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab6020000000000000000003ae03b3ba5c894feaf9ef938f0b2e3e40f48216733527d37ad3a637f65dfa5563d86e3c56bd1beed661b39a441304fa84886f97b0b63c26ba6268666fa0bc331cdaa766c17b737c959de47d98a932b24aaa7648b916a74e7fd74faad2eb864b0362088b78fdcf31e7f5f46988e2f3af1dc9f231874706d01f3f7f31a9060cbfa95a33917bb4b3733a82246d45e9a2c80534339743412e0d5d1da7a88056ca427e2b88e95d75b55c908c5793aa692a7f4babd0bcc5fe52ad7cc6e1bafe9f372a6b3720241ad860095e9c9bd0afd"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1, 0x0, 0x1, 0x7f}, 0x14) r5 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r5, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x20004000, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 167.372210][ T3880] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:20:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_getrule={0x1c, 0x76, 0x509}, 0x1c}}, 0x0) 20:20:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000013c0)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}]}, 0x9c}}, 0x0) [ 167.812240][ T3896] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:20:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 20:20:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@bridge_getneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2000a}, [@IFLA_NUM_TX_QUEUES={0x8}]}, 0x28}}, 0x0) 20:20:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000240)='freezer.state\x00', 0x0, 0x0) 20:20:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00', {}, 0xff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0xac, &(0x7f0000000000), &(0x7f0000000480)="2cf3d513b2edcd8496abe329c287642d3b555f9a5637c31839018109b5f383b88f8afe1b2d81c2c30b5c0d4122d6d8523b264a3362000000000078e85cc7c80e043200000004a41b5f7ba5dd8c6008b3e6c205f78f1792fae462009d02d4551e7c7466e183081e56d1fe89a539f9b9ac9f692ff05555efd6dfb30e0eb663aa025f8ab49fa5f5e5ad93099c3a7e8e8a43deacd53a7432880ff225b34a4ce5ecf22ed6141ca0508ce1a314c9a1"}, 0x48) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1, 0x0, 0x1, 0x7f}, 0x14) r5 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r5, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x20004000, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:20:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000013c0)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}]}, 0x9c}}, 0x0) 20:20:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000700)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="30003300a01ca200ffffffffffff080211000001505050505050"], 0x4c}}, 0x0) 20:20:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) [ 168.310226][ T3909] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:20:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@bridge_getneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2000a}, [@IFLA_NUM_TX_QUEUES={0x8}]}, 0x28}}, 0x0) 20:20:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000013c0)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}]}, 0x9c}}, 0x0) 20:20:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00', {}, 0xff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0xac, &(0x7f0000000000), &(0x7f0000000480)="2cf3d513b2edcd8496abe329c287642d3b555f9a5637c31839018109b5f383b88f8afe1b2d81c2c30b5c0d4122d6d8523b264a3362000000000078e85cc7c80e043200000004a41b5f7ba5dd8c6008b3e6c205f78f1792fae462009d02d4551e7c7466e183081e56d1fe89a539f9b9ac9f692ff05555efd6dfb30e0eb663aa025f8ab49fa5f5e5ad93099c3a7e8e8a43deacd53a7432880ff225b34a4ce5ecf22ed6141ca0508ce1a314c9a1"}, 0x48) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1, 0x0, 0x1, 0x7f}, 0x14) r5 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r5, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x20004000, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:20:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0489f1", 0x9c, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "48a0218b5e18924d1daa9268e74fedd2c8a2a913d275e7564902d3f13a287ef9", "385d6bbffbfaf9543ba160c69403a425487d352c9ee7997a77002ae9c6e47b6d442f2f756a91993e9542e889e7cf7118", "add317350284d1cc5d8d00d6ce891743b9653014e80fb7f826a1bf30", {"97d800c897ed102d4aa3408bd03e6c77", "ca5e0ff0a96b6eefdd65b199f135c5e3"}}}}}}}}, 0x0) 20:20:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000700)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="30003300a01ca200ffffffffffff080211000001505050505050"], 0x4c}}, 0x0) [ 168.491007][ T3922] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:20:44 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x6000, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}, 0x0) 20:20:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000700)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="30003300a01ca200ffffffffffff080211000001505050505050"], 0x4c}}, 0x0) [ 168.652391][ T3913] __nla_validate_parse: 11 callbacks suppressed [ 168.652408][ T3913] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.848111][ T3934] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00', {}, 0xff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0xac, &(0x7f0000000000), &(0x7f0000000480)="2cf3d513b2edcd8496abe329c287642d3b555f9a5637c31839018109b5f383b88f8afe1b2d81c2c30b5c0d4122d6d8523b264a3362000000000078e85cc7c80e043200000004a41b5f7ba5dd8c6008b3e6c205f78f1792fae462009d02d4551e7c7466e183081e56d1fe89a539f9b9ac9f692ff05555efd6dfb30e0eb663aa025f8ab49fa5f5e5ad93099c3a7e8e8a43deacd53a7432880ff225b34a4ce5ecf22ed6141ca0508ce1a314c9a1"}, 0x48) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff04638f99b32ada271a2933d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f94a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df31f3d4bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab6020000000000000000003ae03b3ba5c894feaf9ef938f0b2e3e40f48216733527d37ad3a637f65dfa5563d86e3c56bd1beed661b39a441304fa84886f97b0b63c26ba6268666fa0bc331cdaa766c17b737c959de47d98a932b24aaa7648b916a74e7fd74faad2eb864b0362088b78fdcf31e7f5f46988e2f3af1dc9f231874706d01f3f7f31a9060cbfa95a33917bb4b3733a82246d45e9a2c80534339743412e0d5d1da7a88056ca427e2b88e95d75b55c908c5793aa692a7f4babd0bcc5fe52ad7cc6e1bafe9f372a6b3720241ad860095e9c9bd0afd"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1, 0x0, 0x1, 0x7f}, 0x14) r5 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r5, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x20004000, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:20:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0489f1", 0x9c, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "48a0218b5e18924d1daa9268e74fedd2c8a2a913d275e7564902d3f13a287ef9", "385d6bbffbfaf9543ba160c69403a425487d352c9ee7997a77002ae9c6e47b6d442f2f756a91993e9542e889e7cf7118", "add317350284d1cc5d8d00d6ce891743b9653014e80fb7f826a1bf30", {"97d800c897ed102d4aa3408bd03e6c77", "ca5e0ff0a96b6eefdd65b199f135c5e3"}}}}}}}}, 0x0) 20:20:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x3) 20:20:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000700)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="30003300a01ca200ffffffffffff080211000001505050505050"], 0x4c}}, 0x0) 20:20:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xfffffffffffffff7, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0x4) openat$cgroup_ro(r0, &(0x7f0000001580)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) 20:20:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x3) 20:20:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0489f1", 0x9c, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "48a0218b5e18924d1daa9268e74fedd2c8a2a913d275e7564902d3f13a287ef9", "385d6bbffbfaf9543ba160c69403a425487d352c9ee7997a77002ae9c6e47b6d442f2f756a91993e9542e889e7cf7118", "add317350284d1cc5d8d00d6ce891743b9653014e80fb7f826a1bf30", {"97d800c897ed102d4aa3408bd03e6c77", "ca5e0ff0a96b6eefdd65b199f135c5e3"}}}}}}}}, 0x0) 20:20:45 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000b00)={0x0, 'batadv0\x00', {}, 0xff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0xac, &(0x7f0000000000), &(0x7f0000000480)="2cf3d513b2edcd8496abe329c287642d3b555f9a5637c31839018109b5f383b88f8afe1b2d81c2c30b5c0d4122d6d8523b264a3362000000000078e85cc7c80e043200000004a41b5f7ba5dd8c6008b3e6c205f78f1792fae462009d02d4551e7c7466e183081e56d1fe89a539f9b9ac9f692ff05555efd6dfb30e0eb663aa025f8ab49fa5f5e5ad93099c3a7e8e8a43deacd53a7432880ff225b34a4ce5ecf22ed6141ca0508ce1a314c9a1"}, 0x48) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x1, 0x0, 0x1, 0x7f}, 0x14) r5 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r5, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x20004000, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:20:45 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x10000, 0x4) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x6db6e559) 20:20:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x3) 20:20:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0489f1", 0x9c, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "48a0218b5e18924d1daa9268e74fedd2c8a2a913d275e7564902d3f13a287ef9", "385d6bbffbfaf9543ba160c69403a425487d352c9ee7997a77002ae9c6e47b6d442f2f756a91993e9542e889e7cf7118", "add317350284d1cc5d8d00d6ce891743b9653014e80fb7f826a1bf30", {"97d800c897ed102d4aa3408bd03e6c77", "ca5e0ff0a96b6eefdd65b199f135c5e3"}}}}}}}}, 0x0) 20:20:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x3) [ 169.612420][ T3953] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.938096][ T3966] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 20:20:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xec, &(0x7f00000000c0)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:20:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xfffffffffffffff7, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0x4) openat$cgroup_ro(r0, &(0x7f0000001580)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) 20:20:46 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ff0402", 0xc, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x20, 0x0, @void}}}}}}}}, 0x0) 20:20:46 executing program 2: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10008000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4084}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x4000800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan1\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000000680), 0xffffffffffffffff) [ 170.311178][ T3976] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 20:20:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 20:20:46 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ff0402", 0xc, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x20, 0x0, @void}}}}}}}}, 0x0) [ 170.503290][ T3985] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 20:20:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 20:20:47 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000003800020034000b80080001000400000028000280ee"], 0x68}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:20:47 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x10000, 0x4) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x6db6e559) 20:20:47 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ff0402", 0xc, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x20, 0x0, @void}}}}}}}}, 0x0) 20:20:47 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x24}}, 0x0) 20:20:47 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ff0402", 0xc, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x20, 0x0, @void}}}}}}}}, 0x0) [ 170.716278][ T3992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 170.827833][ T3999] Zero length message leads to an empty skb [ 170.833835][ T3996] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 20:20:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xfffffffffffffff7, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0x4) openat$cgroup_ro(r0, &(0x7f0000001580)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) 20:20:47 executing program 1: r0 = epoll_create(0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x70001018}) 20:20:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 20:20:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 20:20:47 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000003800020034000b80080001000400000028000280ee"], 0x68}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 171.285840][ T4007] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 20:20:47 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000003800020034000b80080001000400000028000280ee"], 0x68}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 171.386413][ T4008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:47 executing program 5: unshare(0x40000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190f48003fffffffda060200000600e80300dd0000040d000c0024b54cea0209f00005", 0x29}], 0x1) [ 171.493545][ T4013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:47 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x10000, 0x4) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x6db6e559) 20:20:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 20:20:47 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000003800020034000b80080001000400000028000280ee"], 0x68}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:20:47 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000003800020034000b80080001000400000028000280ee"], 0x68}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 171.667484][ T4020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 171.807184][ T4022] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 171.835185][ T4026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:48 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000003800020034000b80080001000400000028000280ee"], 0x68}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:20:48 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000003800020034000b80080001000400000028000280ee"], 0x68}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:20:48 executing program 5: unshare(0x40000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190f48003fffffffda060200000600e80300dd0000040d000c0024b54cea0209f00005", 0x29}], 0x1) 20:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 20:20:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xfffffffffffffff7, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001540), 0x4) openat$cgroup_ro(r0, &(0x7f0000001580)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) [ 172.354905][ T4036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 20:20:48 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x14, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 20:20:49 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x10000, 0x4) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x6db6e559) 20:20:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="70000000020605001d1700000000000000000000120003006269746d61703a6970006d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000020c0001800800014000000000080006400000000005000500020000000500010006000000"], 0x70}}, 0x0) 20:20:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x14, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 20:20:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 20:20:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="70000000020605001d1700000000000000000000120003006269746d61703a6970006d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000020c0001800800014000000000080006400000000005000500020000000500010006000000"], 0x70}}, 0x0) 20:20:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x14, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 20:20:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="70000000020605001d1700000000000000000000120003006269746d61703a6970006d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000020c0001800800014000000000080006400000000005000500020000000500010006000000"], 0x70}}, 0x0) [ 172.853807][ T9] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.002496][ T9] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.097017][ T9] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.256240][ T9] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.019046][ T9] device hsr_slave_0 left promiscuous mode [ 175.036518][ T9] device hsr_slave_1 left promiscuous mode [ 175.043181][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 175.059173][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 175.073486][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 175.090809][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 175.102875][ T9] device bridge_slave_1 left promiscuous mode [ 175.118481][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.134080][ T9] device bridge_slave_0 left promiscuous mode [ 175.149322][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.178138][ T9] device veth1_macvtap left promiscuous mode [ 175.184588][ T9] device veth0_macvtap left promiscuous mode [ 175.201895][ T9] device veth1_vlan left promiscuous mode [ 175.209378][ T9] device veth0_vlan left promiscuous mode [ 175.417383][ T9] team0 (unregistering): Port device team_slave_1 removed [ 175.434133][ T9] team0 (unregistering): Port device team_slave_0 removed [ 175.446288][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 175.462353][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 175.526576][ T9] bond0 (unregistering): Released all slaves [ 177.125738][ T3651] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 177.134899][ T3651] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 177.143455][ T3651] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 177.153914][ T3651] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 177.161538][ T3651] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 177.168961][ T3651] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 177.180327][ T4123] Bluetooth: hci1: HCI_REQ-0x0c1a [ 177.471787][ T4123] chnl_net:caif_netlink_parms(): no params data found [ 177.552534][ T4123] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.567311][ T4123] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.579625][ T4123] device bridge_slave_0 entered promiscuous mode [ 177.593098][ T4123] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.601512][ T4123] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.610408][ T4123] device bridge_slave_1 entered promiscuous mode [ 177.640673][ T4123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.653297][ T4123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.693240][ T4123] team0: Port device team_slave_0 added [ 177.709157][ T4123] team0: Port device team_slave_1 added [ 177.751133][ T4123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.758391][ T4123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.784845][ T4123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.805225][ T4123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.812185][ T4123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.841187][ T4123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.883027][ T4123] device hsr_slave_0 entered promiscuous mode [ 177.889999][ T4123] device hsr_slave_1 entered promiscuous mode [ 178.889364][ T4123] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 178.900197][ T4123] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 178.911490][ T4123] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 178.921642][ T4123] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 179.013858][ T4123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.029090][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.042542][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.058398][ T4123] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.070999][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.080546][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.093139][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.100279][ T3696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.131548][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.141191][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.156622][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.168884][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.176021][ T3696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.184057][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.192961][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.215611][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.225393][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.233916][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.243494][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.252317][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.263376][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.271895][ T3660] Bluetooth: hci1: command 0x0409 tx timeout [ 179.281113][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.295509][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.305593][ T4123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.315348][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.549627][ T4123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.557546][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.565191][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.901064][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.913362][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.953830][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.964409][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.982772][ T4123] device veth0_vlan entered promiscuous mode [ 179.999627][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.008058][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.019720][ T4123] device veth1_vlan entered promiscuous mode [ 180.052655][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.061427][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.070352][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.079262][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.092260][ T4123] device veth0_macvtap entered promiscuous mode [ 180.106959][ T4123] device veth1_macvtap entered promiscuous mode [ 180.124010][ T4123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.136727][ T4123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.146999][ T4123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.159304][ T4123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.169473][ T4123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.180218][ T4123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.190924][ T4123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.201785][ T4123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.212810][ T4123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.225419][ T4123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.237021][ T4123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.246105][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.254275][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.263203][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.272309][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.290752][ T4123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.312564][ T4123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.332180][ T4123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.351365][ T4123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.363137][ T4123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.374620][ T4123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.385323][ T4123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.396711][ T4123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.406836][ T4123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.419759][ T4123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.431399][ T4123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.444833][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.454385][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.477127][ T4123] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.493954][ T4123] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.505433][ T4123] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.514153][ T4123] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.618871][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.659797][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.676899][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.689778][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.706489][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.718890][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.821297][ T4275] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 20:20:57 executing program 5: unshare(0x40000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190f48003fffffffda060200000600e80300dd0000040d000c0024b54cea0209f00005", 0x29}], 0x1) 20:20:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 20:20:57 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x14, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 20:20:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="70000000020605001d1700000000000000000000120003006269746d61703a6970006d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000020c0001800800014000000000080006400000000005000500020000000500010006000000"], 0x70}}, 0x0) 20:20:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 20:20:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xf, 0x1, 0x40000000}]}}, &(0x7f00000000c0)=""/246, 0x26, 0xf6, 0x1}, 0x20) 20:20:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 20:20:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000075114d4400000105000600200000000a00000000000000000500e50000070000001f000000000000030000a95a6e870200010000400008004000020000e9ff05000500100000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 20:20:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xf, 0x1, 0x40000000}]}}, &(0x7f00000000c0)=""/246, 0x26, 0xf6, 0x1}, 0x20) 20:20:57 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000240)=@full={0xa, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:20:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="ba", 0x1}], 0x7ffff000, 0x3) [ 181.111493][ T4291] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 20:20:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xf, 0x1, 0x40000000}]}}, &(0x7f00000000c0)=""/246, 0x26, 0xf6, 0x1}, 0x20) 20:20:57 executing program 5: unshare(0x40000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190f48003fffffffda060200000600e80300dd0000040d000c0024b54cea0209f00005", 0x29}], 0x1) 20:20:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 20:20:57 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000240)=@full={0xa, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:20:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="ba", 0x1}], 0x7ffff000, 0x3) 20:20:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000075114d4400000105000600200000000a00000000000000000500e50000070000001f000000000000030000a95a6e870200010000400008004000020000e9ff05000500100000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 20:20:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xf, 0x1, 0x40000000}]}}, &(0x7f00000000c0)=""/246, 0x26, 0xf6, 0x1}, 0x20) [ 181.361169][ T3660] Bluetooth: hci1: command 0x041b tx timeout 20:20:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="ba", 0x1}], 0x7ffff000, 0x3) 20:20:57 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 20:20:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000075114d4400000105000600200000000a00000000000000000500e50000070000001f000000000000030000a95a6e870200010000400008004000020000e9ff05000500100000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 20:20:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="ba", 0x1}], 0x7ffff000, 0x3) [ 181.513350][ T4322] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 20:20:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 20:20:57 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000240)=@full={0xa, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:20:58 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 20:20:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000075114d4400000105000600200000000a00000000000000000500e50000070000001f000000000000030000a95a6e870200010000400008004000020000e9ff05000500100000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 20:20:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="ac1e0001ac501b228000000001000b"], 0x14) 20:20:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b40)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@union={0x2}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '`'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "8a7428"}]}, {0x0, [0x0]}}, &(0x7f0000000a40)=""/194, 0x43, 0xc2, 0x1}, 0x20) 20:20:58 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000240)=@full={0xa, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:20:58 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 20:20:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x8729, 0x7800, 0x0, 0x0, {{0x16, 0x4, 0x2, 0x6, 0x58, 0x65, 0x0, 0x8, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6, 0x3}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x1, [{@rand_addr, 0x7}, {@empty, 0x7}, {@private=0xa010102, 0x9}]}, @generic={0x7, 0x9, "42a6b81f57d4fd"}, @cipso={0x86, 0xc, 0x2, [{0x0, 0x6, "2b8597b0"}]}, @generic={0x83, 0x3, "b1"}, @timestamp={0x44, 0x8, 0xb, 0x0, 0xb, [0x0]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@bridge_delvlan={0x6c, 0x71, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x8, 0x1}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xd}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 20:20:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:20:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000240)) 20:20:58 executing program 5: r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0)=0xe1a, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x9) writev(r1, &(0x7f0000001300)=[{&(0x7f0000000240)="6fb6d8837d63fa805233d57016450a62deda6f47c90ec0bcabad071d20b6405d1985f46c07b18bb8a93d871f1269bd708c04e9e06afd2ef59c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bbdeff97a8c7b72d8dd48df91bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aad64e41ddccf42e37a38d7bce2dba2402c3784e6286e2dfc95a925194ddd788f0fbb847120c6f", 0xae}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a", 0x4b}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000100)) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x21, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f00000003c0)={0x390, r4, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7171}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8012}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6189}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe385}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x515}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x5, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x390}, 0x1, 0x0, 0x0, 0x40}, 0x1) 20:20:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e000000350000000000ba00a50000007d00000095000000000000004cf12aa5cbd56806f81f06a9cf2bf5e0a141d524581835d805086a8cfebf67234fa878bc3a6400005f906152c434af658d9abfebff20d3c6dd8442230e7953f91536aa1f7035175135230163cf094949977df40e7361549059f1e0a96f6f110754d35fe51b0a847687a1ef1f83dd6c1001158a1086f7d0f9dce435c599c7b297de0019b27de9f13a796b723c167e4080bf668ce021940600000000000000b1f6ef7cd0d00ad014c2d8625efeb18ce2c762a5aa08cbf8168785bce09cb1fd8a42481b138200000000000000033b99a58900000000000000008a44735dd75626000000000000b962a3b3ed4eb8b7b3c3acadee9d6659d53feac1b779fb3654ce2ff6eb24abcb1f6cffee836857e9760cfe164c396d7fd440daa3ed506d45f9e483b746407866ca71f0f52df48024611998cf8dace5a60b381e405f177c81c0000000c8f46f3039f31826cb91a85ff3ae5324a80000c2376392aae03a05c95b92c1c098b68937dd8bc8bb317e0ecd8f4b3d00"/416], &(0x7f0000000140)='GPL\x00', 0x0, 0x27, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xf0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) 20:20:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000240)) [ 182.039598][ T4353] __nla_validate_parse: 1 callbacks suppressed [ 182.039616][ T4353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:20:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:20:58 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 20:20:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e000000350000000000ba00a50000007d00000095000000000000004cf12aa5cbd56806f81f06a9cf2bf5e0a141d524581835d805086a8cfebf67234fa878bc3a6400005f906152c434af658d9abfebff20d3c6dd8442230e7953f91536aa1f7035175135230163cf094949977df40e7361549059f1e0a96f6f110754d35fe51b0a847687a1ef1f83dd6c1001158a1086f7d0f9dce435c599c7b297de0019b27de9f13a796b723c167e4080bf668ce021940600000000000000b1f6ef7cd0d00ad014c2d8625efeb18ce2c762a5aa08cbf8168785bce09cb1fd8a42481b138200000000000000033b99a58900000000000000008a44735dd75626000000000000b962a3b3ed4eb8b7b3c3acadee9d6659d53feac1b779fb3654ce2ff6eb24abcb1f6cffee836857e9760cfe164c396d7fd440daa3ed506d45f9e483b746407866ca71f0f52df48024611998cf8dace5a60b381e405f177c81c0000000c8f46f3039f31826cb91a85ff3ae5324a80000c2376392aae03a05c95b92c1c098b68937dd8bc8bb317e0ecd8f4b3d00"/416], &(0x7f0000000140)='GPL\x00', 0x0, 0x27, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xf0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) 20:20:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000240)) 20:20:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:20:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="010f42010000041700db12"], 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a00d) 20:20:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x8729, 0x7800, 0x0, 0x0, {{0x16, 0x4, 0x2, 0x6, 0x58, 0x65, 0x0, 0x8, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6, 0x3}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x1, [{@rand_addr, 0x7}, {@empty, 0x7}, {@private=0xa010102, 0x9}]}, @generic={0x7, 0x9, "42a6b81f57d4fd"}, @cipso={0x86, 0xc, 0x2, [{0x0, 0x6, "2b8597b0"}]}, @generic={0x83, 0x3, "b1"}, @timestamp={0x44, 0x8, 0xb, 0x0, 0xb, [0x0]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@bridge_delvlan={0x6c, 0x71, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x8, 0x1}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xd}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 20:20:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000240)) 20:20:58 executing program 5: r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0)=0xe1a, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x9) writev(r1, &(0x7f0000001300)=[{&(0x7f0000000240)="6fb6d8837d63fa805233d57016450a62deda6f47c90ec0bcabad071d20b6405d1985f46c07b18bb8a93d871f1269bd708c04e9e06afd2ef59c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bbdeff97a8c7b72d8dd48df91bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aad64e41ddccf42e37a38d7bce2dba2402c3784e6286e2dfc95a925194ddd788f0fbb847120c6f", 0xae}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a", 0x4b}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000100)) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x21, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f00000003c0)={0x390, r4, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7171}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8012}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6189}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe385}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x515}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x5, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x390}, 0x1, 0x0, 0x0, 0x40}, 0x1) 20:20:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/416], &(0x7f0000000140)='GPL\x00', 0x0, 0x27, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xf0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) 20:20:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:20:58 executing program 2: r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0)=0xe1a, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x9) writev(r1, &(0x7f0000001300)=[{&(0x7f0000000240)="6fb6d8837d63fa805233d57016450a62deda6f47c90ec0bcabad071d20b6405d1985f46c07b18bb8a93d871f1269bd708c04e9e06afd2ef59c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bbdeff97a8c7b72d8dd48df91bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aad64e41ddccf42e37a38d7bce2dba2402c3784e6286e2dfc95a925194ddd788f0fbb847120c6f", 0xae}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a", 0x4b}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000100)) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x21, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f00000003c0)={0x390, r4, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7171}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8012}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6189}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe385}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x515}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x5, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x390}, 0x1, 0x0, 0x0, 0x40}, 0x1) [ 182.571432][ T4383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:20:59 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1d, &(0x7f0000000000), 0x10) [ 182.642447][ T27] audit: type=1804 audit(1667679658.989:2): pid=4391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3224622454/syzkaller.9jaHzX/30/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 20:20:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/416], &(0x7f0000000140)='GPL\x00', 0x0, 0x27, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xf0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) 20:20:59 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1d, &(0x7f0000000000), 0x10) 20:20:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x8729, 0x7800, 0x0, 0x0, {{0x16, 0x4, 0x2, 0x6, 0x58, 0x65, 0x0, 0x8, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6, 0x3}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x1, [{@rand_addr, 0x7}, {@empty, 0x7}, {@private=0xa010102, 0x9}]}, @generic={0x7, 0x9, "42a6b81f57d4fd"}, @cipso={0x86, 0xc, 0x2, [{0x0, 0x6, "2b8597b0"}]}, @generic={0x83, 0x3, "b1"}, @timestamp={0x44, 0x8, 0xb, 0x0, 0xb, [0x0]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@bridge_delvlan={0x6c, 0x71, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x8, 0x1}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xd}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 20:20:59 executing program 5: r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0)=0xe1a, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x9) writev(r1, &(0x7f0000001300)=[{&(0x7f0000000240)="6fb6d8837d63fa805233d57016450a62deda6f47c90ec0bcabad071d20b6405d1985f46c07b18bb8a93d871f1269bd708c04e9e06afd2ef59c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bbdeff97a8c7b72d8dd48df91bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aad64e41ddccf42e37a38d7bce2dba2402c3784e6286e2dfc95a925194ddd788f0fbb847120c6f", 0xae}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a", 0x4b}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000100)) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x21, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f00000003c0)={0x390, r4, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7171}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8012}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6189}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe385}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x515}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x5, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x390}, 0x1, 0x0, 0x0, 0x40}, 0x1) [ 183.056734][ T4409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:20:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="010f42010000041700db12"], 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a00d) 20:20:59 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1d, &(0x7f0000000000), 0x10) 20:20:59 executing program 2: r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0)=0xe1a, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x9) writev(r1, &(0x7f0000001300)=[{&(0x7f0000000240)="6fb6d8837d63fa805233d57016450a62deda6f47c90ec0bcabad071d20b6405d1985f46c07b18bb8a93d871f1269bd708c04e9e06afd2ef59c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bbdeff97a8c7b72d8dd48df91bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aad64e41ddccf42e37a38d7bce2dba2402c3784e6286e2dfc95a925194ddd788f0fbb847120c6f", 0xae}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a", 0x4b}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000100)) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x21, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f00000003c0)={0x390, r4, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7171}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8012}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6189}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe385}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x515}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x5, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x390}, 0x1, 0x0, 0x0, 0x40}, 0x1) 20:20:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 20:20:59 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1d, &(0x7f0000000000), 0x10) 20:20:59 executing program 0: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16, @ANYBLOB="01edff000000000004003b1c2100080003"], 0x448}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00', 0x9}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b32, &(0x7f0000000040)) 20:20:59 executing program 5: r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0)=0xe1a, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x9) writev(r1, &(0x7f0000001300)=[{&(0x7f0000000240)="6fb6d8837d63fa805233d57016450a62deda6f47c90ec0bcabad071d20b6405d1985f46c07b18bb8a93d871f1269bd708c04e9e06afd2ef59c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bbdeff97a8c7b72d8dd48df91bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aad64e41ddccf42e37a38d7bce2dba2402c3784e6286e2dfc95a925194ddd788f0fbb847120c6f", 0xae}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a", 0x4b}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000100)) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x21, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f00000003c0)={0x390, r4, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7171}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8012}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6189}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe385}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x515}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x5, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x390}, 0x1, 0x0, 0x0, 0x40}, 0x1) 20:20:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 20:20:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x8729, 0x7800, 0x0, 0x0, {{0x16, 0x4, 0x2, 0x6, 0x58, 0x65, 0x0, 0x8, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6, 0x3}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x1, [{@rand_addr, 0x7}, {@empty, 0x7}, {@private=0xa010102, 0x9}]}, @generic={0x7, 0x9, "42a6b81f57d4fd"}, @cipso={0x86, 0xc, 0x2, [{0x0, 0x6, "2b8597b0"}]}, @generic={0x83, 0x3, "b1"}, @timestamp={0x44, 0x8, 0xb, 0x0, 0xb, [0x0]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@bridge_delvlan={0x6c, 0x71, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x8, 0x1}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xd}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 183.424839][ T3660] Bluetooth: hci1: command 0x040f tx timeout [ 183.436662][ T27] audit: type=1804 audit(1667679659.789:3): pid=4430 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3224622454/syzkaller.9jaHzX/31/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 20:20:59 executing program 0: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16, @ANYBLOB="01edff000000000004003b1c2100080003"], 0x448}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00', 0x9}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b32, &(0x7f0000000040)) 20:20:59 executing program 2: r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x60) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0)=0xe1a, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x9) writev(r1, &(0x7f0000001300)=[{&(0x7f0000000240)="6fb6d8837d63fa805233d57016450a62deda6f47c90ec0bcabad071d20b6405d1985f46c07b18bb8a93d871f1269bd708c04e9e06afd2ef59c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bbdeff97a8c7b72d8dd48df91bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aad64e41ddccf42e37a38d7bce2dba2402c3784e6286e2dfc95a925194ddd788f0fbb847120c6f", 0xae}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a", 0x4b}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000100)) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x21, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f00000003c0)={0x390, r4, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7171}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8012}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6189}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe385}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x515}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x5, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x390}, 0x1, 0x0, 0x0, 0x40}, 0x1) 20:20:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) [ 183.558426][ T4439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:21:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="010f42010000041700db12"], 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a00d) 20:21:00 executing program 0: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16, @ANYBLOB="01edff000000000004003b1c2100080003"], 0x448}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00', 0x9}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b32, &(0x7f0000000040)) 20:21:00 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 20:21:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) 20:21:00 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0030) 20:21:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090a"], 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 20:21:00 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xfffffd6c, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r1], 0x44}}, 0x0) 20:21:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) 20:21:00 executing program 0: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16, @ANYBLOB="01edff000000000004003b1c2100080003"], 0x448}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00', 0x9}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 184.122043][ T27] audit: type=1804 audit(1667679660.469:4): pid=4461 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1925821567/syzkaller.gFz6CV/34/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 20:21:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) 20:21:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090a"], 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 20:21:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) [ 184.348186][ T27] audit: type=1804 audit(1667679660.699:5): pid=4480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3224622454/syzkaller.9jaHzX/32/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 184.567944][ T27] audit: type=1804 audit(1667679660.919:6): pid=4479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1925821567/syzkaller.gFz6CV/35/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 20:21:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0030) 20:21:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0030) 20:21:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090a"], 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 20:21:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="010f42010000041700db12"], 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a00d) 20:21:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090a"], 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 20:21:01 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xfffffd6c, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r1], 0x44}}, 0x0) [ 185.505057][ T3660] Bluetooth: hci1: command 0x0419 tx timeout 20:21:02 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xfffffd6c, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r1], 0x44}}, 0x0) [ 185.622578][ T27] audit: type=1804 audit(1667679661.969:7): pid=4500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3206363015/syzkaller.X7Bvlf/11/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 [ 185.802724][ T27] audit: type=1804 audit(1667679662.149:8): pid=4513 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3224622454/syzkaller.9jaHzX/33/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 20:21:02 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xfffffd6c, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r1], 0x44}}, 0x0) 20:21:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090a"], 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 185.995562][ T27] audit: type=1804 audit(1667679662.179:9): pid=4509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1925821567/syzkaller.gFz6CV/36/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 20:21:02 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0030) 20:21:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090a"], 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 186.312157][ T27] audit: type=1804 audit(1667679662.659:10): pid=4525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3206363015/syzkaller.X7Bvlf/12/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 20:21:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0030) 20:21:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090a"], 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 20:21:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090a"], 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 186.552453][ T27] audit: type=1804 audit(1667679662.899:11): pid=4533 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1925821567/syzkaller.gFz6CV/37/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 20:21:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0030) 20:21:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090a"], 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 20:21:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:21:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000000000000009500a5050000000077d8f3b423cdacc4c0fe2d8524e719105e6d018d80000000000000002be16ad10a48c941ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7525f7866907dc6751dfb2cf9f8bf97b755f8f6965a0605e945c7a6953649c1cfd6587d452d66b7cc9d7d77578f4c35235138d5521f9453559c3421eed73d5661cfe6c20c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36ea3792e2f6418f163d1a13ed38ae89d24e1cebfba2f87925bfacba800000000bc6f7d6dd4aed4af6988c8e1b4e810879b70a7000000000000000000d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed25268815a00000000000009d27d753a30a147b24a48435bd8a568669596e9e086cab3ce48e90defb6670c3df2624fad0a97aec70700000000000000148871c8d31d24291cf9e326e827e513e96068fd1e8a43e89f9c85c822297b7bd3d420b4ebff1432d08806bc376e3e49eeff182e1f24ed0ada12f7a15a5320e71666f472a97214d0b256596842f3725e18c073a579fb9e0bd4d377f2df5b2d72078e9f40b4ae7dc3b2ae00009474beda25f2e72eab5e188c46425678f8df0b94a0c918fb90862a004dfe2e684dae14babedfb3d7f70d183cd4aa50eca289e7baf8bee3254ba7da679daa84afbf8991fc05b0c7b590994647c30e71ceef8b82ca3d5650b22fad90fa7aa73b5155b9f5a661eea46383c2463d6e950af96a41c14afd7e28bd9a970bd0f54438d5f7a15712482ad55155d767404f00a6ac86735aa18d6f5d8d56bedb2d463f6c733a182e796a3a2ac8e2cccbd50e682f7f8b71cabe96da5b967410324c13fdc44467b5a47b885f09e5ba8f8a2da165ebcc9c013dbf41c35e5e445071b8c94d447f159e10b194cf98b41973a8aebe0294ea324858a65ccfdef5e45258e1691bb99b935ac05da6baae4079778787e400e6ed76c42b216ba01e2e71302680ee2b387a8139c894dae9aa7f9b6012e4454a84037a84b314618769e3155ad6301bc1df93a6c03a348105ffe4b6866fdf2cc18c035c013e97e8447406000000000000009d3107bc762e3292220df88f85496587b505817d89ab13f7130db3d845b749a12f4f1b05951c00000000000000ad5ae950eea63d118794c60b912044a4918e34e9c903b901a151f13882d7aa7bd3e297a7f241ba0c25a84e72e437d110345538fb2f7d507d3aedab70b6cfeb534b876e165d71d15464f2b24a1fb5c15ed43603d188f9f9e2d54614208a10bd122ca0eaba4d355ddd96c2ad8e85acdbb85ea91c1b37a31c1b14060c3d63d8cfec1765f53f73bff5f99cb9bc4fd994ce7a955bc622f110884f78352ebe4e5d00b7ed868900000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$tun(r1, &(0x7f0000000000)={@val, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev}}, 0x20) 20:21:03 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0030) 20:21:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$tun(r1, &(0x7f0000000000)={@val, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev}}, 0x20) 20:21:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0030) 20:21:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$tun(r1, &(0x7f0000000000)={@val, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev}}, 0x20) 20:21:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:21:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090a"], 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 20:21:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0030) 20:21:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$tun(r1, &(0x7f0000000000)={@val, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev}}, 0x20) [ 188.234708][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 188.234723][ T27] audit: type=1804 audit(1667679664.579:15): pid=4576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3224622454/syzkaller.9jaHzX/36/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 20:21:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$tun(r1, &(0x7f0000000000)={@val, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev}}, 0x20) 20:21:05 executing program 3: mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffeefffff3, 0x8032, 0xffffffffffffffff, 0x0) 20:21:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$tun(r1, &(0x7f0000000000)={@val, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev}}, 0x20) 20:21:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0030) 20:21:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:21:05 executing program 3: mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffeefffff3, 0x8032, 0xffffffffffffffff, 0x0) 20:21:05 executing program 3: mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffeefffff3, 0x8032, 0xffffffffffffffff, 0x0) 20:21:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000000000000009500a5050000000077d8f3b423cdacc4c0fe2d8524e719105e6d018d80000000000000002be16ad10a48c941ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7525f7866907dc6751dfb2cf9f8bf97b755f8f6965a0605e945c7a6953649c1cfd6587d452d66b7cc9d7d77578f4c35235138d5521f9453559c3421eed73d5661cfe6c20c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36ea3792e2f6418f163d1a13ed38ae89d24e1cebfba2f87925bfacba800000000bc6f7d6dd4aed4af6988c8e1b4e810879b70a7000000000000000000d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed25268815a00000000000009d27d753a30a147b24a48435bd8a568669596e9e086cab3ce48e90defb6670c3df2624fad0a97aec70700000000000000148871c8d31d24291cf9e326e827e513e96068fd1e8a43e89f9c85c822297b7bd3d420b4ebff1432d08806bc376e3e49eeff182e1f24ed0ada12f7a15a5320e71666f472a97214d0b256596842f3725e18c073a579fb9e0bd4d377f2df5b2d72078e9f40b4ae7dc3b2ae00009474beda25f2e72eab5e188c46425678f8df0b94a0c918fb90862a004dfe2e684dae14babedfb3d7f70d183cd4aa50eca289e7baf8bee3254ba7da679daa84afbf8991fc05b0c7b590994647c30e71ceef8b82ca3d5650b22fad90fa7aa73b5155b9f5a661eea46383c2463d6e950af96a41c14afd7e28bd9a970bd0f54438d5f7a15712482ad55155d767404f00a6ac86735aa18d6f5d8d56bedb2d463f6c733a182e796a3a2ac8e2cccbd50e682f7f8b71cabe96da5b967410324c13fdc44467b5a47b885f09e5ba8f8a2da165ebcc9c013dbf41c35e5e445071b8c94d447f159e10b194cf98b41973a8aebe0294ea324858a65ccfdef5e45258e1691bb99b935ac05da6baae4079778787e400e6ed76c42b216ba01e2e71302680ee2b387a8139c894dae9aa7f9b6012e4454a84037a84b314618769e3155ad6301bc1df93a6c03a348105ffe4b6866fdf2cc18c035c013e97e8447406000000000000009d3107bc762e3292220df88f85496587b505817d89ab13f7130db3d845b749a12f4f1b05951c00000000000000ad5ae950eea63d118794c60b912044a4918e34e9c903b901a151f13882d7aa7bd3e297a7f241ba0c25a84e72e437d110345538fb2f7d507d3aedab70b6cfeb534b876e165d71d15464f2b24a1fb5c15ed43603d188f9f9e2d54614208a10bd122ca0eaba4d355ddd96c2ad8e85acdbb85ea91c1b37a31c1b14060c3d63d8cfec1765f53f73bff5f99cb9bc4fd994ce7a955bc622f110884f78352ebe4e5d00b7ed868900000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$tun(r1, &(0x7f0000000000)={@val, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev}}, 0x20) 20:21:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}], 0x1, 0x4000) 20:21:05 executing program 3: mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffeefffff3, 0x8032, 0xffffffffffffffff, 0x0) 20:21:05 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000300)={0x0, "8ccd869123174192390da8994cd8ca051fe165d8cb8c6d3bf87627ba4734a86a7bee90aff79254e51485df34687ffa48c689b41ac663add699fa9e02b0448fd7fbe535589c69479d4b71874e42bc584d2c27fe9ab06c932512bfb50839f272122bb73a761a9acbc9d477faca06ceb8ee1611720163833491a071f1abc8c88a01"}) 20:21:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 20:21:05 executing program 4: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x3c, r0, 0x1, 0x0, 0x0, {0x3}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_VERSION={0x8}]}, 0x3c}}, 0x0) 20:21:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000900850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756a60f27c162dbba0700002a18ebf608d87b885297358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c372517a9ecd3b4dd2b452f98526a0d8cacfb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020b99b8cff3f48c9411670c34faf7851b290feb3da686c4fa9f49301842835e81c3573af77dbaeb07913476244ffd5b5b924275cb1749289b44e97e7a73f148ae8206afe120c1637490d9900000000000003971b323f603314a3974cd6132eb7c9e89aaf580278e1342aab5104d1b623f6c4f128858e4eb6b42f2173184c2b0fb3287c99b645f6e80e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5f4d3e021d1cb53aa78302bc23238de0abd76bbefb0b1e30711d3e3b6e6ccd65a51e5497a3462fc4161f869a75857ca372ec6c319cef1c38126247b27113ad4c7915c8f82c333a7b350802f0311807010d1ed50c18411aad4ed2fd595d2e71da7acc869003a6214770e4a8bc8f07e41f781eee222e5d071d5a94d82fd7c830d47b74031e16639b4970f8f0a82c6a712fd6e22d677d406160fb45400d1b4e0bde0a2323c4e83e6e7749aa52c408b74251914c5d3255fd88a42e7ebb69eb34dd6ad23e51dbb1f1b548c911d5632e385a6825c0686fd816be1cbb72c217fda18bd746253ca66093daf35929c8d71dd04f5192d969872556aac376b109c5e59b366bca5cc3d936c53d45aa68c05099e6fc37e5aa23bff8cce84e4b288f7c819caa568a8530623d12b40b50ac26f2e8255470a04bfbe7acb581b90981d965a010b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c129d2ae5c45f7cfa40df68fd36a03353a55a8a8e176e5d48887d31c8e8ceff3591994b279e629ac99a134a00cb8544a77875f78d2ac7b62e3f3865201fa99be2c2e35c56dcac204ce41e314afea6c89a7a6f72d03bcb0c8be392948e656138c663d4b919779bed9d119d50c9cee7251c8ae14bbf1499a95040fd60d055fcde76fb8dddcd7fc12f4384a7711b304afc10200000000000000000000000000000000000000000000006e3bb72600ef0219063c64a7e43a6999f17b4df253639facf034a5e82bfaaf1f0dcb97cafa36819619e453cad1b7b18d3124c5b8996e2e5ecc094b7ef4c08f06226d475cdb4e2365b4014c5a6f14972d6ce050a1c66646911390148b6f227ce00a326ebf046ddf00"/1083], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x27000000, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x70) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x200, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x80) 20:21:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff00000000ae04000000000000be400300000000006504030001ed00007b130000000000004d44000000000000620a00fe000000007133000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50bec919bc461e91a7168c5181554a090f3205044a50677d1b583c587e436fe275daf51efd601b6bf01c8e8b1b526375ec5dd6fcd82e4fee5bef7af9a0200000000000000e3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f645679c294392cf538b07ce2646cb7798b3e6440c2fbdb00a3e35208b0bb1d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75d80000000eda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aae7f6df70252e79166d858fc152b7b9da074e1320060d0b11008e59a5923906f88b53987ad1714e72ba7a5b74f0c33d39000d06a59ff61622cfd9aa58fe8d485ae2c0cc65c2a36aaec2477584b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d21053d901204a1deeed4155617572652d950ad31928b0b093778b68e2e9853c02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f98928d5e9b94ff9ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cff538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063b59261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8c3a13596c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7c00007502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c95300000000010000003baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022af46667cf25c5d3038816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfeff59d54d1f92ecc4e95dd2d18383117c03987d198899b212c55318294270a1ad10d30fef7c24b78b29d83238273f4fc87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a3807000000b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae037f315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d7012c1b45f6ada1ee7baa5b6a686b50f09b7f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac4d73a008364e0602a594817031fc2ff2c32a1989e00f52f8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a3c3e6e4fd2e016820f78b796a825b3dad9ce7b37507e0b83c3ecd01549bca6a016b3e18a00c748894dc3bfe5efda8b0a477d6a6562fdee45eb16e276dee992094ba9830f6c164179e7d532d86060bea930118d3cae1b8f916b9671b7000000000040f4bee5ad2dea2d14e195265504c05bba38b095e1679f96ddef65ba5de9c8cfb6465ae4165c0689a314a6eb6b36aa705b957edef3035e14b879d4e7dc00624708042e00bf9a7f7ae5f308744770759558e4fcb99c0dc957521ef255362bf2f3966f3754e81fb9bdef22c19f5a49147b85343f9f36bcda9f64b7a5c5b2f5452f5b1de02e6f15c5640bf89d4a74d51dc233dee628c1dfbb5566b98478c174b34eb234481547e484c6af101396b6977dd668b401391c1dc54f2edccf1cabe6be9868d383eb937efdfd9ade018106f544f04fc07ad525497f65fbad3cf145396acf3b0d38e6b46e28d86880fd6f62c373000000000000000000005d194c27cd4d8f6727de79be80fb4493a0ee2e85f59c71dc84311c0f1fb6c87081c7be9355288610c32c2d8c18bf2027212182903687f48262aea54c5f8a315c9aa4a5af1aa2c4007d1baae38c270012b7eb9411ae451204dba30f8321b07a18db97c3e0cf6a15170e515b1cc463a67a5b2b23ec5662ccfa898b8d5075647bdfb390cde56efb8fd42df12c5c8f66bdc58449ec2b387d23fa34793a0000a1cbb1e06e9ab66ad6b35fe9abd6f34c837e7d8d2449451d7a05ec0a0d3c9716f505ddeba488c60ebf44cac05c2739694359c925148137376dd3f133fe6b9fae9f0ed0e9211f73ee279cc0b5c298422395ce438f48a39ff569375e609f9e904aacc3d8011326d5e4d654c74501cf16bbf72d3984f9b4ef1ffac0123a8a3d49fc837001e4622e58e3a4ef6b55a8dd0680d951cdb6654ed8ac251fbb736d8e0e37147eb0427608d92a9a6a0e5e494b7b7b0ef4b4bafc78964551b2a22bfd12b0761ef07a103e51e84917ee44f860b9785e264343f6a9edecf73df6940856cd56c56eb3831445833c701044aaa49439a44a624267580b3c0980d7f87437bf498f6e1915450400000000000000564a0255dfa25fedbcf4da0db6ed03b9dbc224ee76d20aaf1ac74bcb7eb6f202209e64cc4d130dcf6ab3df8ae4911deb4bb5c7df2850bc28f219fa53954006b7b897fc348d151e834be73915f854272f69d88123f666448b6a8e73322b04fffea9cc05e4129debf324c73b4d1a244b1e5b9943028745a0b6477686740ab877315e35624d791e6f71adb1acd3e22c16c11c84da9a3b16b92665912132a4dba680052919c28e191311d8092a09f3c609823fed1bd651ce1c34de105790ba2ca3afa26647f66efbf97b109e7226c74e32beb14ff3fd6918e255fc9b42f86b0188cf885afcc9bb77a7fc3ca7ec1015af494add960f8a11422ca005f24006867cd156e0350022943e301b2c07f4d37d07b05ac2fa77509c26034d2a740d578476410b413591884136259693effaf27e7bcfb58efa92625fb9bd68ecca42047f6e7d24b0446ea16a310073c163d1c6aa3ba1fe76b4e88d892230d6b4e5c083a601a25145eb22f4f77313117f8147810d95c64fb78b0a2f2370559c4ebe2562"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 20:21:06 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000300)={0x0, "8ccd869123174192390da8994cd8ca051fe165d8cb8c6d3bf87627ba4734a86a7bee90aff79254e51485df34687ffa48c689b41ac663add699fa9e02b0448fd7fbe535589c69479d4b71874e42bc584d2c27fe9ab06c932512bfb50839f272122bb73a761a9acbc9d477faca06ceb8ee1611720163833491a071f1abc8c88a01"}) 20:21:06 executing program 4: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x3c, r0, 0x1, 0x0, 0x0, {0x3}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_VERSION={0x8}]}, 0x3c}}, 0x0) 20:21:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:21:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff00000000ae04000000000000be400300000000006504030001ed00007b130000000000004d44000000000000620a00fe000000007133000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50bec919bc461e91a7168c5181554a090f3205044a50677d1b583c587e436fe275daf51efd601b6bf01c8e8b1b526375ec5dd6fcd82e4fee5bef7af9a0200000000000000e3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f645679c294392cf538b07ce2646cb7798b3e6440c2fbdb00a3e35208b0bb1d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75d80000000eda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aae7f6df70252e79166d858fc152b7b9da074e1320060d0b11008e59a5923906f88b53987ad1714e72ba7a5b74f0c33d39000d06a59ff61622cfd9aa58fe8d485ae2c0cc65c2a36aaec2477584b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d21053d901204a1deeed4155617572652d950ad31928b0b093778b68e2e9853c02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f98928d5e9b94ff9ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cff538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063b59261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8c3a13596c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7c00007502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c95300000000010000003baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022af46667cf25c5d3038816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfeff59d54d1f92ecc4e95dd2d18383117c03987d198899b212c55318294270a1ad10d30fef7c24b78b29d83238273f4fc87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a3807000000b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae037f315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d7012c1b45f6ada1ee7baa5b6a686b50f09b7f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac4d73a008364e0602a594817031fc2ff2c32a1989e00f52f8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a3c3e6e4fd2e016820f78b796a825b3dad9ce7b37507e0b83c3ecd01549bca6a016b3e18a00c748894dc3bfe5efda8b0a477d6a6562fdee45eb16e276dee992094ba9830f6c164179e7d532d86060bea930118d3cae1b8f916b9671b7000000000040f4bee5ad2dea2d14e195265504c05bba38b095e1679f96ddef65ba5de9c8cfb6465ae4165c0689a314a6eb6b36aa705b957edef3035e14b879d4e7dc00624708042e00bf9a7f7ae5f308744770759558e4fcb99c0dc957521ef255362bf2f3966f3754e81fb9bdef22c19f5a49147b85343f9f36bcda9f64b7a5c5b2f5452f5b1de02e6f15c5640bf89d4a74d51dc233dee628c1dfbb5566b98478c174b34eb234481547e484c6af101396b6977dd668b401391c1dc54f2edccf1cabe6be9868d383eb937efdfd9ade018106f544f04fc07ad525497f65fbad3cf145396acf3b0d38e6b46e28d86880fd6f62c373000000000000000000005d194c27cd4d8f6727de79be80fb4493a0ee2e85f59c71dc84311c0f1fb6c87081c7be9355288610c32c2d8c18bf2027212182903687f48262aea54c5f8a315c9aa4a5af1aa2c4007d1baae38c270012b7eb9411ae451204dba30f8321b07a18db97c3e0cf6a15170e515b1cc463a67a5b2b23ec5662ccfa898b8d5075647bdfb390cde56efb8fd42df12c5c8f66bdc58449ec2b387d23fa34793a0000a1cbb1e06e9ab66ad6b35fe9abd6f34c837e7d8d2449451d7a05ec0a0d3c9716f505ddeba488c60ebf44cac05c2739694359c925148137376dd3f133fe6b9fae9f0ed0e9211f73ee279cc0b5c298422395ce438f48a39ff569375e609f9e904aacc3d8011326d5e4d654c74501cf16bbf72d3984f9b4ef1ffac0123a8a3d49fc837001e4622e58e3a4ef6b55a8dd0680d951cdb6654ed8ac251fbb736d8e0e37147eb0427608d92a9a6a0e5e494b7b7b0ef4b4bafc78964551b2a22bfd12b0761ef07a103e51e84917ee44f860b9785e264343f6a9edecf73df6940856cd56c56eb3831445833c701044aaa49439a44a624267580b3c0980d7f87437bf498f6e1915450400000000000000564a0255dfa25fedbcf4da0db6ed03b9dbc224ee76d20aaf1ac74bcb7eb6f202209e64cc4d130dcf6ab3df8ae4911deb4bb5c7df2850bc28f219fa53954006b7b897fc348d151e834be73915f854272f69d88123f666448b6a8e73322b04fffea9cc05e4129debf324c73b4d1a244b1e5b9943028745a0b6477686740ab877315e35624d791e6f71adb1acd3e22c16c11c84da9a3b16b92665912132a4dba680052919c28e191311d8092a09f3c609823fed1bd651ce1c34de105790ba2ca3afa26647f66efbf97b109e7226c74e32beb14ff3fd6918e255fc9b42f86b0188cf885afcc9bb77a7fc3ca7ec1015af494add960f8a11422ca005f24006867cd156e0350022943e301b2c07f4d37d07b05ac2fa77509c26034d2a740d578476410b413591884136259693effaf27e7bcfb58efa92625fb9bd68ecca42047f6e7d24b0446ea16a310073c163d1c6aa3ba1fe76b4e88d892230d6b4e5c083a601a25145eb22f4f77313117f8147810d95c64fb78b0a2f2370559c4ebe2562"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 20:21:06 executing program 4: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x3c, r0, 0x1, 0x0, 0x0, {0x3}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_VERSION={0x8}]}, 0x3c}}, 0x0) 20:21:06 executing program 1: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x3c, r0, 0x1, 0x0, 0x0, {0x3}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_VERSION={0x8}]}, 0x3c}}, 0x0) 20:21:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 20:21:06 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000300)={0x0, "8ccd869123174192390da8994cd8ca051fe165d8cb8c6d3bf87627ba4734a86a7bee90aff79254e51485df34687ffa48c689b41ac663add699fa9e02b0448fd7fbe535589c69479d4b71874e42bc584d2c27fe9ab06c932512bfb50839f272122bb73a761a9acbc9d477faca06ceb8ee1611720163833491a071f1abc8c88a01"}) 20:21:06 executing program 4: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x3c, r0, 0x1, 0x0, 0x0, {0x3}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_VERSION={0x8}]}, 0x3c}}, 0x0) 20:21:06 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000300)={0x0, "8ccd869123174192390da8994cd8ca051fe165d8cb8c6d3bf87627ba4734a86a7bee90aff79254e51485df34687ffa48c689b41ac663add699fa9e02b0448fd7fbe535589c69479d4b71874e42bc584d2c27fe9ab06c932512bfb50839f272122bb73a761a9acbc9d477faca06ceb8ee1611720163833491a071f1abc8c88a01"}) 20:21:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1083], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x27000000, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x70) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x200, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x80) 20:21:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001280)={0x54, r2, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @assoc_req={@with_ht={{{}, {}, @device_a, @device_b, @from_mac=@broadcast}}, 0x0, 0x0, {0x0, 0x6, @default_ibss_ssid}, @val, @void}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0x0, 0x0]}]}, 0x54}}, 0x0) 20:21:07 executing program 1: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x3c, r0, 0x1, 0x0, 0x0, {0x3}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_VERSION={0x8}]}, 0x3c}}, 0x0) 20:21:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x3c, r2, 0x19, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x114, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0x114}, 0x1, 0x0, 0x0, 0x20}, 0x4094) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x4e}]}}}]}, 0x3c}}, 0x0) 20:21:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x2000}, @void, @eth={@remote, @random="fc0073c4cdf8", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast2}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x3e) 20:21:07 executing program 2: unshare(0xa000000) 20:21:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1083], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x27000000, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x70) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x200, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x80) [ 191.015384][ T4660] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 20:21:07 executing program 1: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x3c, r0, 0x1, 0x0, 0x0, {0x3}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_VERSION={0x8}]}, 0x3c}}, 0x0) 20:21:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1083], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x27000000, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x70) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x200, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x80) [ 191.713472][ T4661] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:21:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001280)={0x54, r2, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @assoc_req={@with_ht={{{}, {}, @device_a, @device_b, @from_mac=@broadcast}}, 0x0, 0x0, {0x0, 0x6, @default_ibss_ssid}, @val, @void}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0x0, 0x0]}]}, 0x54}}, 0x0) 20:21:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x2000}, @void, @eth={@remote, @random="fc0073c4cdf8", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast2}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x3e) [ 191.945268][ T4661] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:21:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001280)={0x54, r2, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @assoc_req={@with_ht={{{}, {}, @device_a, @device_b, @from_mac=@broadcast}}, 0x0, 0x0, {0x0, 0x6, @default_ibss_ssid}, @val, @void}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0x0, 0x0]}]}, 0x54}}, 0x0) [ 192.101128][ T4689] ------------[ cut here ]------------ [ 192.106954][ T4689] WARNING: CPU: 1 PID: 4689 at net/core/dev.c:6076 napi_complete_done+0x45b/0x880 [ 192.116267][ T4689] Modules linked in: [ 192.120182][ T4689] CPU: 1 PID: 4689 Comm: syz-executor.4 Not tainted 6.1.0-rc3-syzkaller-00181-gb7cbc6740bd6 #0 [ 192.130568][ T4689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 192.140683][ T4689] RIP: 0010:napi_complete_done+0x45b/0x880 [ 192.146567][ T4689] Code: c1 ea 03 0f b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 24 04 00 00 41 89 5d 1c e9 73 fc ff ff e8 b5 53 22 fa <0f> 0b e9 82 fe ff ff e8 a9 53 22 fa 48 8b 5c 24 08 31 ff 48 89 de [ 192.166255][ T4689] RSP: 0018:ffffc9000327fb08 EFLAGS: 00010212 [ 192.172362][ T4689] RAX: 0000000000001ba9 RBX: 0000000000000030 RCX: ffffc9000c13a000 [ 192.180410][ T4689] RDX: 0000000000040000 RSI: ffffffff875a58db RDI: 0000000000000007 [ 192.188434][ T4689] RBP: 0000000000000001 R08: 0000000000000007 R09: 0000000000000000 [ 192.196478][ T4689] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88801f63e628 [ 192.204471][ T4689] R13: ffff88801f63e618 R14: ffff88801f63e634 R15: 0000000000000000 [ 192.212502][ T4689] FS: 00007f4701a8e700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 192.221495][ T4689] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.228137][ T4689] CR2: 0000001b2ea2d000 CR3: 0000000062f2e000 CR4: 00000000003506e0 [ 192.236167][ T4689] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 192.244168][ T4689] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 192.252200][ T4689] Call Trace: [ 192.255530][ T4689] [ 192.258491][ T4689] tun_get_user+0x206d/0x3a60 [ 192.263220][ T4689] ? tun_build_skb+0x1160/0x1160 [ 192.268232][ T4689] ? lock_downgrade+0x6e0/0x6e0 [ 192.273140][ T4689] tun_chr_write_iter+0xdb/0x200 [ 192.278155][ T4689] vfs_write+0x9e9/0xdd0 [ 192.282442][ T4689] ? kernel_write+0x630/0x630 [ 192.287201][ T4689] ? __fget_files+0x26a/0x440 [ 192.291925][ T4689] ? __fget_light+0xe5/0x270 [ 192.296595][ T4689] ksys_write+0x127/0x250 [ 192.300966][ T4689] ? __ia32_sys_read+0xb0/0xb0 [ 192.305805][ T4689] ? syscall_enter_from_user_mode+0x22/0xb0 [ 192.311747][ T4689] do_syscall_64+0x35/0xb0 [ 192.316244][ T4689] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 192.322176][ T4689] RIP: 0033:0x7f4700c8b5a9 [ 192.326650][ T4689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 192.346318][ T4689] RSP: 002b:00007f4701a8e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 192.354800][ T4689] RAX: ffffffffffffffda RBX: 00007f4700dabf80 RCX: 00007f4700c8b5a9 [ 192.362799][ T4689] RDX: 000000000000003e RSI: 0000000020000280 RDI: 0000000000000003 [ 192.370841][ T4689] RBP: 00007f4700ce67b0 R08: 0000000000000000 R09: 0000000000000000 [ 192.378871][ T4689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 192.386902][ T4689] R13: 00007fffd7cefa0f R14: 00007f4701a8e300 R15: 0000000000022000 [ 192.394952][ T4689] [ 192.397991][ T4689] Kernel panic - not syncing: panic_on_warn set ... [ 192.404585][ T4689] CPU: 1 PID: 4689 Comm: syz-executor.4 Not tainted 6.1.0-rc3-syzkaller-00181-gb7cbc6740bd6 #0 [ 192.414929][ T4689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 192.424998][ T4689] Call Trace: [ 192.428288][ T4689] [ 192.431227][ T4689] dump_stack_lvl+0xcd/0x134 [ 192.435848][ T4689] panic+0x2c8/0x622 [ 192.439762][ T4689] ? panic_print_sys_info.part.0+0x110/0x110 [ 192.445775][ T4689] ? __warn.cold+0x24b/0x350 [ 192.450375][ T4689] ? napi_complete_done+0x45b/0x880 [ 192.455590][ T4689] __warn.cold+0x25c/0x350 [ 192.460011][ T4689] ? napi_complete_done+0x45b/0x880 [ 192.465225][ T4689] report_bug+0x1bc/0x210 [ 192.469572][ T4689] handle_bug+0x3c/0x70 [ 192.473743][ T4689] exc_invalid_op+0x14/0x40 [ 192.478252][ T4689] asm_exc_invalid_op+0x16/0x20 [ 192.483128][ T4689] RIP: 0010:napi_complete_done+0x45b/0x880 [ 192.488950][ T4689] Code: c1 ea 03 0f b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 24 04 00 00 41 89 5d 1c e9 73 fc ff ff e8 b5 53 22 fa <0f> 0b e9 82 fe ff ff e8 a9 53 22 fa 48 8b 5c 24 08 31 ff 48 89 de [ 192.508562][ T4689] RSP: 0018:ffffc9000327fb08 EFLAGS: 00010212 [ 192.514630][ T4689] RAX: 0000000000001ba9 RBX: 0000000000000030 RCX: ffffc9000c13a000 [ 192.522602][ T4689] RDX: 0000000000040000 RSI: ffffffff875a58db RDI: 0000000000000007 [ 192.530572][ T4689] RBP: 0000000000000001 R08: 0000000000000007 R09: 0000000000000000 [ 192.538541][ T4689] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88801f63e628 [ 192.546510][ T4689] R13: ffff88801f63e618 R14: ffff88801f63e634 R15: 0000000000000000 [ 192.554488][ T4689] ? napi_complete_done+0x45b/0x880 [ 192.559709][ T4689] ? napi_complete_done+0x45b/0x880 [ 192.564925][ T4689] tun_get_user+0x206d/0x3a60 [ 192.569625][ T4689] ? tun_build_skb+0x1160/0x1160 [ 192.574572][ T4689] ? lock_downgrade+0x6e0/0x6e0 [ 192.579444][ T4689] tun_chr_write_iter+0xdb/0x200 [ 192.584385][ T4689] vfs_write+0x9e9/0xdd0 [ 192.588646][ T4689] ? kernel_write+0x630/0x630 [ 192.593339][ T4689] ? __fget_files+0x26a/0x440 [ 192.598034][ T4689] ? __fget_light+0xe5/0x270 [ 192.602639][ T4689] ksys_write+0x127/0x250 [ 192.606982][ T4689] ? __ia32_sys_read+0xb0/0xb0 [ 192.611759][ T4689] ? syscall_enter_from_user_mode+0x22/0xb0 [ 192.617668][ T4689] do_syscall_64+0x35/0xb0 [ 192.622101][ T4689] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 192.628007][ T4689] RIP: 0033:0x7f4700c8b5a9 [ 192.632425][ T4689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 192.652032][ T4689] RSP: 002b:00007f4701a8e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 192.660445][ T4689] RAX: ffffffffffffffda RBX: 00007f4700dabf80 RCX: 00007f4700c8b5a9 [ 192.668419][ T4689] RDX: 000000000000003e RSI: 0000000020000280 RDI: 0000000000000003 [ 192.676389][ T4689] RBP: 00007f4700ce67b0 R08: 0000000000000000 R09: 0000000000000000 [ 192.684359][ T4689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 192.692332][ T4689] R13: 00007fffd7cefa0f R14: 00007f4701a8e300 R15: 0000000000022000 [ 192.700318][ T4689] [ 192.703489][ T4689] Kernel Offset: disabled [ 192.707934][ T4689] Rebooting in 86400 seconds..