Warning: Permanently added '10.128.1.124' (ECDSA) to the list of known hosts. 2022/10/14 06:03:05 fuzzer started 2022/10/14 06:03:06 dialing manager at 10.128.0.169:37089 syzkaller login: [ 49.937252][ T3614] cgroup: Unknown subsys name 'net' [ 50.041320][ T3614] cgroup: Unknown subsys name 'rlimit' 2022/10/14 06:03:06 syscalls: 1753 2022/10/14 06:03:06 code coverage: enabled 2022/10/14 06:03:06 comparison tracing: enabled 2022/10/14 06:03:06 extra coverage: enabled 2022/10/14 06:03:06 delay kcov mmap: enabled 2022/10/14 06:03:06 setuid sandbox: enabled 2022/10/14 06:03:06 namespace sandbox: enabled 2022/10/14 06:03:06 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/14 06:03:06 fault injection: enabled 2022/10/14 06:03:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/14 06:03:06 net packet injection: enabled 2022/10/14 06:03:06 net device setup: enabled 2022/10/14 06:03:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/14 06:03:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/14 06:03:06 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/14 06:03:06 USB emulation: enabled 2022/10/14 06:03:06 hci packet injection: enabled 2022/10/14 06:03:06 wifi device emulation: failed to parse kernel version (6.0.0-syzkaller-02734-g0326074ff465) 2022/10/14 06:03:06 802.15.4 emulation: enabled 2022/10/14 06:03:06 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/14 06:03:06 fetching corpus: 50, signal 32144/35795 (executing program) 2022/10/14 06:03:06 fetching corpus: 100, signal 49643/54826 (executing program) 2022/10/14 06:03:06 fetching corpus: 150, signal 64560/71197 (executing program) 2022/10/14 06:03:06 fetching corpus: 200, signal 71520/79622 (executing program) 2022/10/14 06:03:07 fetching corpus: 250, signal 76891/86425 (executing program) 2022/10/14 06:03:07 fetching corpus: 300, signal 84253/95059 (executing program) 2022/10/14 06:03:07 fetching corpus: 349, signal 89202/101322 (executing program) 2022/10/14 06:03:07 fetching corpus: 399, signal 94055/107469 (executing program) 2022/10/14 06:03:07 fetching corpus: 449, signal 97563/112246 (executing program) 2022/10/14 06:03:07 fetching corpus: 499, signal 100701/116608 (executing program) 2022/10/14 06:03:07 fetching corpus: 549, signal 104794/121846 (executing program) 2022/10/14 06:03:07 fetching corpus: 599, signal 106611/124933 (executing program) 2022/10/14 06:03:08 fetching corpus: 649, signal 109452/128961 (executing program) 2022/10/14 06:03:08 fetching corpus: 699, signal 113200/133763 (executing program) 2022/10/14 06:03:08 fetching corpus: 749, signal 116463/138087 (executing program) 2022/10/14 06:03:08 fetching corpus: 799, signal 118703/141382 (executing program) 2022/10/14 06:03:08 fetching corpus: 849, signal 121055/144849 (executing program) 2022/10/14 06:03:08 fetching corpus: 898, signal 123117/147990 (executing program) 2022/10/14 06:03:08 fetching corpus: 948, signal 125306/151224 (executing program) 2022/10/14 06:03:09 fetching corpus: 998, signal 126836/153873 (executing program) 2022/10/14 06:03:09 fetching corpus: 1048, signal 129124/157142 (executing program) 2022/10/14 06:03:09 fetching corpus: 1098, signal 132056/160947 (executing program) 2022/10/14 06:03:09 fetching corpus: 1148, signal 133948/163833 (executing program) 2022/10/14 06:03:09 fetching corpus: 1198, signal 136011/166850 (executing program) 2022/10/14 06:03:09 fetching corpus: 1248, signal 138407/170127 (executing program) 2022/10/14 06:03:09 fetching corpus: 1298, signal 140034/172715 (executing program) 2022/10/14 06:03:09 fetching corpus: 1348, signal 141527/175189 (executing program) 2022/10/14 06:03:09 fetching corpus: 1398, signal 142973/177614 (executing program) 2022/10/14 06:03:10 fetching corpus: 1448, signal 144263/179868 (executing program) 2022/10/14 06:03:10 fetching corpus: 1498, signal 146586/183043 (executing program) 2022/10/14 06:03:10 fetching corpus: 1548, signal 147787/185209 (executing program) 2022/10/14 06:03:10 fetching corpus: 1598, signal 149009/187317 (executing program) 2022/10/14 06:03:10 fetching corpus: 1648, signal 150595/189713 (executing program) 2022/10/14 06:03:10 fetching corpus: 1698, signal 151642/191669 (executing program) 2022/10/14 06:03:10 fetching corpus: 1748, signal 153137/194024 (executing program) 2022/10/14 06:03:10 fetching corpus: 1798, signal 154907/196541 (executing program) 2022/10/14 06:03:11 fetching corpus: 1848, signal 156948/199297 (executing program) 2022/10/14 06:03:11 fetching corpus: 1898, signal 158386/201505 (executing program) 2022/10/14 06:03:11 fetching corpus: 1948, signal 159921/203808 (executing program) 2022/10/14 06:03:11 fetching corpus: 1998, signal 161301/205934 (executing program) 2022/10/14 06:03:11 fetching corpus: 2048, signal 162550/207985 (executing program) 2022/10/14 06:03:11 fetching corpus: 2098, signal 163867/210048 (executing program) 2022/10/14 06:03:11 fetching corpus: 2148, signal 165153/212074 (executing program) 2022/10/14 06:03:11 fetching corpus: 2198, signal 166539/214200 (executing program) 2022/10/14 06:03:11 fetching corpus: 2248, signal 167711/216113 (executing program) 2022/10/14 06:03:12 fetching corpus: 2297, signal 168478/217731 (executing program) 2022/10/14 06:03:12 fetching corpus: 2347, signal 169598/219595 (executing program) 2022/10/14 06:03:12 fetching corpus: 2397, signal 170640/221388 (executing program) 2022/10/14 06:03:12 fetching corpus: 2447, signal 171998/223355 (executing program) 2022/10/14 06:03:12 fetching corpus: 2497, signal 173276/225282 (executing program) 2022/10/14 06:03:12 fetching corpus: 2547, signal 174507/227115 (executing program) 2022/10/14 06:03:13 fetching corpus: 2597, signal 175673/228925 (executing program) 2022/10/14 06:03:13 fetching corpus: 2647, signal 176527/230525 (executing program) 2022/10/14 06:03:13 fetching corpus: 2697, signal 177556/232201 (executing program) 2022/10/14 06:03:13 fetching corpus: 2747, signal 178514/233884 (executing program) 2022/10/14 06:03:13 fetching corpus: 2796, signal 179632/235635 (executing program) 2022/10/14 06:03:13 fetching corpus: 2846, signal 180849/237413 (executing program) 2022/10/14 06:03:13 fetching corpus: 2896, signal 181666/238940 (executing program) 2022/10/14 06:03:13 fetching corpus: 2946, signal 182418/240374 (executing program) 2022/10/14 06:03:13 fetching corpus: 2996, signal 183642/242142 (executing program) 2022/10/14 06:03:14 fetching corpus: 3046, signal 184700/243861 (executing program) 2022/10/14 06:03:14 fetching corpus: 3096, signal 186105/245738 (executing program) 2022/10/14 06:03:14 fetching corpus: 3145, signal 186926/247190 (executing program) 2022/10/14 06:03:14 fetching corpus: 3195, signal 188294/249025 (executing program) 2022/10/14 06:03:14 fetching corpus: 3245, signal 189008/250401 (executing program) 2022/10/14 06:03:14 fetching corpus: 3295, signal 189899/251853 (executing program) 2022/10/14 06:03:14 fetching corpus: 3345, signal 190777/253348 (executing program) 2022/10/14 06:03:14 fetching corpus: 3395, signal 191698/254813 (executing program) 2022/10/14 06:03:14 fetching corpus: 3444, signal 193067/256515 (executing program) 2022/10/14 06:03:14 fetching corpus: 3494, signal 193800/257874 (executing program) 2022/10/14 06:03:15 fetching corpus: 3544, signal 194884/259401 (executing program) 2022/10/14 06:03:15 fetching corpus: 3594, signal 196024/260995 (executing program) 2022/10/14 06:03:15 fetching corpus: 3643, signal 196619/262220 (executing program) 2022/10/14 06:03:15 fetching corpus: 3693, signal 197467/263581 (executing program) 2022/10/14 06:03:15 fetching corpus: 3743, signal 198123/264873 (executing program) 2022/10/14 06:03:15 fetching corpus: 3793, signal 198833/266180 (executing program) 2022/10/14 06:03:15 fetching corpus: 3843, signal 199545/267453 (executing program) 2022/10/14 06:03:15 fetching corpus: 3892, signal 200328/268726 (executing program) 2022/10/14 06:03:16 fetching corpus: 3941, signal 201053/270004 (executing program) 2022/10/14 06:03:16 fetching corpus: 3991, signal 201872/271294 (executing program) 2022/10/14 06:03:16 fetching corpus: 4041, signal 202725/272608 (executing program) 2022/10/14 06:03:16 fetching corpus: 4089, signal 203586/273896 (executing program) 2022/10/14 06:03:16 fetching corpus: 4139, signal 204611/275270 (executing program) 2022/10/14 06:03:16 fetching corpus: 4189, signal 205386/276505 (executing program) 2022/10/14 06:03:16 fetching corpus: 4238, signal 206123/277739 (executing program) 2022/10/14 06:03:16 fetching corpus: 4288, signal 206754/278918 (executing program) 2022/10/14 06:03:17 fetching corpus: 4338, signal 207611/280192 (executing program) 2022/10/14 06:03:17 fetching corpus: 4387, signal 208344/281348 (executing program) 2022/10/14 06:03:17 fetching corpus: 4437, signal 209434/282684 (executing program) 2022/10/14 06:03:17 fetching corpus: 4487, signal 210534/284050 (executing program) 2022/10/14 06:03:17 fetching corpus: 4537, signal 211386/285282 (executing program) 2022/10/14 06:03:17 fetching corpus: 4587, signal 212198/286441 (executing program) 2022/10/14 06:03:17 fetching corpus: 4637, signal 213153/287698 (executing program) 2022/10/14 06:03:18 fetching corpus: 4686, signal 213826/288770 (executing program) 2022/10/14 06:03:18 fetching corpus: 4736, signal 214608/289933 (executing program) 2022/10/14 06:03:18 fetching corpus: 4786, signal 215309/291028 (executing program) 2022/10/14 06:03:18 fetching corpus: 4836, signal 216253/292240 (executing program) 2022/10/14 06:03:18 fetching corpus: 4886, signal 217354/293498 (executing program) 2022/10/14 06:03:18 fetching corpus: 4936, signal 218098/294613 (executing program) 2022/10/14 06:03:18 fetching corpus: 4986, signal 218653/295598 (executing program) 2022/10/14 06:03:18 fetching corpus: 5036, signal 219134/296568 (executing program) 2022/10/14 06:03:19 fetching corpus: 5086, signal 219919/297650 (executing program) 2022/10/14 06:03:19 fetching corpus: 5136, signal 220342/298566 (executing program) 2022/10/14 06:03:19 fetching corpus: 5186, signal 221002/299571 (executing program) 2022/10/14 06:03:19 fetching corpus: 5236, signal 221696/300594 (executing program) 2022/10/14 06:03:19 fetching corpus: 5285, signal 222467/301579 (executing program) 2022/10/14 06:03:19 fetching corpus: 5335, signal 223235/302608 (executing program) 2022/10/14 06:03:19 fetching corpus: 5385, signal 223863/303585 (executing program) 2022/10/14 06:03:19 fetching corpus: 5435, signal 224462/304562 (executing program) 2022/10/14 06:03:20 fetching corpus: 5485, signal 224995/305492 (executing program) 2022/10/14 06:03:20 fetching corpus: 5535, signal 225544/306459 (executing program) 2022/10/14 06:03:20 fetching corpus: 5585, signal 225991/307365 (executing program) 2022/10/14 06:03:20 fetching corpus: 5635, signal 226971/308391 (executing program) 2022/10/14 06:03:20 fetching corpus: 5685, signal 227678/309349 (executing program) 2022/10/14 06:03:20 fetching corpus: 5735, signal 228305/310290 (executing program) 2022/10/14 06:03:20 fetching corpus: 5785, signal 228946/311212 (executing program) 2022/10/14 06:03:20 fetching corpus: 5834, signal 229551/312117 (executing program) 2022/10/14 06:03:20 fetching corpus: 5884, signal 230483/313096 (executing program) 2022/10/14 06:03:21 fetching corpus: 5934, signal 231005/313945 (executing program) 2022/10/14 06:03:21 fetching corpus: 5984, signal 231451/314759 (executing program) 2022/10/14 06:03:21 fetching corpus: 6034, signal 232091/315642 (executing program) 2022/10/14 06:03:21 fetching corpus: 6084, signal 232749/316519 (executing program) 2022/10/14 06:03:21 fetching corpus: 6134, signal 233233/317359 (executing program) 2022/10/14 06:03:21 fetching corpus: 6183, signal 233676/318164 (executing program) 2022/10/14 06:03:21 fetching corpus: 6233, signal 234327/318990 (executing program) 2022/10/14 06:03:21 fetching corpus: 6283, signal 234779/319772 (executing program) 2022/10/14 06:03:22 fetching corpus: 6333, signal 235448/320600 (executing program) 2022/10/14 06:03:22 fetching corpus: 6383, signal 235823/321374 (executing program) 2022/10/14 06:03:22 fetching corpus: 6433, signal 236357/322150 (executing program) 2022/10/14 06:03:22 fetching corpus: 6483, signal 236838/322936 (executing program) 2022/10/14 06:03:22 fetching corpus: 6533, signal 237364/323710 (executing program) 2022/10/14 06:03:22 fetching corpus: 6583, signal 237854/324499 (executing program) 2022/10/14 06:03:22 fetching corpus: 6633, signal 238295/325279 (executing program) 2022/10/14 06:03:22 fetching corpus: 6683, signal 238804/326030 (executing program) 2022/10/14 06:03:22 fetching corpus: 6733, signal 239282/326771 (executing program) 2022/10/14 06:03:22 fetching corpus: 6783, signal 239739/327520 (executing program) 2022/10/14 06:03:23 fetching corpus: 6833, signal 240366/328307 (executing program) 2022/10/14 06:03:23 fetching corpus: 6883, signal 240909/329088 (executing program) 2022/10/14 06:03:23 fetching corpus: 6933, signal 241540/329850 (executing program) 2022/10/14 06:03:23 fetching corpus: 6983, signal 241992/330570 (executing program) 2022/10/14 06:03:23 fetching corpus: 7033, signal 242544/331307 (executing program) 2022/10/14 06:03:23 fetching corpus: 7083, signal 243088/331999 (executing program) 2022/10/14 06:03:23 fetching corpus: 7131, signal 243761/332782 (executing program) 2022/10/14 06:03:23 fetching corpus: 7180, signal 244171/333438 (executing program) 2022/10/14 06:03:24 fetching corpus: 7230, signal 244750/334132 (executing program) 2022/10/14 06:03:24 fetching corpus: 7280, signal 245246/334854 (executing program) 2022/10/14 06:03:24 fetching corpus: 7330, signal 245787/335544 (executing program) 2022/10/14 06:03:24 fetching corpus: 7380, signal 246412/336245 (executing program) 2022/10/14 06:03:24 fetching corpus: 7430, signal 247065/336998 (executing program) 2022/10/14 06:03:24 fetching corpus: 7480, signal 247714/337737 (executing program) 2022/10/14 06:03:24 fetching corpus: 7529, signal 248516/338494 (executing program) 2022/10/14 06:03:25 fetching corpus: 7579, signal 249009/339139 (executing program) 2022/10/14 06:03:25 fetching corpus: 7629, signal 249604/339805 (executing program) 2022/10/14 06:03:25 fetching corpus: 7679, signal 249967/340425 (executing program) 2022/10/14 06:03:25 fetching corpus: 7729, signal 250502/341120 (executing program) 2022/10/14 06:03:25 fetching corpus: 7779, signal 250941/341749 (executing program) 2022/10/14 06:03:25 fetching corpus: 7829, signal 251325/342368 (executing program) 2022/10/14 06:03:25 fetching corpus: 7879, signal 251980/342987 (executing program) 2022/10/14 06:03:25 fetching corpus: 7929, signal 252443/343564 (executing program) 2022/10/14 06:03:26 fetching corpus: 7979, signal 253048/344210 (executing program) 2022/10/14 06:03:26 fetching corpus: 8029, signal 253458/344790 (executing program) 2022/10/14 06:03:26 fetching corpus: 8078, signal 253837/345384 (executing program) 2022/10/14 06:03:26 fetching corpus: 8128, signal 254302/345984 (executing program) 2022/10/14 06:03:26 fetching corpus: 8177, signal 254781/346573 (executing program) 2022/10/14 06:03:26 fetching corpus: 8227, signal 255134/347163 (executing program) 2022/10/14 06:03:26 fetching corpus: 8276, signal 255716/347763 (executing program) 2022/10/14 06:03:26 fetching corpus: 8326, signal 256070/348311 (executing program) 2022/10/14 06:03:27 fetching corpus: 8376, signal 256458/348839 (executing program) 2022/10/14 06:03:27 fetching corpus: 8426, signal 256908/349407 (executing program) 2022/10/14 06:03:27 fetching corpus: 8476, signal 257334/349990 (executing program) 2022/10/14 06:03:27 fetching corpus: 8525, signal 257640/350549 (executing program) [ 71.185828][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.192277][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/14 06:03:27 fetching corpus: 8575, signal 258121/351103 (executing program) 2022/10/14 06:03:27 fetching corpus: 8625, signal 258543/351654 (executing program) 2022/10/14 06:03:27 fetching corpus: 8674, signal 258962/352185 (executing program) 2022/10/14 06:03:27 fetching corpus: 8723, signal 259425/352670 (executing program) 2022/10/14 06:03:28 fetching corpus: 8773, signal 259941/352893 (executing program) 2022/10/14 06:03:28 fetching corpus: 8823, signal 260384/352893 (executing program) 2022/10/14 06:03:28 fetching corpus: 8873, signal 260848/352894 (executing program) 2022/10/14 06:03:28 fetching corpus: 8922, signal 261212/352896 (executing program) 2022/10/14 06:03:28 fetching corpus: 8972, signal 261567/352896 (executing program) 2022/10/14 06:03:28 fetching corpus: 9022, signal 261914/352899 (executing program) 2022/10/14 06:03:28 fetching corpus: 9072, signal 262364/352899 (executing program) 2022/10/14 06:03:28 fetching corpus: 9122, signal 262705/352899 (executing program) 2022/10/14 06:03:28 fetching corpus: 9172, signal 263182/352899 (executing program) 2022/10/14 06:03:29 fetching corpus: 9222, signal 263501/352899 (executing program) 2022/10/14 06:03:29 fetching corpus: 9271, signal 263879/352899 (executing program) 2022/10/14 06:03:29 fetching corpus: 9321, signal 264310/352899 (executing program) 2022/10/14 06:03:29 fetching corpus: 9371, signal 264776/352899 (executing program) 2022/10/14 06:03:29 fetching corpus: 9421, signal 265202/352902 (executing program) 2022/10/14 06:03:29 fetching corpus: 9471, signal 265684/352902 (executing program) 2022/10/14 06:03:29 fetching corpus: 9521, signal 266092/352902 (executing program) 2022/10/14 06:03:30 fetching corpus: 9571, signal 266492/352902 (executing program) 2022/10/14 06:03:30 fetching corpus: 9621, signal 266923/352902 (executing program) 2022/10/14 06:03:30 fetching corpus: 9671, signal 267299/352902 (executing program) 2022/10/14 06:03:30 fetching corpus: 9720, signal 267608/352903 (executing program) 2022/10/14 06:03:30 fetching corpus: 9770, signal 268041/352903 (executing program) 2022/10/14 06:03:30 fetching corpus: 9818, signal 268428/352915 (executing program) 2022/10/14 06:03:31 fetching corpus: 9867, signal 268748/352916 (executing program) 2022/10/14 06:03:31 fetching corpus: 9917, signal 269102/352916 (executing program) 2022/10/14 06:03:31 fetching corpus: 9967, signal 269499/352916 (executing program) 2022/10/14 06:03:31 fetching corpus: 10017, signal 269868/352916 (executing program) 2022/10/14 06:03:31 fetching corpus: 10067, signal 270294/352919 (executing program) 2022/10/14 06:03:32 fetching corpus: 10117, signal 270659/352919 (executing program) 2022/10/14 06:03:32 fetching corpus: 10167, signal 271083/352919 (executing program) 2022/10/14 06:03:32 fetching corpus: 10217, signal 271376/352919 (executing program) [ 76.305696][ T15] cfg80211: failed to load regulatory.db 2022/10/14 06:03:32 fetching corpus: 10267, signal 271784/352919 (executing program) 2022/10/14 06:03:33 fetching corpus: 10317, signal 272137/352919 (executing program) 2022/10/14 06:03:33 fetching corpus: 10367, signal 272582/352919 (executing program) 2022/10/14 06:03:33 fetching corpus: 10417, signal 272844/352919 (executing program) 2022/10/14 06:03:33 fetching corpus: 10467, signal 273112/352920 (executing program) 2022/10/14 06:03:34 fetching corpus: 10517, signal 273578/352920 (executing program) 2022/10/14 06:03:34 fetching corpus: 10567, signal 274044/352920 (executing program) 2022/10/14 06:03:34 fetching corpus: 10617, signal 274333/352920 (executing program) 2022/10/14 06:03:34 fetching corpus: 10667, signal 274701/352920 (executing program) 2022/10/14 06:03:35 fetching corpus: 10716, signal 275226/352920 (executing program) 2022/10/14 06:03:35 fetching corpus: 10766, signal 275592/352920 (executing program) 2022/10/14 06:03:35 fetching corpus: 10816, signal 275952/352920 (executing program) 2022/10/14 06:03:35 fetching corpus: 10866, signal 276505/352920 (executing program) 2022/10/14 06:03:36 fetching corpus: 10916, signal 276742/352920 (executing program) 2022/10/14 06:03:36 fetching corpus: 10966, signal 277148/352920 (executing program) 2022/10/14 06:03:36 fetching corpus: 11016, signal 277654/352921 (executing program) 2022/10/14 06:03:36 fetching corpus: 11066, signal 277991/352925 (executing program) 2022/10/14 06:03:36 fetching corpus: 11116, signal 278370/352925 (executing program) 2022/10/14 06:03:36 fetching corpus: 11164, signal 278786/352925 (executing program) 2022/10/14 06:03:37 fetching corpus: 11214, signal 279196/352925 (executing program) 2022/10/14 06:03:37 fetching corpus: 11264, signal 279537/352925 (executing program) 2022/10/14 06:03:37 fetching corpus: 11314, signal 279987/352925 (executing program) 2022/10/14 06:03:37 fetching corpus: 11363, signal 280366/352925 (executing program) 2022/10/14 06:03:37 fetching corpus: 11413, signal 280910/352927 (executing program) 2022/10/14 06:03:38 fetching corpus: 11463, signal 281288/352933 (executing program) 2022/10/14 06:03:38 fetching corpus: 11513, signal 281575/352935 (executing program) 2022/10/14 06:03:38 fetching corpus: 11563, signal 281841/352935 (executing program) 2022/10/14 06:03:38 fetching corpus: 11613, signal 282148/352935 (executing program) 2022/10/14 06:03:39 fetching corpus: 11663, signal 282733/352935 (executing program) 2022/10/14 06:03:39 fetching corpus: 11713, signal 283141/352935 (executing program) 2022/10/14 06:03:39 fetching corpus: 11763, signal 283370/352935 (executing program) 2022/10/14 06:03:39 fetching corpus: 11813, signal 283764/352935 (executing program) 2022/10/14 06:03:40 fetching corpus: 11863, signal 284050/352935 (executing program) 2022/10/14 06:03:40 fetching corpus: 11913, signal 284343/352935 (executing program) 2022/10/14 06:03:40 fetching corpus: 11963, signal 284688/352935 (executing program) 2022/10/14 06:03:40 fetching corpus: 12013, signal 284967/352935 (executing program) 2022/10/14 06:03:40 fetching corpus: 12063, signal 285211/352935 (executing program) 2022/10/14 06:03:41 fetching corpus: 12113, signal 285574/352935 (executing program) 2022/10/14 06:03:41 fetching corpus: 12163, signal 285900/352935 (executing program) 2022/10/14 06:03:41 fetching corpus: 12212, signal 286221/352935 (executing program) 2022/10/14 06:03:42 fetching corpus: 12262, signal 286518/352935 (executing program) 2022/10/14 06:03:42 fetching corpus: 12312, signal 286906/352935 (executing program) 2022/10/14 06:03:42 fetching corpus: 12362, signal 287161/352935 (executing program) 2022/10/14 06:03:42 fetching corpus: 12412, signal 287557/352935 (executing program) 2022/10/14 06:03:43 fetching corpus: 12462, signal 287963/352935 (executing program) 2022/10/14 06:03:43 fetching corpus: 12512, signal 288278/352935 (executing program) 2022/10/14 06:03:43 fetching corpus: 12562, signal 288650/352938 (executing program) 2022/10/14 06:03:43 fetching corpus: 12612, signal 289111/352938 (executing program) 2022/10/14 06:03:43 fetching corpus: 12662, signal 289368/352938 (executing program) 2022/10/14 06:03:44 fetching corpus: 12711, signal 289686/352938 (executing program) 2022/10/14 06:03:44 fetching corpus: 12761, signal 290137/352940 (executing program) 2022/10/14 06:03:44 fetching corpus: 12811, signal 290502/352940 (executing program) 2022/10/14 06:03:44 fetching corpus: 12861, signal 290829/352952 (executing program) 2022/10/14 06:03:44 fetching corpus: 12910, signal 291129/352952 (executing program) 2022/10/14 06:03:45 fetching corpus: 12960, signal 291465/352953 (executing program) 2022/10/14 06:03:45 fetching corpus: 13010, signal 291851/352953 (executing program) 2022/10/14 06:03:45 fetching corpus: 13060, signal 292166/352953 (executing program) 2022/10/14 06:03:46 fetching corpus: 13110, signal 292518/352953 (executing program) 2022/10/14 06:03:46 fetching corpus: 13159, signal 292884/352953 (executing program) 2022/10/14 06:03:46 fetching corpus: 13208, signal 293146/352953 (executing program) 2022/10/14 06:03:46 fetching corpus: 13257, signal 293573/352953 (executing program) 2022/10/14 06:03:46 fetching corpus: 13306, signal 294000/352953 (executing program) 2022/10/14 06:03:47 fetching corpus: 13354, signal 294337/352953 (executing program) 2022/10/14 06:03:47 fetching corpus: 13404, signal 294754/352967 (executing program) 2022/10/14 06:03:47 fetching corpus: 13454, signal 295060/352967 (executing program) 2022/10/14 06:03:47 fetching corpus: 13504, signal 295357/352967 (executing program) 2022/10/14 06:03:48 fetching corpus: 13554, signal 295697/352967 (executing program) 2022/10/14 06:03:48 fetching corpus: 13604, signal 296011/352967 (executing program) 2022/10/14 06:03:48 fetching corpus: 13654, signal 296236/352977 (executing program) 2022/10/14 06:03:49 fetching corpus: 13700, signal 296547/352981 (executing program) 2022/10/14 06:03:49 fetching corpus: 13750, signal 296974/352982 (executing program) 2022/10/14 06:03:49 fetching corpus: 13800, signal 297255/352982 (executing program) 2022/10/14 06:03:49 fetching corpus: 13848, signal 297575/352982 (executing program) 2022/10/14 06:03:50 fetching corpus: 13898, signal 297825/352991 (executing program) 2022/10/14 06:03:50 fetching corpus: 13947, signal 298079/352993 (executing program) 2022/10/14 06:03:50 fetching corpus: 13995, signal 298354/353002 (executing program) 2022/10/14 06:03:50 fetching corpus: 14043, signal 298632/353002 (executing program) 2022/10/14 06:03:50 fetching corpus: 14093, signal 298989/353002 (executing program) 2022/10/14 06:03:51 fetching corpus: 14143, signal 299268/353006 (executing program) 2022/10/14 06:03:51 fetching corpus: 14192, signal 299562/353006 (executing program) 2022/10/14 06:03:51 fetching corpus: 14240, signal 299824/353032 (executing program) 2022/10/14 06:03:52 fetching corpus: 14290, signal 300128/353032 (executing program) 2022/10/14 06:03:52 fetching corpus: 14340, signal 301361/353033 (executing program) 2022/10/14 06:03:52 fetching corpus: 14389, signal 301679/353033 (executing program) 2022/10/14 06:03:53 fetching corpus: 14438, signal 301947/353033 (executing program) 2022/10/14 06:03:53 fetching corpus: 14487, signal 302273/353040 (executing program) 2022/10/14 06:03:53 fetching corpus: 14536, signal 302483/353040 (executing program) 2022/10/14 06:03:53 fetching corpus: 14584, signal 302946/353040 (executing program) 2022/10/14 06:03:53 fetching corpus: 14634, signal 303222/353040 (executing program) 2022/10/14 06:03:54 fetching corpus: 14683, signal 303460/353040 (executing program) 2022/10/14 06:03:54 fetching corpus: 14733, signal 303716/353041 (executing program) 2022/10/14 06:03:54 fetching corpus: 14781, signal 304029/353041 (executing program) 2022/10/14 06:03:55 fetching corpus: 14830, signal 304413/353041 (executing program) 2022/10/14 06:03:55 fetching corpus: 14879, signal 304695/353041 (executing program) 2022/10/14 06:03:55 fetching corpus: 14927, signal 305100/353041 (executing program) 2022/10/14 06:03:55 fetching corpus: 14976, signal 305321/353049 (executing program) 2022/10/14 06:03:56 fetching corpus: 15026, signal 305568/353049 (executing program) 2022/10/14 06:03:56 fetching corpus: 15076, signal 305869/353049 (executing program) 2022/10/14 06:03:56 fetching corpus: 15125, signal 306156/353051 (executing program) 2022/10/14 06:03:56 fetching corpus: 15175, signal 306382/353051 (executing program) 2022/10/14 06:03:56 fetching corpus: 15225, signal 306612/353055 (executing program) 2022/10/14 06:03:57 fetching corpus: 15273, signal 306895/353055 (executing program) 2022/10/14 06:03:57 fetching corpus: 15323, signal 307137/353055 (executing program) 2022/10/14 06:03:57 fetching corpus: 15373, signal 307372/353055 (executing program) 2022/10/14 06:03:58 fetching corpus: 15421, signal 307613/353055 (executing program) 2022/10/14 06:03:58 fetching corpus: 15471, signal 307842/353055 (executing program) 2022/10/14 06:03:58 fetching corpus: 15519, signal 308144/353055 (executing program) 2022/10/14 06:03:59 fetching corpus: 15569, signal 308418/353055 (executing program) 2022/10/14 06:03:59 fetching corpus: 15619, signal 308695/353055 (executing program) 2022/10/14 06:03:59 fetching corpus: 15669, signal 308993/353055 (executing program) 2022/10/14 06:03:59 fetching corpus: 15719, signal 309366/353055 (executing program) 2022/10/14 06:04:00 fetching corpus: 15768, signal 309768/353055 (executing program) 2022/10/14 06:04:00 fetching corpus: 15818, signal 309994/353055 (executing program) 2022/10/14 06:04:00 fetching corpus: 15868, signal 310244/353055 (executing program) 2022/10/14 06:04:01 fetching corpus: 15918, signal 310524/353055 (executing program) 2022/10/14 06:04:01 fetching corpus: 15967, signal 310743/353055 (executing program) 2022/10/14 06:04:01 fetching corpus: 16017, signal 310987/353055 (executing program) 2022/10/14 06:04:01 fetching corpus: 16067, signal 311342/353055 (executing program) 2022/10/14 06:04:02 fetching corpus: 16117, signal 311588/353059 (executing program) 2022/10/14 06:04:02 fetching corpus: 16167, signal 311750/353059 (executing program) 2022/10/14 06:04:02 fetching corpus: 16217, signal 312015/353059 (executing program) 2022/10/14 06:04:02 fetching corpus: 16267, signal 312311/353059 (executing program) 2022/10/14 06:04:03 fetching corpus: 16317, signal 312535/353059 (executing program) 2022/10/14 06:04:03 fetching corpus: 16367, signal 312731/353059 (executing program) 2022/10/14 06:04:03 fetching corpus: 16417, signal 312943/353059 (executing program) 2022/10/14 06:04:03 fetching corpus: 16466, signal 313220/353060 (executing program) 2022/10/14 06:04:04 fetching corpus: 16516, signal 313674/353061 (executing program) 2022/10/14 06:04:04 fetching corpus: 16566, signal 313959/353061 (executing program) 2022/10/14 06:04:04 fetching corpus: 16616, signal 314324/353061 (executing program) 2022/10/14 06:04:04 fetching corpus: 16666, signal 314611/353061 (executing program) 2022/10/14 06:04:05 fetching corpus: 16714, signal 314832/353061 (executing program) 2022/10/14 06:04:05 fetching corpus: 16764, signal 315090/353061 (executing program) 2022/10/14 06:04:05 fetching corpus: 16814, signal 315309/353061 (executing program) 2022/10/14 06:04:05 fetching corpus: 16864, signal 315547/353061 (executing program) 2022/10/14 06:04:06 fetching corpus: 16914, signal 315770/353061 (executing program) 2022/10/14 06:04:06 fetching corpus: 16963, signal 316158/353061 (executing program) 2022/10/14 06:04:06 fetching corpus: 17013, signal 316532/353074 (executing program) 2022/10/14 06:04:07 fetching corpus: 17063, signal 316830/353074 (executing program) 2022/10/14 06:04:07 fetching corpus: 17113, signal 317180/353074 (executing program) 2022/10/14 06:04:07 fetching corpus: 17158, signal 317471/353074 (executing program) 2022/10/14 06:04:07 fetching corpus: 17208, signal 317712/353074 (executing program) 2022/10/14 06:04:07 fetching corpus: 17258, signal 317921/353074 (executing program) 2022/10/14 06:04:08 fetching corpus: 17308, signal 318147/353074 (executing program) 2022/10/14 06:04:08 fetching corpus: 17357, signal 318363/353074 (executing program) 2022/10/14 06:04:08 fetching corpus: 17407, signal 318582/353074 (executing program) 2022/10/14 06:04:08 fetching corpus: 17457, signal 318820/353074 (executing program) 2022/10/14 06:04:09 fetching corpus: 17507, signal 319138/353074 (executing program) 2022/10/14 06:04:09 fetching corpus: 17557, signal 319364/353075 (executing program) 2022/10/14 06:04:09 fetching corpus: 17607, signal 319576/353075 (executing program) 2022/10/14 06:04:09 fetching corpus: 17657, signal 320045/353075 (executing program) 2022/10/14 06:04:10 fetching corpus: 17707, signal 320371/353075 (executing program) 2022/10/14 06:04:10 fetching corpus: 17757, signal 320607/353075 (executing program) 2022/10/14 06:04:10 fetching corpus: 17807, signal 320847/353075 (executing program) 2022/10/14 06:04:10 fetching corpus: 17857, signal 321057/353075 (executing program) 2022/10/14 06:04:11 fetching corpus: 17907, signal 321313/353075 (executing program) 2022/10/14 06:04:11 fetching corpus: 17957, signal 321567/353075 (executing program) 2022/10/14 06:04:11 fetching corpus: 18007, signal 321773/353075 (executing program) 2022/10/14 06:04:11 fetching corpus: 18057, signal 322021/353075 (executing program) 2022/10/14 06:04:12 fetching corpus: 18107, signal 322229/353075 (executing program) 2022/10/14 06:04:12 fetching corpus: 18157, signal 322445/353075 (executing program) 2022/10/14 06:04:12 fetching corpus: 18207, signal 322613/353075 (executing program) 2022/10/14 06:04:12 fetching corpus: 18257, signal 322858/353075 (executing program) 2022/10/14 06:04:13 fetching corpus: 18307, signal 323105/353075 (executing program) 2022/10/14 06:04:13 fetching corpus: 18355, signal 323391/353083 (executing program) 2022/10/14 06:04:13 fetching corpus: 18403, signal 323612/353083 (executing program) 2022/10/14 06:04:13 fetching corpus: 18453, signal 323845/353083 (executing program) 2022/10/14 06:04:14 fetching corpus: 18503, signal 324080/353083 (executing program) 2022/10/14 06:04:14 fetching corpus: 18553, signal 324284/353083 (executing program) 2022/10/14 06:04:14 fetching corpus: 18601, signal 324468/353083 (executing program) 2022/10/14 06:04:14 fetching corpus: 18650, signal 324676/353083 (executing program) 2022/10/14 06:04:15 fetching corpus: 18699, signal 324891/353083 (executing program) 2022/10/14 06:04:15 fetching corpus: 18749, signal 325132/353083 (executing program) 2022/10/14 06:04:15 fetching corpus: 18798, signal 325420/353083 (executing program) 2022/10/14 06:04:16 fetching corpus: 18848, signal 325765/353099 (executing program) 2022/10/14 06:04:16 fetching corpus: 18897, signal 326058/353099 (executing program) 2022/10/14 06:04:16 fetching corpus: 18947, signal 326270/353099 (executing program) 2022/10/14 06:04:16 fetching corpus: 18997, signal 326463/353099 (executing program) 2022/10/14 06:04:17 fetching corpus: 19047, signal 326707/353099 (executing program) 2022/10/14 06:04:17 fetching corpus: 19096, signal 326905/353102 (executing program) 2022/10/14 06:04:17 fetching corpus: 19146, signal 327092/353102 (executing program) 2022/10/14 06:04:17 fetching corpus: 19196, signal 327259/353102 (executing program) 2022/10/14 06:04:17 fetching corpus: 19246, signal 327515/353102 (executing program) 2022/10/14 06:04:18 fetching corpus: 19296, signal 327708/353102 (executing program) 2022/10/14 06:04:18 fetching corpus: 19346, signal 327966/353102 (executing program) 2022/10/14 06:04:18 fetching corpus: 19396, signal 328137/353102 (executing program) 2022/10/14 06:04:18 fetching corpus: 19446, signal 328428/353105 (executing program) 2022/10/14 06:04:19 fetching corpus: 19495, signal 328697/353106 (executing program) 2022/10/14 06:04:19 fetching corpus: 19545, signal 328909/353106 (executing program) 2022/10/14 06:04:19 fetching corpus: 19595, signal 329116/353106 (executing program) 2022/10/14 06:04:19 fetching corpus: 19643, signal 329405/353106 (executing program) 2022/10/14 06:04:19 fetching corpus: 19692, signal 329579/353106 (executing program) 2022/10/14 06:04:20 fetching corpus: 19742, signal 329892/353114 (executing program) 2022/10/14 06:04:20 fetching corpus: 19792, signal 330114/353114 (executing program) 2022/10/14 06:04:20 fetching corpus: 19841, signal 330373/353114 (executing program) 2022/10/14 06:04:20 fetching corpus: 19891, signal 330609/353114 (executing program) 2022/10/14 06:04:21 fetching corpus: 19941, signal 330886/353114 (executing program) 2022/10/14 06:04:21 fetching corpus: 19991, signal 331124/353114 (executing program) 2022/10/14 06:04:21 fetching corpus: 20040, signal 331355/353119 (executing program) 2022/10/14 06:04:21 fetching corpus: 20090, signal 331627/353119 (executing program) 2022/10/14 06:04:22 fetching corpus: 20140, signal 331859/353119 (executing program) 2022/10/14 06:04:22 fetching corpus: 20189, signal 332124/353119 (executing program) 2022/10/14 06:04:22 fetching corpus: 20239, signal 332371/353119 (executing program) 2022/10/14 06:04:23 fetching corpus: 20289, signal 332569/353119 (executing program) 2022/10/14 06:04:23 fetching corpus: 20339, signal 332755/353119 (executing program) 2022/10/14 06:04:23 fetching corpus: 20389, signal 332955/353119 (executing program) 2022/10/14 06:04:23 fetching corpus: 20439, signal 333232/353119 (executing program) 2022/10/14 06:04:23 fetching corpus: 20488, signal 333397/353119 (executing program) 2022/10/14 06:04:24 fetching corpus: 20538, signal 333638/353119 (executing program) 2022/10/14 06:04:24 fetching corpus: 20588, signal 333880/353119 (executing program) 2022/10/14 06:04:24 fetching corpus: 20638, signal 334130/353119 (executing program) 2022/10/14 06:04:24 fetching corpus: 20688, signal 334364/353119 (executing program) 2022/10/14 06:04:25 fetching corpus: 20737, signal 334603/353119 (executing program) 2022/10/14 06:04:25 fetching corpus: 20787, signal 334884/353119 (executing program) 2022/10/14 06:04:25 fetching corpus: 20837, signal 335160/353119 (executing program) 2022/10/14 06:04:25 fetching corpus: 20887, signal 335537/353119 (executing program) 2022/10/14 06:04:26 fetching corpus: 20937, signal 335745/353119 (executing program) 2022/10/14 06:04:26 fetching corpus: 20986, signal 335940/353119 (executing program) 2022/10/14 06:04:26 fetching corpus: 21036, signal 336167/353119 (executing program) 2022/10/14 06:04:26 fetching corpus: 21085, signal 336412/353119 (executing program) 2022/10/14 06:04:27 fetching corpus: 21133, signal 336607/353119 (executing program) 2022/10/14 06:04:27 fetching corpus: 21183, signal 336824/353119 (executing program) 2022/10/14 06:04:27 fetching corpus: 21232, signal 337109/353119 (executing program) 2022/10/14 06:04:27 fetching corpus: 21281, signal 337359/353120 (executing program) 2022/10/14 06:04:28 fetching corpus: 21331, signal 337552/353120 (executing program) 2022/10/14 06:04:28 fetching corpus: 21381, signal 337726/353120 (executing program) 2022/10/14 06:04:28 fetching corpus: 21431, signal 337982/353120 (executing program) 2022/10/14 06:04:28 fetching corpus: 21481, signal 338160/353120 (executing program) 2022/10/14 06:04:28 fetching corpus: 21531, signal 338376/353120 (executing program) [ 132.625176][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.631512][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/14 06:04:29 fetching corpus: 21580, signal 338568/353120 (executing program) 2022/10/14 06:04:29 fetching corpus: 21630, signal 338792/353127 (executing program) 2022/10/14 06:04:29 fetching corpus: 21680, signal 338943/353127 (executing program) 2022/10/14 06:04:29 fetching corpus: 21730, signal 339162/353127 (executing program) 2022/10/14 06:04:30 fetching corpus: 21780, signal 339399/353127 (executing program) 2022/10/14 06:04:30 fetching corpus: 21830, signal 339668/353127 (executing program) 2022/10/14 06:04:30 fetching corpus: 21879, signal 339837/353127 (executing program) 2022/10/14 06:04:30 fetching corpus: 21929, signal 340006/353127 (executing program) 2022/10/14 06:04:30 fetching corpus: 21978, signal 340187/353127 (executing program) 2022/10/14 06:04:31 fetching corpus: 22028, signal 340429/353129 (executing program) 2022/10/14 06:04:31 fetching corpus: 22077, signal 340605/353130 (executing program) 2022/10/14 06:04:31 fetching corpus: 22127, signal 340775/353130 (executing program) 2022/10/14 06:04:31 fetching corpus: 22176, signal 340955/353130 (executing program) 2022/10/14 06:04:31 fetching corpus: 22225, signal 341107/353130 (executing program) 2022/10/14 06:04:32 fetching corpus: 22275, signal 341282/353130 (executing program) 2022/10/14 06:04:32 fetching corpus: 22324, signal 341525/353130 (executing program) 2022/10/14 06:04:32 fetching corpus: 22374, signal 341841/353130 (executing program) 2022/10/14 06:04:32 fetching corpus: 22423, signal 342092/353130 (executing program) 2022/10/14 06:04:32 fetching corpus: 22473, signal 342290/353130 (executing program) 2022/10/14 06:04:33 fetching corpus: 22523, signal 342459/353130 (executing program) 2022/10/14 06:04:33 fetching corpus: 22573, signal 342614/353130 (executing program) 2022/10/14 06:04:33 fetching corpus: 22623, signal 342865/353158 (executing program) 2022/10/14 06:04:33 fetching corpus: 22673, signal 343032/353158 (executing program) 2022/10/14 06:04:34 fetching corpus: 22723, signal 343286/353158 (executing program) 2022/10/14 06:04:34 fetching corpus: 22773, signal 343580/353158 (executing program) 2022/10/14 06:04:34 fetching corpus: 22823, signal 343779/353158 (executing program) 2022/10/14 06:04:35 fetching corpus: 22872, signal 343991/353158 (executing program) 2022/10/14 06:04:35 fetching corpus: 22921, signal 344308/353158 (executing program) 2022/10/14 06:04:35 fetching corpus: 22971, signal 344451/353158 (executing program) 2022/10/14 06:04:35 fetching corpus: 23021, signal 344687/353158 (executing program) 2022/10/14 06:04:35 fetching corpus: 23070, signal 344962/353158 (executing program) 2022/10/14 06:04:35 fetching corpus: 23119, signal 345127/353158 (executing program) 2022/10/14 06:04:36 fetching corpus: 23169, signal 345380/353158 (executing program) 2022/10/14 06:04:36 fetching corpus: 23216, signal 345585/353158 (executing program) 2022/10/14 06:04:36 fetching corpus: 23266, signal 345945/353175 (executing program) 2022/10/14 06:04:36 fetching corpus: 23316, signal 346137/353175 (executing program) 2022/10/14 06:04:37 fetching corpus: 23366, signal 346377/353175 (executing program) 2022/10/14 06:04:37 fetching corpus: 23416, signal 346602/353175 (executing program) 2022/10/14 06:04:37 fetching corpus: 23466, signal 346823/353175 (executing program) 2022/10/14 06:04:37 fetching corpus: 23515, signal 346994/353175 (executing program) 2022/10/14 06:04:38 fetching corpus: 23564, signal 347274/353175 (executing program) 2022/10/14 06:04:38 fetching corpus: 23614, signal 347497/353175 (executing program) 2022/10/14 06:04:38 fetching corpus: 23664, signal 347689/353175 (executing program) 2022/10/14 06:04:38 fetching corpus: 23714, signal 347865/353175 (executing program) 2022/10/14 06:04:38 fetching corpus: 23764, signal 348026/353175 (executing program) 2022/10/14 06:04:38 fetching corpus: 23814, signal 348238/353175 (executing program) 2022/10/14 06:04:39 fetching corpus: 23864, signal 348452/353175 (executing program) 2022/10/14 06:04:39 fetching corpus: 23914, signal 348672/353175 (executing program) 2022/10/14 06:04:39 fetching corpus: 23964, signal 348889/353175 (executing program) 2022/10/14 06:04:39 fetching corpus: 24014, signal 349110/353175 (executing program) 2022/10/14 06:04:40 fetching corpus: 24064, signal 349278/353182 (executing program) 2022/10/14 06:04:40 fetching corpus: 24113, signal 349491/353182 (executing program) 2022/10/14 06:04:40 fetching corpus: 24163, signal 349666/353182 (executing program) 2022/10/14 06:04:40 fetching corpus: 24213, signal 349953/353182 (executing program) 2022/10/14 06:04:40 fetching corpus: 24244, signal 350035/353182 (executing program) 2022/10/14 06:04:40 fetching corpus: 24244, signal 350035/353182 (executing program) 2022/10/14 06:04:43 starting 6 fuzzer processes 06:04:43 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b0000100002000600010001"], 0x40}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000200)="b165", 0xff8c, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) r4 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00180010010200ca000000b0"], 0x140}}, 0x0) getsockname$packet(r5, &(0x7f0000002c00), &(0x7f0000002c40)=0x14) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) accept$inet6(r4, 0x0, &(0x7f0000000640)) sendmmsg(r4, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001a00)=[{0x10}], 0x10}}], 0x1, 0x20040084) 06:04:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000040)=""/61, 0x3d}, {&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000001400)=""/91, 0x5b}, {&(0x7f0000001480)=""/118, 0x76}, {&(0x7f0000001500)=""/147, 0x93}], 0x6}}], 0x1, 0x0, 0x0) 06:04:43 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@null, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000001940)=ANY=[@ANYBLOB="1800000000300002000000000000000004000000ffffffff2500feff0000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write(r0, 0x0, 0x4) 06:04:43 executing program 2: r0 = socket(0x2, 0x80802, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303, 0x37}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'Z@\x00\b', "460bd7761b3f3f14"}, 0x28) shutdown(r0, 0x0) close(0xffffffffffffffff) 06:04:43 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="34000000000000000ff0ffff09000100726f7574650000001400020008000c0004000000070003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:04:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400cef7ffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x54, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xff}}, {0x4}}]}]}, 0x54}}, 0x0) [ 148.260401][ T3657] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 148.260989][ T3658] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 148.268696][ T3657] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 148.277453][ T3659] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 148.283653][ T3657] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 148.291056][ T3659] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 148.297240][ T3657] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 148.320585][ T3660] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 148.332143][ T3664] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 148.333645][ T3660] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 148.342080][ T3664] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 148.358074][ T3664] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 148.359184][ T3660] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 148.367248][ T3664] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 148.373099][ T3660] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 148.379488][ T3664] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 148.387350][ T3660] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 148.394654][ T3664] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 148.401411][ T3660] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 148.407909][ T3664] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 148.414723][ T3660] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 148.421965][ T3666] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 148.430055][ T3660] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 148.436361][ T3666] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 148.444300][ T3645] Bluetooth: hci0: HCI_REQ-0x0c1a [ 148.450843][ T3644] Bluetooth: hci2: HCI_REQ-0x0c1a [ 148.459884][ T49] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 148.459961][ T3666] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 148.471039][ T3660] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 148.474339][ T3646] Bluetooth: hci1: HCI_REQ-0x0c1a [ 148.480984][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 148.487800][ T3649] Bluetooth: hci3: HCI_REQ-0x0c1a [ 148.494984][ T3660] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 148.514561][ T3660] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 148.522422][ T3660] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 148.530721][ T3660] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 148.530783][ T3648] Bluetooth: hci4: HCI_REQ-0x0c1a [ 148.544530][ T3660] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 148.554322][ T3660] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 148.562086][ T3657] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 148.569465][ T3657] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 148.578028][ T3647] Bluetooth: hci5: HCI_REQ-0x0c1a [ 148.935196][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 149.064436][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 149.091743][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 149.166506][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.183044][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.192019][ T3646] device bridge_slave_0 entered promiscuous mode [ 149.210757][ T3648] chnl_net:caif_netlink_parms(): no params data found [ 149.241466][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.248664][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.256572][ T3646] device bridge_slave_1 entered promiscuous mode [ 149.284076][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 149.307739][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 149.353234][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.394305][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.427556][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.435003][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.442808][ T3649] device bridge_slave_0 entered promiscuous mode [ 149.483168][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.490355][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.499413][ T3648] device bridge_slave_0 entered promiscuous mode [ 149.507327][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.514832][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.522560][ T3649] device bridge_slave_1 entered promiscuous mode [ 149.529806][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.537042][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.546097][ T3644] device bridge_slave_0 entered promiscuous mode [ 149.576170][ T3648] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.583278][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.591455][ T3648] device bridge_slave_1 entered promiscuous mode [ 149.612225][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.619755][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.628238][ T3644] device bridge_slave_1 entered promiscuous mode [ 149.638084][ T3646] team0: Port device team_slave_0 added [ 149.682876][ T3646] team0: Port device team_slave_1 added [ 149.697652][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.705105][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.712872][ T3647] device bridge_slave_0 entered promiscuous mode [ 149.722413][ T3648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.741913][ T3648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.753544][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.782581][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.789830][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.798348][ T3647] device bridge_slave_1 entered promiscuous mode [ 149.807931][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.827619][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.842979][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.850419][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.858613][ T3645] device bridge_slave_0 entered promiscuous mode [ 149.878419][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.906034][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.913050][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.939343][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.951910][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.959379][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.967825][ T3645] device bridge_slave_1 entered promiscuous mode [ 149.994962][ T3648] team0: Port device team_slave_0 added [ 150.011897][ T3648] team0: Port device team_slave_1 added [ 150.021747][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.028942][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.055286][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.083924][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.103307][ T3649] team0: Port device team_slave_0 added [ 150.135358][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.146895][ T3644] team0: Port device team_slave_0 added [ 150.154640][ T3649] team0: Port device team_slave_1 added [ 150.160738][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.167773][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.193707][ T3648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.219587][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.240844][ T3644] team0: Port device team_slave_1 added [ 150.256030][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.262998][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.289414][ T3648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.307370][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.352042][ T3646] device hsr_slave_0 entered promiscuous mode [ 150.359298][ T3646] device hsr_slave_1 entered promiscuous mode [ 150.374992][ T3647] team0: Port device team_slave_0 added [ 150.391412][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.398814][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.424795][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.454855][ T3645] team0: Port device team_slave_0 added [ 150.462347][ T3647] team0: Port device team_slave_1 added [ 150.469121][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.476284][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.505057][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.517441][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.524738][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.545131][ T3658] Bluetooth: hci1: command 0x0409 tx timeout [ 150.551263][ T3657] Bluetooth: hci3: command 0x0409 tx timeout [ 150.563765][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.584893][ T3648] device hsr_slave_0 entered promiscuous mode [ 150.591712][ T3648] device hsr_slave_1 entered promiscuous mode [ 150.598495][ T3648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.606581][ T3648] Cannot create hsr debugfs directory [ 150.612840][ T3645] team0: Port device team_slave_1 added [ 150.624226][ T3657] Bluetooth: hci5: command 0x0409 tx timeout [ 150.624247][ T3658] Bluetooth: hci4: command 0x0409 tx timeout [ 150.624459][ T3658] Bluetooth: hci0: command 0x0409 tx timeout [ 150.630512][ T3657] Bluetooth: hci2: command 0x0409 tx timeout [ 150.661222][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.668980][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.696302][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.737076][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.744265][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.771750][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.817628][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.825361][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.851540][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.887565][ T3649] device hsr_slave_0 entered promiscuous mode [ 150.894565][ T3649] device hsr_slave_1 entered promiscuous mode [ 150.901745][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.912855][ T3649] Cannot create hsr debugfs directory [ 150.930398][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.937526][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.964841][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.978198][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.985507][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.011786][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.127764][ T3645] device hsr_slave_0 entered promiscuous mode [ 151.135956][ T3645] device hsr_slave_1 entered promiscuous mode [ 151.142532][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.150289][ T3645] Cannot create hsr debugfs directory [ 151.168781][ T3647] device hsr_slave_0 entered promiscuous mode [ 151.175827][ T3647] device hsr_slave_1 entered promiscuous mode [ 151.182376][ T3647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.189992][ T3647] Cannot create hsr debugfs directory [ 151.200023][ T3644] device hsr_slave_0 entered promiscuous mode [ 151.206805][ T3644] device hsr_slave_1 entered promiscuous mode [ 151.213241][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.221149][ T3644] Cannot create hsr debugfs directory [ 151.629122][ T3649] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.642440][ T3649] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 151.657847][ T3649] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.668603][ T3649] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.762939][ T3648] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 151.772964][ T3648] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 151.793243][ T3648] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 151.802646][ T3648] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 151.873791][ T3644] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 151.888156][ T3644] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 151.900523][ T3644] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 151.910717][ T3644] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 151.924988][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.966616][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.977081][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.996406][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.094733][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.103670][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.112669][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.119976][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.129616][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.138532][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.147973][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.155195][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.163134][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.172861][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.186003][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.245756][ T3647] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 152.284553][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.295496][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.314918][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.331660][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.341065][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.358511][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.372080][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.389963][ T3648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.406285][ T3647] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 152.442384][ T3647] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 152.451187][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.462625][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.472103][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.480463][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.490638][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.508482][ T3648] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.516882][ T3647] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 152.527306][ T3646] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 152.548042][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.578847][ T3646] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.590789][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.600786][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.609830][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.616995][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.624828][ T3657] Bluetooth: hci1: command 0x041b tx timeout [ 152.624843][ T3667] Bluetooth: hci3: command 0x041b tx timeout [ 152.637813][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.647390][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.656052][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.663160][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.671020][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.681234][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.703273][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.710083][ T3657] Bluetooth: hci0: command 0x041b tx timeout [ 152.710124][ T3657] Bluetooth: hci5: command 0x041b tx timeout [ 152.710174][ T3657] Bluetooth: hci4: command 0x041b tx timeout [ 152.716796][ T3667] Bluetooth: hci2: command 0x041b tx timeout [ 152.732947][ T3646] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 152.765911][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.795302][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.803304][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.864592][ T3646] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.904797][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.924661][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.933423][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.949172][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.958277][ T3702] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.965447][ T3702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.973719][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.982644][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.992163][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.999490][ T3702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.007852][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.017004][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.060753][ T3648] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.072276][ T3648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.099660][ T3645] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 153.110630][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.119285][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.129534][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.139253][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.148760][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.157537][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.166468][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.175472][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.184180][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.192772][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.252398][ T3645] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 153.263492][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.272134][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.280343][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.289588][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.298524][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.306196][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.341579][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.350198][ T3645] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 153.366712][ T3645] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 153.403858][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.424550][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.465898][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.479063][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.491890][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.505069][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.513669][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.553280][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.583828][ T3648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.615994][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.624641][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.633336][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.642327][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.680652][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.699596][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.710247][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.718859][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.726056][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.733673][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.742887][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.751918][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.759074][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.807367][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.817173][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.826854][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.836544][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.846440][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.865360][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.884798][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.910780][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.947929][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.957462][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.966839][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.975977][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.983632][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.992826][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.001719][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.042620][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.061747][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.071930][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.081071][ T3721] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.088234][ T3721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.096087][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.109528][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.118002][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.129084][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.137850][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.147058][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.155690][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.164428][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.173041][ T3721] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.180188][ T3721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.187849][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.198252][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.206427][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.214294][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.244852][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.258098][ T3649] device veth0_vlan entered promiscuous mode [ 154.282909][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.299960][ T3648] device veth0_vlan entered promiscuous mode [ 154.312256][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.323821][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.339109][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.350888][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.359987][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.368940][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.377881][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.387108][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.396232][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.404954][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.412682][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.451233][ T3649] device veth1_vlan entered promiscuous mode [ 154.460007][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.484893][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.492858][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.508903][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.524898][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.533457][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.542381][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.561575][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.570539][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.577690][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.585849][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.594600][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.603566][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.610710][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.618680][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.627405][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.635924][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.644968][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.655582][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.664974][ T3648] device veth1_vlan entered promiscuous mode [ 154.691832][ T3645] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.702338][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.704201][ T3658] Bluetooth: hci3: command 0x040f tx timeout [ 154.713061][ T3657] Bluetooth: hci1: command 0x040f tx timeout [ 154.731210][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.740380][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.767421][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.784230][ T3657] Bluetooth: hci2: command 0x040f tx timeout [ 154.785138][ T3658] Bluetooth: hci5: command 0x040f tx timeout [ 154.790259][ T3657] Bluetooth: hci0: command 0x040f tx timeout [ 154.796871][ T3667] Bluetooth: hci4: command 0x040f tx timeout [ 154.804603][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.818879][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.828263][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.837586][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.854922][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.863614][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.872446][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.901357][ T3649] device veth0_macvtap entered promiscuous mode [ 154.921268][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.929682][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.955462][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.967395][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.987939][ T3649] device veth1_macvtap entered promiscuous mode [ 155.012002][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.035955][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.045246][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.053197][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.062379][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.071448][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.079418][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.087672][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.097404][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.117570][ T3648] device veth0_macvtap entered promiscuous mode [ 155.166490][ T3648] device veth1_macvtap entered promiscuous mode [ 155.187102][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.200000][ T3644] device veth0_vlan entered promiscuous mode [ 155.216578][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.229341][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.237593][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.249913][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.257613][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.270336][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.281203][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.289590][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.332044][ T3644] device veth1_vlan entered promiscuous mode [ 155.347254][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.370074][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.381263][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.399139][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.411833][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.420031][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.435154][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.443806][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.452822][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.460448][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.469425][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.478512][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.487684][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.496657][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.506179][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.515093][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.523664][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.539558][ T3647] device veth0_vlan entered promiscuous mode [ 155.552129][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.563050][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.575537][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.601848][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.611095][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.619627][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.629191][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.638431][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.650451][ T3649] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.660284][ T3649] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.669527][ T3649] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.678994][ T3649] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.690273][ T3648] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.699763][ T3648] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.709376][ T3648] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.718245][ T3648] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.742610][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.751471][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.771244][ T3647] device veth1_vlan entered promiscuous mode [ 155.801869][ T3644] device veth0_macvtap entered promiscuous mode [ 155.811395][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.820210][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.833074][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.875619][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.883687][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.897390][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.918766][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.929862][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.938011][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.948277][ T3646] device veth0_vlan entered promiscuous mode [ 155.964532][ T3644] device veth1_macvtap entered promiscuous mode [ 156.036810][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.045825][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.057210][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.066694][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.076713][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.092043][ T3646] device veth1_vlan entered promiscuous mode [ 156.109149][ T3647] device veth0_macvtap entered promiscuous mode [ 156.169912][ T3645] device veth0_vlan entered promiscuous mode [ 156.195030][ T3647] device veth1_macvtap entered promiscuous mode [ 156.207655][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.221443][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.240692][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.249851][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.258820][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.262667][ T3751] tls_set_device_offload_rx: netdev not found [ 156.267998][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.301633][ T3747] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 06:04:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000f40)={0x0, 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x39, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 156.328641][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.350205][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.375325][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.398916][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.419856][ T3760] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.430283][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.450345][ T3645] device veth1_vlan entered promiscuous mode [ 156.469530][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.484845][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.500212][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.511911][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.526143][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:04:52 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0xa, 0x8, 0x2}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000700)={r0, &(0x7f0000000600), &(0x7f00000006c0)=@tcp6=r1}, 0x20) [ 156.562452][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.579070][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.590815][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.601390][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.613178][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.629948][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.642193][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.652957][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 06:04:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x18, 0x1410, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e00)=""/72, 0x48}, {&(0x7f0000000e80)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000900)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1a4}, {&(0x7f0000000140)=""/85, 0x44c}, {&(0x7f0000000fc0)=""/4093, 0x29b}, {&(0x7f0000000400)=""/106, 0xd7d}, {&(0x7f0000000740)=""/73, 0x4c}, {&(0x7f0000000200)=""/77, 0x380}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa8}], 0xc4, &(0x7f0000000280)=""/191, 0x41, 0x40000000}}], 0x400000000000194, 0x0, &(0x7f0000003700)={0x77359400}) 06:04:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="940000001300290a000000040000000007004000", @ANYRES32=r1, @ANYBLOB="0000d9b70c16000008000c"], 0x94}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x6ff5d, 0x0) [ 156.667732][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.679933][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.697322][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.743598][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.776272][ T3646] device veth0_macvtap entered promiscuous mode [ 156.783435][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.785060][ T3658] Bluetooth: hci3: command 0x0419 tx timeout [ 156.797481][ T3667] Bluetooth: hci1: command 0x0419 tx timeout [ 156.809311][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.821168][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.830031][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.839087][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.848092][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.860296][ T3644] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.869562][ T3658] Bluetooth: hci4: command 0x0419 tx timeout [ 156.869601][ T3667] Bluetooth: hci5: command 0x0419 tx timeout [ 156.875603][ T3658] Bluetooth: hci2: command 0x0419 tx timeout [ 156.875636][ T3658] Bluetooth: hci0: command 0x0419 tx timeout [ 156.881429][ T3644] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.903093][ T3644] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.912035][ T3644] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.924469][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 06:04:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 156.943435][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.968454][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 06:04:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 156.992792][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.045108][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.055882][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.080253][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.096408][ T3646] device veth1_macvtap entered promiscuous mode [ 157.104737][ T3775] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.117902][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.126777][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.137838][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.146967][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.156762][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.166152][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.180782][ T3647] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.192152][ T3647] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.201296][ T3647] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.210313][ T3647] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.221339][ T3645] device veth0_macvtap entered promiscuous mode [ 157.261594][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.275389][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.287075][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.299897][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.309888][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.320504][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.330848][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.341658][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.354494][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.370407][ T3645] device veth1_macvtap entered promiscuous mode [ 157.387142][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.398903][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.407256][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.416463][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.435851][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.447155][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.458450][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.469221][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.483087][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.499181][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.512712][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.523876][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.536736][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.559036][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.570126][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.580795][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.605415][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.618307][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.629124][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.639317][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.649961][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.659989][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.673274][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.690146][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.699931][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.712769][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.722905][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.732150][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.749884][ T3646] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.760974][ T3646] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.770130][ T3646] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.780005][ T3646] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.796230][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.817070][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.827964][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.842653][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.853345][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.863870][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.876031][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.888806][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.898973][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.923092][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.939514][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.968856][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.978280][ T1157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.014675][ T3645] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.023432][ T3645] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.032797][ T3645] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.041906][ T3645] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.060320][ T3784] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.085845][ T3784] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 158.096130][ T3784] Zero length message leads to an empty skb [ 158.405816][ T3788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.446810][ T3788] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:04:55 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b0000100002000600010001"], 0x40}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000200)="b165", 0xff8c, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) r4 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00180010010200ca000000b0"], 0x140}}, 0x0) getsockname$packet(r5, &(0x7f0000002c00), &(0x7f0000002c40)=0x14) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) accept$inet6(r4, 0x0, &(0x7f0000000640)) sendmmsg(r4, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001a00)=[{0x10}], 0x10}}], 0x1, 0x20040084) 06:04:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0xb, 0x2, [@array, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "041b"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "ea28"}]}}, &(0x7f0000000440)=""/176, 0x4e, 0xb0, 0x1}, 0x20) 06:04:55 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000040)='GPL\x00', 0x5, 0xdd, &(0x7f0000000080)=""/221, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000040)=""/61, 0x3d}, {&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000001400)=""/91, 0x5b}, {&(0x7f0000001480)=""/118, 0x76}, {&(0x7f0000001500)=""/147, 0x93}], 0x6}}], 0x1, 0x0, 0x0) 06:04:55 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="34000000000000000ff0ffff09000100726f7574650000001400020008000c0004000000070003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:04:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000580)=@abs={0x1, 0x0, 0xff600000}, 0x6e) bind$unix(r0, &(0x7f0000000580)=@abs={0x1, 0x0, 0xff600000}, 0x25) 06:04:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0xe, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) 06:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_devices(r2, &(0x7f0000000400)=ANY=[], 0x20000849) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r4, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x1, 0x6, 0x401, 0x4, r2, 0x5, '\x00', 0x0, r2, 0x0, 0x3, 0x2, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1d, 0x8, 0x5, 0x9, 0x340, r3, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x8}]}, &(0x7f00000003c0)='GPL\x00', 0xffffffff, 0x73, &(0x7f0000000400)=""/115, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x4}, 0x48) [ 159.246054][ T3802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000040)=""/61, 0x3d}, {&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000001400)=""/91, 0x5b}, {&(0x7f0000001480)=""/118, 0x76}, {&(0x7f0000001500)=""/147, 0x93}], 0x6}}], 0x1, 0x0, 0x0) 06:04:55 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="1800000000001ffefffff7ffffffff0095d560afa84078bf2e61a1f1b2453f79ac44fae4f3399f96851821933c39b5310a12da83564c2109a19c63a249a45532d1ce362ebce76243f85081fd58284ac1d1ab8d022da9ee0c8fce7ba64b1ff2c7feea24297e1f5f26ef6d4431a5150bac2caab9da0511aafc2cecdc494da1e1b0de713f45adec0cbcb887532c995bc7893d000061b06f0db4b330fc3a641a4d0561917fc4843d1dc5c76049f50e09f4000000000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffff2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x2, 0x7, 0x8, 0x0, 0x1, 0x7, '\x00', r2, 0xffffffffffffffff, 0x4, 0x6, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r1, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xfffffffffffffebc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x81, 0x127e428335e11c0e, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x2, &(0x7f0000000800)=@raw=[@map_val={0x18, 0x0, 0x2, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x79, 0x0, 0x0, 0x340}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0xc, &(0x7f0000001680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5c3, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x3, 0x2, 0x9, 0xe, 0x6, 0xfffffffffffffff0}, @generic={0x2, 0x1, 0x0, 0x9, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0x4, 0x8, 0x8, 0xfffffffffffffff8, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xac, 0x1000, &(0x7f0000000180)=""/4096, 0x41000, 0x1, '\x00', r3, 0x20, r4, 0x8, &(0x7f0000001180)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x10, 0x1b5, 0x3d}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001200)=[r5]}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001580)={r6, 0x0, 0xe9, 0x5e, &(0x7f00000012c0)="8eceaab1e3585e6f415b1fd5f0a1f855c4af5787492306da0a3f3a090d44d98b58e5bbc03745bead6b5ee1492eb3aad9a6a1a215543b29040d68d7ef0fc50123dcd39886aca8278be5d857ad8746be1da68f394b1239a639a509eb099fd18f34e30303e2880814c3ae6b3538652dd7d340a3a7ab0ff012588b1bef8e1443bb2583022488cc2ccf9290bda9be11811616585b576162c93095155ebbf2389374f6954d43b730b9090373a63941c6bb724729fa8184233e2a6e62589b248f6f0bcf6f4c16af2a349ad23b9d0d58f6883f6f4d7e21c620ceb20402dc9bb75220712582171ede90d215359a", &(0x7f00000013c0)=""/94, 0x1ff, 0x0, 0xf3, 0x2c, &(0x7f0000001440)="abb87ecf35abc3afd81773f3881726090488ec6840ad99d98da6d107947a32960bf57d02eda4677e84f52337753702e84526e6490ca7c86a47f84561de0508b223e5118aad50fcbc1c2519ad588e9d1ada56960cf5951beb55b4e7cd7ef866582a6155d7753e4889a96f16cadc7e4ca4ac8c769803be0de86ec24fd4f4c30e91a5c5ffbed122956d28321889f7e8a8699a41abf9f088858e6bc41ca14dfeebbf62a37242a1df7529f7aa9e663eee22a18f1b6d404bb64af311f7972052c712f49aa44369dd561df4f3aefefa2ea03b3a3b52f077a64509d3fd50b509ed77dbbfa7393cf78f9e804b898dc9bac9a640cbba96e7", &(0x7f0000001540)="a92fab1b3219429d0fff25e0d1e723835f72c1c9d9cdcd54e1ead3cdc95d6f30194d688518a8593a9fe5cd2f", 0x0, 0x5d4}, 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107}) unshare(0x6c060000) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000140)=0x10) [ 159.353528][ T3802] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 159.408452][ T3812] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 159.719349][ T3796] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.776612][ T3796] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:04:56 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b0000100002000600010001"], 0x40}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000200)="b165", 0xff8c, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) r4 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00180010010200ca000000b0"], 0x140}}, 0x0) getsockname$packet(r5, &(0x7f0000002c00), &(0x7f0000002c40)=0x14) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) accept$inet6(r4, 0x0, &(0x7f0000000640)) sendmmsg(r4, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001a00)=[{0x10}], 0x10}}], 0x1, 0x20040084) 06:04:56 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="34000000000000000ff0ffff09000100726f7574650000001400020008000c0004000000070003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:04:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_devices(r2, &(0x7f0000000400)=ANY=[], 0x20000849) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r4, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x1, 0x6, 0x401, 0x4, r2, 0x5, '\x00', 0x0, r2, 0x0, 0x3, 0x2, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1d, 0x8, 0x5, 0x9, 0x340, r3, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x8}]}, &(0x7f00000003c0)='GPL\x00', 0xffffffff, 0x73, &(0x7f0000000400)=""/115, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x4}, 0x48) 06:04:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_devices(r2, &(0x7f0000000400)=ANY=[], 0x20000849) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r4, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x1, 0x6, 0x401, 0x4, r2, 0x5, '\x00', 0x0, r2, 0x0, 0x3, 0x2, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1d, 0x8, 0x5, 0x9, 0x340, r3, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x8}]}, &(0x7f00000003c0)='GPL\x00', 0xffffffff, 0x73, &(0x7f0000000400)=""/115, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x4}, 0x48) 06:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000040)=""/61, 0x3d}, {&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000001400)=""/91, 0x5b}, {&(0x7f0000001480)=""/118, 0x76}, {&(0x7f0000001500)=""/147, 0x93}], 0x6}}], 0x1, 0x0, 0x0) 06:04:56 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="1800000000001ffefffff7ffffffff0095d560afa84078bf2e61a1f1b2453f79ac44fae4f3399f96851821933c39b5310a12da83564c2109a19c63a249a45532d1ce362ebce76243f85081fd58284ac1d1ab8d022da9ee0c8fce7ba64b1ff2c7feea24297e1f5f26ef6d4431a5150bac2caab9da0511aafc2cecdc494da1e1b0de713f45adec0cbcb887532c995bc7893d000061b06f0db4b330fc3a641a4d0561917fc4843d1dc5c76049f50e09f4000000000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffff2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x2, 0x7, 0x8, 0x0, 0x1, 0x7, '\x00', r2, 0xffffffffffffffff, 0x4, 0x6, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r1, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xfffffffffffffebc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x81, 0x127e428335e11c0e, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x2, &(0x7f0000000800)=@raw=[@map_val={0x18, 0x0, 0x2, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x79, 0x0, 0x0, 0x340}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0xc, &(0x7f0000001680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5c3, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x3, 0x2, 0x9, 0xe, 0x6, 0xfffffffffffffff0}, @generic={0x2, 0x1, 0x0, 0x9, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0x4, 0x8, 0x8, 0xfffffffffffffff8, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xac, 0x1000, &(0x7f0000000180)=""/4096, 0x41000, 0x1, '\x00', r3, 0x20, r4, 0x8, &(0x7f0000001180)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x10, 0x1b5, 0x3d}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001200)=[r5]}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001580)={r6, 0x0, 0xe9, 0x5e, &(0x7f00000012c0)="8eceaab1e3585e6f415b1fd5f0a1f855c4af5787492306da0a3f3a090d44d98b58e5bbc03745bead6b5ee1492eb3aad9a6a1a215543b29040d68d7ef0fc50123dcd39886aca8278be5d857ad8746be1da68f394b1239a639a509eb099fd18f34e30303e2880814c3ae6b3538652dd7d340a3a7ab0ff012588b1bef8e1443bb2583022488cc2ccf9290bda9be11811616585b576162c93095155ebbf2389374f6954d43b730b9090373a63941c6bb724729fa8184233e2a6e62589b248f6f0bcf6f4c16af2a349ad23b9d0d58f6883f6f4d7e21c620ceb20402dc9bb75220712582171ede90d215359a", &(0x7f00000013c0)=""/94, 0x1ff, 0x0, 0xf3, 0x2c, &(0x7f0000001440)="abb87ecf35abc3afd81773f3881726090488ec6840ad99d98da6d107947a32960bf57d02eda4677e84f52337753702e84526e6490ca7c86a47f84561de0508b223e5118aad50fcbc1c2519ad588e9d1ada56960cf5951beb55b4e7cd7ef866582a6155d7753e4889a96f16cadc7e4ca4ac8c769803be0de86ec24fd4f4c30e91a5c5ffbed122956d28321889f7e8a8699a41abf9f088858e6bc41ca14dfeebbf62a37242a1df7529f7aa9e663eee22a18f1b6d404bb64af311f7972052c712f49aa44369dd561df4f3aefefa2ea03b3a3b52f077a64509d3fd50b509ed77dbbfa7393cf78f9e804b898dc9bac9a640cbba96e7", &(0x7f0000001540)="a92fab1b3219429d0fff25e0d1e723835f72c1c9d9cdcd54e1ead3cdc95d6f30194d688518a8593a9fe5cd2f", 0x0, 0x5d4}, 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107}) unshare(0x6c060000) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000140)=0x10) [ 159.968337][ T3830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.055118][ T3830] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 06:04:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="1800000000001ffefffff7ffffffff0095d560afa84078bf2e61a1f1b2453f79ac44fae4f3399f96851821933c39b5310a12da83564c2109a19c63a249a45532d1ce362ebce76243f85081fd58284ac1d1ab8d022da9ee0c8fce7ba64b1ff2c7feea24297e1f5f26ef6d4431a5150bac2caab9da0511aafc2cecdc494da1e1b0de713f45adec0cbcb887532c995bc7893d000061b06f0db4b330fc3a641a4d0561917fc4843d1dc5c76049f50e09f4000000000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffff2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x2, 0x7, 0x8, 0x0, 0x1, 0x7, '\x00', r2, 0xffffffffffffffff, 0x4, 0x6, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r1, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xfffffffffffffebc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x81, 0x127e428335e11c0e, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x2, &(0x7f0000000800)=@raw=[@map_val={0x18, 0x0, 0x2, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x79, 0x0, 0x0, 0x340}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0xc, &(0x7f0000001680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5c3, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x3, 0x2, 0x9, 0xe, 0x6, 0xfffffffffffffff0}, @generic={0x2, 0x1, 0x0, 0x9, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0x4, 0x8, 0x8, 0xfffffffffffffff8, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xac, 0x1000, &(0x7f0000000180)=""/4096, 0x41000, 0x1, '\x00', r3, 0x20, r4, 0x8, &(0x7f0000001180)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x10, 0x1b5, 0x3d}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001200)=[r5]}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001580)={r6, 0x0, 0xe9, 0x5e, &(0x7f00000012c0)="8eceaab1e3585e6f415b1fd5f0a1f855c4af5787492306da0a3f3a090d44d98b58e5bbc03745bead6b5ee1492eb3aad9a6a1a215543b29040d68d7ef0fc50123dcd39886aca8278be5d857ad8746be1da68f394b1239a639a509eb099fd18f34e30303e2880814c3ae6b3538652dd7d340a3a7ab0ff012588b1bef8e1443bb2583022488cc2ccf9290bda9be11811616585b576162c93095155ebbf2389374f6954d43b730b9090373a63941c6bb724729fa8184233e2a6e62589b248f6f0bcf6f4c16af2a349ad23b9d0d58f6883f6f4d7e21c620ceb20402dc9bb75220712582171ede90d215359a", &(0x7f00000013c0)=""/94, 0x1ff, 0x0, 0xf3, 0x2c, &(0x7f0000001440)="abb87ecf35abc3afd81773f3881726090488ec6840ad99d98da6d107947a32960bf57d02eda4677e84f52337753702e84526e6490ca7c86a47f84561de0508b223e5118aad50fcbc1c2519ad588e9d1ada56960cf5951beb55b4e7cd7ef866582a6155d7753e4889a96f16cadc7e4ca4ac8c769803be0de86ec24fd4f4c30e91a5c5ffbed122956d28321889f7e8a8699a41abf9f088858e6bc41ca14dfeebbf62a37242a1df7529f7aa9e663eee22a18f1b6d404bb64af311f7972052c712f49aa44369dd561df4f3aefefa2ea03b3a3b52f077a64509d3fd50b509ed77dbbfa7393cf78f9e804b898dc9bac9a640cbba96e7", &(0x7f0000001540)="a92fab1b3219429d0fff25e0d1e723835f72c1c9d9cdcd54e1ead3cdc95d6f30194d688518a8593a9fe5cd2f", 0x0, 0x5d4}, 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107}) unshare(0x6c060000) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000140)=0x10) 06:04:56 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="34000000000000000ff0ffff09000100726f7574650000001400020008000c0004000000070003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 160.290009][ T3841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.492332][ T3841] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 06:04:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004c40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 06:04:57 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="1800000000001ffefffff7ffffffff0095d560afa84078bf2e61a1f1b2453f79ac44fae4f3399f96851821933c39b5310a12da83564c2109a19c63a249a45532d1ce362ebce76243f85081fd58284ac1d1ab8d022da9ee0c8fce7ba64b1ff2c7feea24297e1f5f26ef6d4431a5150bac2caab9da0511aafc2cecdc494da1e1b0de713f45adec0cbcb887532c995bc7893d000061b06f0db4b330fc3a641a4d0561917fc4843d1dc5c76049f50e09f4000000000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffff2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x2, 0x7, 0x8, 0x0, 0x1, 0x7, '\x00', r2, 0xffffffffffffffff, 0x4, 0x6, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r1, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xfffffffffffffebc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x81, 0x127e428335e11c0e, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x2, &(0x7f0000000800)=@raw=[@map_val={0x18, 0x0, 0x2, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x79, 0x0, 0x0, 0x340}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0xc, &(0x7f0000001680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5c3, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x3, 0x2, 0x9, 0xe, 0x6, 0xfffffffffffffff0}, @generic={0x2, 0x1, 0x0, 0x9, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0x4, 0x8, 0x8, 0xfffffffffffffff8, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xac, 0x1000, &(0x7f0000000180)=""/4096, 0x41000, 0x1, '\x00', r3, 0x20, r4, 0x8, &(0x7f0000001180)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x10, 0x1b5, 0x3d}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001200)=[r5]}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001580)={r6, 0x0, 0xe9, 0x5e, &(0x7f00000012c0)="8eceaab1e3585e6f415b1fd5f0a1f855c4af5787492306da0a3f3a090d44d98b58e5bbc03745bead6b5ee1492eb3aad9a6a1a215543b29040d68d7ef0fc50123dcd39886aca8278be5d857ad8746be1da68f394b1239a639a509eb099fd18f34e30303e2880814c3ae6b3538652dd7d340a3a7ab0ff012588b1bef8e1443bb2583022488cc2ccf9290bda9be11811616585b576162c93095155ebbf2389374f6954d43b730b9090373a63941c6bb724729fa8184233e2a6e62589b248f6f0bcf6f4c16af2a349ad23b9d0d58f6883f6f4d7e21c620ceb20402dc9bb75220712582171ede90d215359a", &(0x7f00000013c0)=""/94, 0x1ff, 0x0, 0xf3, 0x2c, &(0x7f0000001440)="abb87ecf35abc3afd81773f3881726090488ec6840ad99d98da6d107947a32960bf57d02eda4677e84f52337753702e84526e6490ca7c86a47f84561de0508b223e5118aad50fcbc1c2519ad588e9d1ada56960cf5951beb55b4e7cd7ef866582a6155d7753e4889a96f16cadc7e4ca4ac8c769803be0de86ec24fd4f4c30e91a5c5ffbed122956d28321889f7e8a8699a41abf9f088858e6bc41ca14dfeebbf62a37242a1df7529f7aa9e663eee22a18f1b6d404bb64af311f7972052c712f49aa44369dd561df4f3aefefa2ea03b3a3b52f077a64509d3fd50b509ed77dbbfa7393cf78f9e804b898dc9bac9a640cbba96e7", &(0x7f0000001540)="a92fab1b3219429d0fff25e0d1e723835f72c1c9d9cdcd54e1ead3cdc95d6f30194d688518a8593a9fe5cd2f", 0x0, 0x5d4}, 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107}) unshare(0x6c060000) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000140)=0x10) 06:04:57 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000300)='y', 0x7ffff000}], 0x1}, 0x0) 06:04:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000006780)=0x1, 0x4) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @local}, 0x4, 0x2, 0x2, 0x3}}, 0x2e) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendto$inet6(r3, &(0x7f0000000140)="d929bf62b50d6f97066423cada7fc3ce0c79bbebff9a6b0821d447f7e53dab9f697700580df3073224d876bf50ac0623ec0af8057e976a624d565d8fcf071123fc2a1aa22d7267f701617ac6de4cc75ca691df1fc79ccdccc9e89211a99c871149fa0d23f63938af55d44eb6d8e9b522f1521c9cb63009cd5daf", 0x7a, 0x40853, &(0x7f0000000040)={0xa, 0x4e21, 0xffffffff, @private2, 0x7ff}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 161.468728][ T3835] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.483815][ T3835] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:04:58 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b0000100002000600010001"], 0x40}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000200)="b165", 0xff8c, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) r4 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00180010010200ca000000b0"], 0x140}}, 0x0) getsockname$packet(r5, &(0x7f0000002c00), &(0x7f0000002c40)=0x14) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) accept$inet6(r4, 0x0, &(0x7f0000000640)) sendmmsg(r4, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001a00)=[{0x10}], 0x10}}], 0x1, 0x20040084) 06:04:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_devices(r2, &(0x7f0000000400)=ANY=[], 0x20000849) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r4, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x1, 0x6, 0x401, 0x4, r2, 0x5, '\x00', 0x0, r2, 0x0, 0x3, 0x2, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1d, 0x8, 0x5, 0x9, 0x340, r3, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x8}]}, &(0x7f00000003c0)='GPL\x00', 0xffffffff, 0x73, &(0x7f0000000400)=""/115, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x4}, 0x48) 06:04:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_devices(r2, &(0x7f0000000400)=ANY=[], 0x20000849) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r4, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x1, 0x6, 0x401, 0x4, r2, 0x5, '\x00', 0x0, r2, 0x0, 0x3, 0x2, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1d, 0x8, 0x5, 0x9, 0x340, r3, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x8}]}, &(0x7f00000003c0)='GPL\x00', 0xffffffff, 0x73, &(0x7f0000000400)=""/115, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x4}, 0x48) 06:04:58 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="1800000000001ffefffff7ffffffff0095d560afa84078bf2e61a1f1b2453f79ac44fae4f3399f96851821933c39b5310a12da83564c2109a19c63a249a45532d1ce362ebce76243f85081fd58284ac1d1ab8d022da9ee0c8fce7ba64b1ff2c7feea24297e1f5f26ef6d4431a5150bac2caab9da0511aafc2cecdc494da1e1b0de713f45adec0cbcb887532c995bc7893d000061b06f0db4b330fc3a641a4d0561917fc4843d1dc5c76049f50e09f4000000000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffff2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x2, 0x7, 0x8, 0x0, 0x1, 0x7, '\x00', r2, 0xffffffffffffffff, 0x4, 0x6, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r1, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xfffffffffffffebc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x81, 0x127e428335e11c0e, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x2, &(0x7f0000000800)=@raw=[@map_val={0x18, 0x0, 0x2, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x79, 0x0, 0x0, 0x340}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0xc, &(0x7f0000001680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5c3, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x3, 0x2, 0x9, 0xe, 0x6, 0xfffffffffffffff0}, @generic={0x2, 0x1, 0x0, 0x9, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0x4, 0x8, 0x8, 0xfffffffffffffff8, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xac, 0x1000, &(0x7f0000000180)=""/4096, 0x41000, 0x1, '\x00', r3, 0x20, r4, 0x8, &(0x7f0000001180)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x10, 0x1b5, 0x3d}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001200)=[r5]}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001580)={r6, 0x0, 0xe9, 0x5e, &(0x7f00000012c0)="8eceaab1e3585e6f415b1fd5f0a1f855c4af5787492306da0a3f3a090d44d98b58e5bbc03745bead6b5ee1492eb3aad9a6a1a215543b29040d68d7ef0fc50123dcd39886aca8278be5d857ad8746be1da68f394b1239a639a509eb099fd18f34e30303e2880814c3ae6b3538652dd7d340a3a7ab0ff012588b1bef8e1443bb2583022488cc2ccf9290bda9be11811616585b576162c93095155ebbf2389374f6954d43b730b9090373a63941c6bb724729fa8184233e2a6e62589b248f6f0bcf6f4c16af2a349ad23b9d0d58f6883f6f4d7e21c620ceb20402dc9bb75220712582171ede90d215359a", &(0x7f00000013c0)=""/94, 0x1ff, 0x0, 0xf3, 0x2c, &(0x7f0000001440)="abb87ecf35abc3afd81773f3881726090488ec6840ad99d98da6d107947a32960bf57d02eda4677e84f52337753702e84526e6490ca7c86a47f84561de0508b223e5118aad50fcbc1c2519ad588e9d1ada56960cf5951beb55b4e7cd7ef866582a6155d7753e4889a96f16cadc7e4ca4ac8c769803be0de86ec24fd4f4c30e91a5c5ffbed122956d28321889f7e8a8699a41abf9f088858e6bc41ca14dfeebbf62a37242a1df7529f7aa9e663eee22a18f1b6d404bb64af311f7972052c712f49aa44369dd561df4f3aefefa2ea03b3a3b52f077a64509d3fd50b509ed77dbbfa7393cf78f9e804b898dc9bac9a640cbba96e7", &(0x7f0000001540)="a92fab1b3219429d0fff25e0d1e723835f72c1c9d9cdcd54e1ead3cdc95d6f30194d688518a8593a9fe5cd2f", 0x0, 0x5d4}, 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107}) unshare(0x6c060000) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000140)=0x10) 06:04:58 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="1800000000001ffefffff7ffffffff0095d560afa84078bf2e61a1f1b2453f79ac44fae4f3399f96851821933c39b5310a12da83564c2109a19c63a249a45532d1ce362ebce76243f85081fd58284ac1d1ab8d022da9ee0c8fce7ba64b1ff2c7feea24297e1f5f26ef6d4431a5150bac2caab9da0511aafc2cecdc494da1e1b0de713f45adec0cbcb887532c995bc7893d000061b06f0db4b330fc3a641a4d0561917fc4843d1dc5c76049f50e09f4000000000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffff2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x2, 0x7, 0x8, 0x0, 0x1, 0x7, '\x00', r2, 0xffffffffffffffff, 0x4, 0x6, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r1, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xfffffffffffffebc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x81, 0x127e428335e11c0e, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x2, &(0x7f0000000800)=@raw=[@map_val={0x18, 0x0, 0x2, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x79, 0x0, 0x0, 0x340}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0xc, &(0x7f0000001680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5c3, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x3, 0x2, 0x9, 0xe, 0x6, 0xfffffffffffffff0}, @generic={0x2, 0x1, 0x0, 0x9, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0x4, 0x8, 0x8, 0xfffffffffffffff8, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xac, 0x1000, &(0x7f0000000180)=""/4096, 0x41000, 0x1, '\x00', r3, 0x20, r4, 0x8, &(0x7f0000001180)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x10, 0x1b5, 0x3d}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001200)=[r5]}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001580)={r6, 0x0, 0xe9, 0x5e, &(0x7f00000012c0)="8eceaab1e3585e6f415b1fd5f0a1f855c4af5787492306da0a3f3a090d44d98b58e5bbc03745bead6b5ee1492eb3aad9a6a1a215543b29040d68d7ef0fc50123dcd39886aca8278be5d857ad8746be1da68f394b1239a639a509eb099fd18f34e30303e2880814c3ae6b3538652dd7d340a3a7ab0ff012588b1bef8e1443bb2583022488cc2ccf9290bda9be11811616585b576162c93095155ebbf2389374f6954d43b730b9090373a63941c6bb724729fa8184233e2a6e62589b248f6f0bcf6f4c16af2a349ad23b9d0d58f6883f6f4d7e21c620ceb20402dc9bb75220712582171ede90d215359a", &(0x7f00000013c0)=""/94, 0x1ff, 0x0, 0xf3, 0x2c, &(0x7f0000001440)="abb87ecf35abc3afd81773f3881726090488ec6840ad99d98da6d107947a32960bf57d02eda4677e84f52337753702e84526e6490ca7c86a47f84561de0508b223e5118aad50fcbc1c2519ad588e9d1ada56960cf5951beb55b4e7cd7ef866582a6155d7753e4889a96f16cadc7e4ca4ac8c769803be0de86ec24fd4f4c30e91a5c5ffbed122956d28321889f7e8a8699a41abf9f088858e6bc41ca14dfeebbf62a37242a1df7529f7aa9e663eee22a18f1b6d404bb64af311f7972052c712f49aa44369dd561df4f3aefefa2ea03b3a3b52f077a64509d3fd50b509ed77dbbfa7393cf78f9e804b898dc9bac9a640cbba96e7", &(0x7f0000001540)="a92fab1b3219429d0fff25e0d1e723835f72c1c9d9cdcd54e1ead3cdc95d6f30194d688518a8593a9fe5cd2f", 0x0, 0x5d4}, 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107}) unshare(0x6c060000) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000140)=0x10) 06:04:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000006780)=0x1, 0x4) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @local}, 0x4, 0x2, 0x2, 0x3}}, 0x2e) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendto$inet6(r3, &(0x7f0000000140)="d929bf62b50d6f97066423cada7fc3ce0c79bbebff9a6b0821d447f7e53dab9f697700580df3073224d876bf50ac0623ec0af8057e976a624d565d8fcf071123fc2a1aa22d7267f701617ac6de4cc75ca691df1fc79ccdccc9e89211a99c871149fa0d23f63938af55d44eb6d8e9b522f1521c9cb63009cd5daf", 0x7a, 0x40853, &(0x7f0000000040)={0xa, 0x4e21, 0xffffffff, @private2, 0x7ff}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:04:58 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="1800000000001ffefffff7ffffffff0095d560afa84078bf2e61a1f1b2453f79ac44fae4f3399f96851821933c39b5310a12da83564c2109a19c63a249a45532d1ce362ebce76243f85081fd58284ac1d1ab8d022da9ee0c8fce7ba64b1ff2c7feea24297e1f5f26ef6d4431a5150bac2caab9da0511aafc2cecdc494da1e1b0de713f45adec0cbcb887532c995bc7893d000061b06f0db4b330fc3a641a4d0561917fc4843d1dc5c76049f50e09f4000000000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffff2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x2, 0x7, 0x8, 0x0, 0x1, 0x7, '\x00', r2, 0xffffffffffffffff, 0x4, 0x6, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r1, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xfffffffffffffebc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x81, 0x127e428335e11c0e, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x2, &(0x7f0000000800)=@raw=[@map_val={0x18, 0x0, 0x2, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @generic={0x79, 0x0, 0x0, 0x340}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0xc, &(0x7f0000001680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5c3, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x3, 0x2, 0x9, 0xe, 0x6, 0xfffffffffffffff0}, @generic={0x2, 0x1, 0x0, 0x9, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0x4, 0x8, 0x8, 0xfffffffffffffff8, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xac, 0x1000, &(0x7f0000000180)=""/4096, 0x41000, 0x1, '\x00', r3, 0x20, r4, 0x8, &(0x7f0000001180)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x1, 0x10, 0x1b5, 0x3d}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001200)=[r5]}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001580)={r6, 0x0, 0xe9, 0x5e, &(0x7f00000012c0)="8eceaab1e3585e6f415b1fd5f0a1f855c4af5787492306da0a3f3a090d44d98b58e5bbc03745bead6b5ee1492eb3aad9a6a1a215543b29040d68d7ef0fc50123dcd39886aca8278be5d857ad8746be1da68f394b1239a639a509eb099fd18f34e30303e2880814c3ae6b3538652dd7d340a3a7ab0ff012588b1bef8e1443bb2583022488cc2ccf9290bda9be11811616585b576162c93095155ebbf2389374f6954d43b730b9090373a63941c6bb724729fa8184233e2a6e62589b248f6f0bcf6f4c16af2a349ad23b9d0d58f6883f6f4d7e21c620ceb20402dc9bb75220712582171ede90d215359a", &(0x7f00000013c0)=""/94, 0x1ff, 0x0, 0xf3, 0x2c, &(0x7f0000001440)="abb87ecf35abc3afd81773f3881726090488ec6840ad99d98da6d107947a32960bf57d02eda4677e84f52337753702e84526e6490ca7c86a47f84561de0508b223e5118aad50fcbc1c2519ad588e9d1ada56960cf5951beb55b4e7cd7ef866582a6155d7753e4889a96f16cadc7e4ca4ac8c769803be0de86ec24fd4f4c30e91a5c5ffbed122956d28321889f7e8a8699a41abf9f088858e6bc41ca14dfeebbf62a37242a1df7529f7aa9e663eee22a18f1b6d404bb64af311f7972052c712f49aa44369dd561df4f3aefefa2ea03b3a3b52f077a64509d3fd50b509ed77dbbfa7393cf78f9e804b898dc9bac9a640cbba96e7", &(0x7f0000001540)="a92fab1b3219429d0fff25e0d1e723835f72c1c9d9cdcd54e1ead3cdc95d6f30194d688518a8593a9fe5cd2f", 0x0, 0x5d4}, 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x107}) unshare(0x6c060000) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000140)=0x10) 06:04:58 executing program 4: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:04:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_devices(r2, &(0x7f0000000400)=ANY=[], 0x20000849) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r4, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x1, 0x6, 0x401, 0x4, r2, 0x5, '\x00', 0x0, r2, 0x0, 0x3, 0x2, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1d, 0x8, 0x5, 0x9, 0x340, r3, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x8}]}, &(0x7f00000003c0)='GPL\x00', 0xffffffff, 0x73, &(0x7f0000000400)=""/115, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x4}, 0x48) 06:04:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_devices(r2, &(0x7f0000000400)=ANY=[], 0x20000849) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r4, &(0x7f0000000740), 0x20000000, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x1, 0x6, 0x401, 0x4, r2, 0x5, '\x00', 0x0, r2, 0x0, 0x3, 0x2, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1d, 0x8, 0x5, 0x9, 0x340, r3, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x8}]}, &(0x7f00000003c0)='GPL\x00', 0xffffffff, 0x73, &(0x7f0000000400)=""/115, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x4}, 0x48) [ 162.789493][ T3878] tipc: Started in network mode [ 162.815308][ T3878] tipc: Node identity 9, cluster identity 4711 [ 162.847337][ T3878] tipc: Node number set to 9 06:04:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000006780)=0x1, 0x4) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @local}, 0x4, 0x2, 0x2, 0x3}}, 0x2e) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendto$inet6(r3, &(0x7f0000000140)="d929bf62b50d6f97066423cada7fc3ce0c79bbebff9a6b0821d447f7e53dab9f697700580df3073224d876bf50ac0623ec0af8057e976a624d565d8fcf071123fc2a1aa22d7267f701617ac6de4cc75ca691df1fc79ccdccc9e89211a99c871149fa0d23f63938af55d44eb6d8e9b522f1521c9cb63009cd5daf", 0x7a, 0x40853, &(0x7f0000000040)={0xa, 0x4e21, 0xffffffff, @private2, 0x7ff}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:04:59 executing program 4: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) [ 163.785284][ T3868] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.835450][ T3868] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:05:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="620af8ff0c063321bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bbd46040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0121ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712116219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcb06000000acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369b91ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be280159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9af3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7cd049f946787cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8234ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6decc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c521fa2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c014e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff335b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24073e310f84053e7fa6589e9af5170bb12ead4f4d0f13c2284659f16acc82c198e436ab638b6c6e91cef0a0e401bbd1d81887b15382487a7dab3895a842615dcf43b068007599a28751c58e45f9b5a5d9f51e7d97a2368917720b26865c0819cc56b1bddcae597ee22271cc6b532810b09607953b6752120d146f290ccc63d029b02c18c495897f4fdd53ae64df2ecf4ad02648d54e0"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000006780)=0x1, 0x4) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @local}, 0x4, 0x2, 0x2, 0x3}}, 0x2e) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendto$inet6(r3, &(0x7f0000000140)="d929bf62b50d6f97066423cada7fc3ce0c79bbebff9a6b0821d447f7e53dab9f697700580df3073224d876bf50ac0623ec0af8057e976a624d565d8fcf071123fc2a1aa22d7267f701617ac6de4cc75ca691df1fc79ccdccc9e89211a99c871149fa0d23f63938af55d44eb6d8e9b522f1521c9cb63009cd5daf", 0x7a, 0x40853, &(0x7f0000000040)={0xa, 0x4e21, 0xffffffff, @private2, 0x7ff}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:05:00 executing program 5: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:00 executing program 2: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:00 executing program 1: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:00 executing program 4: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x9c) 06:05:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) [ 164.280843][ T3914] tipc: Started in network mode [ 164.296579][ T3914] tipc: Node identity 9, cluster identity 4711 [ 164.333144][ T3914] tipc: Node number set to 9 [ 164.401895][ T3917] tipc: Started in network mode [ 164.410619][ T3917] tipc: Node identity 9, cluster identity 4711 [ 164.432274][ T3917] tipc: Node number set to 9 [ 164.575703][ T28] audit: type=1804 audit(1665727500.889:2): pid=3926 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/5/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 06:05:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_vlan\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r2 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) [ 164.765848][ T28] audit: type=1804 audit(1665727501.069:3): pid=3926 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/5/memory.events" dev="sda1" ino=1182 res=1 errno=0 06:05:01 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback=0x7f000003, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 06:05:01 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pressure(r0, &(0x7f00000003c0)={'some'}, 0x2f) 06:05:01 executing program 5: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:01 executing program 1: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x0, {@ip4=@dev}}}]}, 0x38}}, 0x0) 06:05:01 executing program 2: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) [ 165.276478][ T3941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:05:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) [ 165.338890][ T3942] tipc: Started in network mode [ 165.346440][ T3942] tipc: Node identity 9, cluster identity 4711 [ 165.354693][ T3942] tipc: Node number set to 9 [ 165.537753][ T28] audit: type=1804 audit(1665727501.849:4): pid=3954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/6/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 165.601323][ T28] audit: type=1804 audit(1665727501.909:5): pid=3956 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir356808727/syzkaller.eLZqwj/14/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 165.792159][ T28] audit: type=1804 audit(1665727502.099:6): pid=3954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/6/memory.events" dev="sda1" ino=1183 res=1 errno=0 [ 165.982368][ T28] audit: type=1804 audit(1665727502.289:7): pid=3956 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir356808727/syzkaller.eLZqwj/14/memory.events" dev="sda1" ino=1184 res=1 errno=0 06:05:04 executing program 4: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:04 executing program 5: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:04 executing program 1: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:04 executing program 2: unshare(0x40000000) mmap(&(0x7f00008ff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000740)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:05:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) 06:05:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) [ 168.202192][ T28] audit: type=1804 audit(1665727504.509:8): pid=3980 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir356808727/syzkaller.eLZqwj/15/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 168.263158][ T28] audit: type=1804 audit(1665727504.549:9): pid=3978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/7/cgroup.controllers" dev="sda1" ino=1151 res=1 errno=0 [ 168.446352][ T28] audit: type=1804 audit(1665727504.759:10): pid=3980 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir356808727/syzkaller.eLZqwj/15/memory.events" dev="sda1" ino=1183 res=1 errno=0 06:05:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) [ 168.554302][ T28] audit: type=1804 audit(1665727504.839:11): pid=3978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/7/memory.events" dev="sda1" ino=1184 res=1 errno=0 06:05:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) 06:05:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 06:05:05 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f0000000000)) 06:05:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) 06:05:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) [ 168.995064][ T3998] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 169.065818][ T4001] bridge0: port 3(erspan0) entered blocking state [ 169.092303][ T4001] bridge0: port 3(erspan0) entered disabled state [ 169.105783][ T4001] device erspan0 entered promiscuous mode [ 169.134101][ T4001] bridge0: port 3(erspan0) entered blocking state [ 169.140818][ T4001] bridge0: port 3(erspan0) entered forwarding state 06:05:05 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "fc7f00", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {0x0, 0x17c1, 0x10, 0x0, @gue={{0x1, 0x0, 0x3, 0x0, 0x0, @void}, "ac0f8a92"}}}}}}}, 0x0) 06:05:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) 06:05:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 06:05:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 06:05:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) [ 169.524557][ T4022] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 169.714069][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 169.714087][ T28] audit: type=1804 audit(1665727506.009:16): pid=3997 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1289527734/syzkaller.WnXisf/9/memory.events" dev="sda1" ino=1160 res=1 errno=0 06:05:06 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 06:05:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 06:05:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) [ 169.903825][ T28] audit: type=1804 audit(1665727506.039:17): pid=4011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir356808727/syzkaller.eLZqwj/16/memory.events" dev="sda1" ino=1157 res=1 errno=0 06:05:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 169.957564][ T4034] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 170.008733][ T28] audit: type=1804 audit(1665727506.059:18): pid=4016 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/8/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 170.129117][ T4037] bridge0: port 3(erspan0) entered blocking state [ 170.153243][ T4037] bridge0: port 3(erspan0) entered disabled state [ 170.199243][ T4037] device erspan0 entered promiscuous mode [ 170.226258][ T4037] bridge0: port 3(erspan0) entered blocking state [ 170.232789][ T4037] bridge0: port 3(erspan0) entered forwarding state 06:05:06 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 06:05:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) 06:05:06 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 170.391794][ T4044] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 170.405338][ T28] audit: type=1800 audit(1665727506.719:19): pid=4024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=1185 res=0 errno=0 06:05:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 06:05:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 06:05:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 170.835380][ T4055] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 170.977916][ T4063] bridge0: port 3(erspan0) entered blocking state [ 171.019134][ T4063] bridge0: port 3(erspan0) entered disabled state [ 171.036134][ T4063] device erspan0 entered promiscuous mode [ 171.042732][ T4063] bridge0: port 3(erspan0) entered blocking state [ 171.049752][ T4063] bridge0: port 3(erspan0) entered forwarding state [ 171.189236][ T4071] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 171.215066][ T4065] bridge0: port 3(erspan0) entered blocking state [ 171.248326][ T4065] bridge0: port 3(erspan0) entered disabled state [ 171.275786][ T4065] device erspan0 entered promiscuous mode [ 171.294379][ T4065] bridge0: port 3(erspan0) entered blocking state [ 171.300992][ T4065] bridge0: port 3(erspan0) entered forwarding state [ 171.334196][ T28] audit: type=1800 audit(1665727507.639:20): pid=4043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=1152 res=0 errno=0 06:05:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xe3, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) 06:05:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 06:05:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 06:05:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 06:05:08 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) [ 171.724357][ T4082] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 171.962777][ T28] audit: type=1804 audit(1665727508.269:21): pid=4080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1289527734/syzkaller.WnXisf/11/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 06:05:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 06:05:08 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:05:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000940)='G', 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) [ 172.077617][ T4092] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 172.153371][ T28] audit: type=1804 audit(1665727508.269:22): pid=4070 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3023735261/syzkaller.32LtWq/16/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 172.338048][ T28] audit: type=1804 audit(1665727508.649:23): pid=4080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1289527734/syzkaller.WnXisf/11/memory.events" dev="sda1" ino=1157 res=1 errno=0 06:05:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x80000001) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 06:05:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000019c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x5}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 06:05:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 06:05:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) close(r1) 06:05:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)="1a422360099b4a72408a5a2bcdc160cd3dab15f2f8441158feba7f4fbafe0326bdd222d375118e96019dcf43b0b4618e6e9bd77c0f623b28916fb41da65117", &(0x7f0000000240), 0xe736}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffff12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x36, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 06:05:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) close(r1) [ 172.671784][ T4112] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 172.672478][ T4108] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:05:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000040)=ANY=[@ANYBLOB='p'], 0x8) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a80)="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", 0x583}], 0x1}}], 0x1, 0x0) 06:05:09 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:05:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000040)={{0x2, 0x0, @remote}, {0x0, @random="8b4732f4831b"}}) 06:05:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) close(r1) 06:05:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:05:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x2c}]}, 0x2c}}, 0x0) 06:05:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) close(r1) 06:05:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x80000001) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 06:05:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newtaction={0x74, 0x30, 0x708c2af4d4947687, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x2}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 06:05:09 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) syz_genetlink_get_family_id$tipc(0x0, r1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000a000}, 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cffbff01f1eb00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @empty}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x4e24, 0x3f, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xdd6e426b6f) unshare(0x8000000) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYBLOB="1001006c0008010500000000000000005c010000d235a5d88cdf998a6af2e2df09c3e94f65de5beb4a4c16d52208320161b795883e333e3860e1f55d9c765328ba96e17cbeac0b1f937dc834ea020158051bf9277d5f0adcf8022aa37e5e92df375b2153c5033e46db1a6d2f9faef935fe101786080000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000081}, 0x40088c0) unshare(0x18000800) 06:05:09 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x6783, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f0000000040)="bb53a945842851722bb479853e60", 0xe, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x24}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 06:05:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x14, 0x4, 0x7, 0x101}, 0x14}}, 0x0) 06:05:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000680), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 06:05:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:05:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) epoll_create(0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90082120fee582064420008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f040000", @ANYRES16=r3, @ANYBLOB="ff830500000000f60000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 06:05:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="88", 0xffffff1f}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000400)=""/4096, 0x20001400}], 0x2}, 0x0) 06:05:10 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800a0001006970766c616e0000040002800a0005000400000000004e0108000a00af"], 0x48}}, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 173.926174][ T28] audit: type=1804 audit(1665727510.229:24): pid=4168 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1325269302/syzkaller.2qpMQ2/21/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 173.954511][ T4171] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 174.019882][ T4171] device ipvlan2 entered promiscuous mode 06:05:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) epoll_create(0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90082120fee582064420008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f040000", @ANYRES16=r3, @ANYBLOB="ff830500000000f60000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 06:05:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:05:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x80000001) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) [ 174.350156][ T28] audit: type=1804 audit(1665727510.659:25): pid=4180 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1325269302/syzkaller.2qpMQ2/22/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 06:05:10 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800a0001006970766c616e0000040002800a0005000400000000004e0108000a00af"], 0x48}}, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 174.577819][ T4188] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 174.631587][ T4188] device ipvlan2 entered promiscuous mode [ 175.028859][ T4146] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:05:11 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) syz_genetlink_get_family_id$tipc(0x0, r1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000a000}, 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cffbff01f1eb00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @empty}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x4e24, 0x3f, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xdd6e426b6f) unshare(0x8000000) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYBLOB="1001006c0008010500000000000000005c010000d235a5d88cdf998a6af2e2df09c3e94f65de5beb4a4c16d52208320161b795883e333e3860e1f55d9c765328ba96e17cbeac0b1f937dc834ea020158051bf9277d5f0adcf8022aa37e5e92df375b2153c5033e46db1a6d2f9faef935fe101786080000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000081}, 0x40088c0) unshare(0x18000800) 06:05:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) epoll_create(0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90082120fee582064420008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f040000", @ANYRES16=r3, @ANYBLOB="ff830500000000f60000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 06:05:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x71}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 06:05:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="88", 0xffffff1f}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000400)=""/4096, 0x20001400}], 0x2}, 0x0) 06:05:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800a0001006970766c616e0000040002800a0005000400000000004e0108000a00af"], 0x48}}, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:05:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x71}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 06:05:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x80000001) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 06:05:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x71}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) [ 175.464778][ T28] audit: type=1804 audit(1665727511.779:26): pid=4197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1325269302/syzkaller.2qpMQ2/23/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 06:05:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x71}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 06:05:11 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x107, 0x0, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64}, @generic="9a8aa489160a11", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e0915111", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) [ 175.640555][ T4198] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 175.683823][ T4198] device ipvlan2 entered promiscuous mode [ 175.763810][ T4219] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:05:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x4c, 0x14, 0x101, 0x0, 0x0, {0x11}}, 0x4c}}, 0x0) 06:05:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) epoll_create(0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90082120fee582064420008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f040000", @ANYRES16=r3, @ANYBLOB="ff830500000000f60000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 176.168585][ T28] audit: type=1804 audit(1665727512.479:27): pid=4223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1325269302/syzkaller.2qpMQ2/24/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 [ 176.470087][ T4202] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:05:13 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) syz_genetlink_get_family_id$tipc(0x0, r1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000a000}, 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cffbff01f1eb00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @empty}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x4e24, 0x3f, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xdd6e426b6f) unshare(0x8000000) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYBLOB="1001006c0008010500000000000000005c010000d235a5d88cdf998a6af2e2df09c3e94f65de5beb4a4c16d52208320161b795883e333e3860e1f55d9c765328ba96e17cbeac0b1f937dc834ea020158051bf9277d5f0adcf8022aa37e5e92df375b2153c5033e46db1a6d2f9faef935fe101786080000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000081}, 0x40088c0) unshare(0x18000800) 06:05:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r0, r1, 0x0, 0xf03b0000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 06:05:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="88", 0xffffff1f}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000400)=""/4096, 0x20001400}], 0x2}, 0x0) 06:05:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800a0001006970766c616e0000040002800a0005000400000000004e0108000a00af"], 0x48}}, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:05:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {0x2}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 06:05:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}]}], {0x14}}, 0x80}}, 0x0) 06:05:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8}, @NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 06:05:13 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)=ANY=[], 0x0) [ 176.813325][ T4233] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 06:05:13 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)=ANY=[], 0x0) 06:05:13 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fae9aef20914acb162", 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fa", 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 06:05:13 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)=ANY=[], 0x0) [ 176.931899][ T4233] device ipvlan2 entered promiscuous mode 06:05:13 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fae9aef20914acb162", 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fa", 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 177.667256][ T4243] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:05:14 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fae9aef20914acb162", 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fa", 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 06:05:14 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)=ANY=[], 0x0) 06:05:14 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fae9aef20914acb162", 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fa", 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 06:05:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r0, r1, 0x0, 0xf03b0000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 06:05:14 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) syz_genetlink_get_family_id$tipc(0x0, r1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000a000}, 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cffbff01f1eb00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @empty}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x4e24, 0x3f, @loopback}, 0x1c) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xdd6e426b6f) unshare(0x8000000) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYBLOB="1001006c0008010500000000000000005c010000d235a5d88cdf998a6af2e2df09c3e94f65de5beb4a4c16d52208320161b795883e333e3860e1f55d9c765328ba96e17cbeac0b1f937dc834ea020158051bf9277d5f0adcf8022aa37e5e92df375b2153c5033e46db1a6d2f9faef935fe101786080000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000081}, 0x40088c0) unshare(0x18000800) 06:05:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="88", 0xffffff1f}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000400)=""/4096, 0x20001400}], 0x2}, 0x0) 06:05:14 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fae9aef20914acb162", 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fa", 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 06:05:14 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fae9aef20914acb162", 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fa", 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 06:05:14 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fae9aef20914acb162", 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fa", 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 06:05:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 06:05:14 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fae9aef20914acb162", 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fa", 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 06:05:14 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fae9aef20914acb162", 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fa", 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 06:05:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r0, r1, 0x0, 0xf03b0000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 06:05:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x14}}) 06:05:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac61", 0x14}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1}}], 0x2, 0x0, 0x0) 06:05:14 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fae9aef20914acb162", 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000140), 0x18, &(0x7f0000000180)={&(0x7f0000000580)="fa", 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 179.285813][ T4270] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:05:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000440)={@local, @random="0000e31600", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 06:05:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac61", 0x14}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1}}], 0x2, 0x0, 0x0) 06:05:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x20, 0x4) sendmsg$netlink(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000940)={0x14, 0x10, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:05:15 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r0}], 0x3, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 06:05:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r0, r1, 0x0, 0xf03b0000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 06:05:15 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, 0x1418, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x1, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x14}, 0x40800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x54, r3, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x81}, {0xc}}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0xcc, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "9f95be679ce9aee37a8d0cf96396f41ba3c3c5b5"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "3639e9bf3d3ff387b71c466015a9058f4b3ff5775ab3613c3678ce977041e5"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x3f}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}]}, 0xcc}}, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) 06:05:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a06820200ff000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000224e0000", 0x58}], 0x1) 06:05:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac61", 0x14}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1}}], 0x2, 0x0, 0x0) 06:05:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:05:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xd, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000002) [ 179.651343][ T4307] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 06:05:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac61", 0x14}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1}}], 0x2, 0x0, 0x0) 06:05:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x6d48bcfada3043cb, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 06:05:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) [ 179.815392][ T28] audit: type=1804 audit(1665727516.129:28): pid=4311 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/18/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 179.925454][ T4317] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:05:16 executing program 1: r0 = socket(0xa, 0x3, 0x9) bind$alg(r0, &(0x7f0000000000)={0xa, 'skcipher\x00', 0x6, 0x0, 'cts(cbc(aes))\x00'}, 0x58) 06:05:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x6d48bcfada3043cb, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 06:05:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) [ 180.139361][ T4317] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.339931][ T4317] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:05:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x6d48bcfada3043cb, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) [ 180.600979][ T4317] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.750763][ T4317] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.771672][ T4317] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.787206][ T4317] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 06:05:17 executing program 3: socketpair(0x1e, 0x80801, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73797a6619ffbd8d24d2c75b746e6c31", @ANYRES32=0x0, @ANYBLOB="00200000000000080000000045000014000000000000907800000000e0"]}) 06:05:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c0009002500480037153e370a0001802e252f00d1bd", 0x2e}], 0x1}, 0x0) 06:05:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x6d48bcfada3043cb, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 06:05:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) 06:05:17 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000280)="2d237ffaaf10a23122819a5b9bcd709f3bfefaadabda6a028dc5ccde5f52965e9935822c68bd0a72098864cb85510959c13d0b8a758504e2d954b348934aecd26840693a0066ed", &(0x7f00000000c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf35a00) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:05:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xd, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000002) [ 180.802868][ T4317] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 06:05:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) [ 180.849098][ T4345] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 06:05:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c0009002500480037153e370a0001802e252f00d1bd", 0x2e}], 0x1}, 0x0) 06:05:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}], 0x1c) [ 180.936284][ T28] audit: type=1804 audit(1665727517.249:29): pid=4347 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/19/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 06:05:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32=r7, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x0) [ 181.063909][ T4356] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 06:05:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c0009002500480037153e370a0001802e252f00d1bd", 0x2e}], 0x1}, 0x0) 06:05:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xd, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000002) [ 181.183828][ T4360] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:05:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) [ 181.293493][ T4364] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 06:05:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c0009002500480037153e370a0001802e252f00d1bd", 0x2e}], 0x1}, 0x0) [ 181.347984][ T4361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.430563][ T4361] device batadv1 entered promiscuous mode [ 181.452990][ T4373] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 181.471068][ T28] audit: type=1804 audit(1665727517.779:30): pid=4367 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/20/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 181.505662][ T4361] 8021q: adding VLAN 0 to HW filter on device batadv1 06:05:17 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 06:05:17 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1004, 0x0, 0x12, r0, 0x0) [ 181.628328][ T4365] bond1: (slave vlan2): making interface the new active one [ 181.659066][ T4365] bond1: (slave vlan2): Enslaving as an active interface with an up link 06:05:18 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000280)="2d237ffaaf10a23122819a5b9bcd709f3bfefaadabda6a028dc5ccde5f52965e9935822c68bd0a72098864cb85510959c13d0b8a758504e2d954b348934aecd26840693a0066ed", &(0x7f00000000c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf35a00) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:05:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xd, &(0x7f0000002280)=""/4087, &(0x7f0000000040)=0xff7) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000002) 06:05:18 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) close(r1) 06:05:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32=r7, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x0) 06:05:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) 06:05:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}], 0x1c) 06:05:18 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000280)="2d237ffaaf10a23122819a5b9bcd709f3bfefaadabda6a028dc5ccde5f52965e9935822c68bd0a72098864cb85510959c13d0b8a758504e2d954b348934aecd26840693a0066ed", &(0x7f00000000c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf35a00) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 182.091051][ T4391] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 182.205333][ T28] audit: type=1804 audit(1665727518.489:31): pid=4398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3719951089/syzkaller.UxQTDZ/21/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 [ 182.273915][ T4397] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.321160][ T4397] device batadv2 entered promiscuous mode [ 182.328638][ T4397] 8021q: adding VLAN 0 to HW filter on device batadv2 06:05:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32=r7, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x0) [ 182.483640][ T4405] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:05:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32=r7, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x0) 06:05:18 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x2042, 0x0, 0x0) [ 182.540243][ T4407] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.624372][ T4407] device batadv3 entered promiscuous mode [ 182.640214][ T4407] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 182.648214][ T4409] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:05:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2, 0x401, 0x5, 0x7fffffffffffffff, 0x6}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [0x61, 0x6, 0xa2, 0x3, 0x9, 0xfffffffffffffff7]}, &(0x7f0000000080)=0x78) unshare(0x40000000) mmap(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x3, 0x4010, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x100) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x33a}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000000), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0x1, 0x200000000000007f, 0xae, 0x43c, 0x8]}, &(0x7f0000000280)=0x78) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x107}) unshare(0x80400) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 182.801566][ T4410] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.827061][ T4410] device batadv1 entered promiscuous mode [ 182.836990][ T4410] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 182.863214][ T4405] bond3: (slave vlan3): making interface the new active one [ 182.888469][ T4405] bond3: (slave vlan3): Enslaving as an active interface with an up link [ 182.911206][ T4412] bond1: (slave vlan2): making interface the new active one [ 182.928347][ T4412] bond1: (slave vlan2): Enslaving as an active interface with an up link 06:05:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32=r7, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x0) [ 182.983437][ T4422] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 06:05:19 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000280)="2d237ffaaf10a23122819a5b9bcd709f3bfefaadabda6a028dc5ccde5f52965e9935822c68bd0a72098864cb85510959c13d0b8a758504e2d954b348934aecd26840693a0066ed", &(0x7f00000000c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf35a00) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:05:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}], 0x1c) 06:05:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32=r7, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x0) [ 183.128389][ T4426] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 183.283040][ T4431] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.300665][ T4431] device batadv4 entered promiscuous mode [ 183.307641][ T4431] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 183.316220][ T4430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:05:19 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000280)="2d237ffaaf10a23122819a5b9bcd709f3bfefaadabda6a028dc5ccde5f52965e9935822c68bd0a72098864cb85510959c13d0b8a758504e2d954b348934aecd26840693a0066ed", &(0x7f00000000c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf35a00) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 183.376585][ T4430] device batadv2 entered promiscuous mode [ 183.383762][ T4430] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 183.410763][ T4436] bond4: (slave vlan4): making interface the new active one [ 183.445547][ T4436] bond4: (slave vlan4): Enslaving as an active interface with an up link [ 183.476860][ T4426] bond2: (slave vlan3): making interface the new active one [ 183.496081][ T4426] bond2: (slave vlan3): Enslaving as an active interface with an up link 06:05:19 executing program 3: pselect6(0x40, &(0x7f0000000a00), &(0x7f0000000a40)={0x2}, 0x0, 0x0, 0x0) 06:05:19 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 06:05:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000012a00)=ANY=[@ANYBLOB="340000001000010400000000000000000000d996", @ANYRES32=r7, @ANYBLOB="4907060000000000140012800b000100626174616476"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x0) [ 183.816410][ T4449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.907061][ T4449] device batadv3 entered promiscuous mode [ 183.924335][ T4449] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 183.952467][ T4452] bond3: (slave vlan4): making interface the new active one [ 183.984949][ T4452] bond3: (slave vlan4): Enslaving as an active interface with an up link 06:05:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}], 0x1c) 06:05:20 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000280)="2d237ffaaf10a23122819a5b9bcd709f3bfefaadabda6a028dc5ccde5f52965e9935822c68bd0a72098864cb85510959c13d0b8a758504e2d954b348934aecd26840693a0066ed", &(0x7f00000000c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf35a00) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:05:20 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 06:05:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2, 0x401, 0x5, 0x7fffffffffffffff, 0x6}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [0x61, 0x6, 0xa2, 0x3, 0x9, 0xfffffffffffffff7]}, &(0x7f0000000080)=0x78) unshare(0x40000000) mmap(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x3, 0x4010, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x100) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x33a}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000000), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0x1, 0x200000000000007f, 0xae, 0x43c, 0x8]}, &(0x7f0000000280)=0x78) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x107}) unshare(0x80400) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 06:05:22 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 06:05:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@private, @multicast1]}, 0x18) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) 06:05:22 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000280)="2d237ffaaf10a23122819a5b9bcd709f3bfefaadabda6a028dc5ccde5f52965e9935822c68bd0a72098864cb85510959c13d0b8a758504e2d954b348934aecd26840693a0066ed", &(0x7f00000000c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf35a00) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:05:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000017c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 06:05:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xe, 0x4, 0x4, 0xfffffffd}, 0x48) 06:05:22 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0bd736005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15375027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000a00000000001000000009000100666c6f7700000000140002000800010004000000080002"], 0x44}}, 0x0) [ 186.379536][ T4474] validate_nla: 2 callbacks suppressed [ 186.379554][ T4474] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 186.504198][ T4477] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 186.523211][ T4478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.587967][ T4473] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.623852][ T4482] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 06:05:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000880)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @empty}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) [ 186.651547][ T4474] syz-executor.1 (4474) used greatest stack depth: 21680 bytes left 06:05:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@private, @multicast1]}, 0x18) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) 06:05:23 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 06:05:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) [ 186.816303][ T4490] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 186.898930][ T4491] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:05:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@private, @multicast1]}, 0x18) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) [ 186.996067][ T4496] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2, 0x401, 0x5, 0x7fffffffffffffff, 0x6}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [0x61, 0x6, 0xa2, 0x3, 0x9, 0xfffffffffffffff7]}, &(0x7f0000000080)=0x78) unshare(0x40000000) mmap(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x3, 0x4010, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x100) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x33a}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000000), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0x1, 0x200000000000007f, 0xae, 0x43c, 0x8]}, &(0x7f0000000280)=0x78) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x107}) unshare(0x80400) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 187.243498][ T4501] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:05:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) [ 187.309551][ T4502] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 187.390987][ T4501] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 187.423212][ T4507] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x7f}]}}}]}, 0x3c}}, 0x0) 06:05:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@private, @multicast1]}, 0x18) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) 06:05:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2, 0x401, 0x5, 0x7fffffffffffffff, 0x6}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [0x61, 0x6, 0xa2, 0x3, 0x9, 0xfffffffffffffff7]}, &(0x7f0000000080)=0x78) unshare(0x40000000) mmap(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x3, 0x4010, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x100) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x33a}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000000), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0x1, 0x200000000000007f, 0xae, 0x43c, 0x8]}, &(0x7f0000000280)=0x78) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x107}) unshare(0x80400) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 06:05:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f00000007c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00fcff", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x38}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mptcp=@add_addr={0x1e, 0xd, 0x0, 0xd, 0x0, @multicast2, 0x0, "9106b4"}, @sack={0x5, 0x6, [0x0]}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 187.725172][ T4516] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 187.753358][ T4518] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 187.784599][ T4512] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:05:24 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0xf8}], 0x1}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0x719, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 06:05:24 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2, 0x1005}, 0x1c, 0x0}}], 0x2, 0x0) 06:05:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003440)={&(0x7f0000003280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x2}]}, {0x0, [0x0, 0x2e, 0x5f, 0xe]}}, &(0x7f0000003340)=""/200, 0x2e, 0xc8, 0x1}, 0x20) 06:05:24 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) 06:05:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/213, &(0x7f0000000180)=0xd5) 06:05:24 executing program 2: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000280), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x4, 0xfc, 0x8, 0x18, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x20, 0x0, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f00000001c0)={@empty, r4}, 0x14) 06:05:24 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000c05) recvmmsg$unix(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 06:05:24 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x0) 06:05:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001080)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:05:24 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) [ 188.235490][ T4531] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:24 executing program 0: unshare(0x10020800) unshare(0x40000000) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) epoll_create1(0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 06:05:24 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) 06:05:24 executing program 2: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000280), 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x4, 0xfc, 0x8, 0x18, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x20, 0x0, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f00000001c0)={@empty, r4}, 0x14) 06:05:24 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) 06:05:24 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) 06:05:25 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000c05) recvmmsg$unix(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 06:05:25 executing program 0: unshare(0x10020800) unshare(0x40000000) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) epoll_create1(0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 06:05:25 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) [ 188.799188][ T4556] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:25 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) [ 188.926384][ T4535] infiniband syz0: set down [ 188.959921][ T4535] infiniband syz0: added ipvlan0 [ 189.032240][ T4535] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 189.040089][ T4535] #PF: supervisor instruction fetch in kernel mode [ 189.046601][ T4535] #PF: error_code(0x0010) - not-present page [ 189.052590][ T4535] PGD 75f8b067 P4D 75f8b067 PUD 6b15e067 PMD 0 [ 189.058864][ T4535] Oops: 0010 [#1] PREEMPT SMP KASAN [ 189.064079][ T4535] CPU: 0 PID: 4535 Comm: syz-executor.3 Not tainted 6.0.0-syzkaller-02734-g0326074ff465 #0 [ 189.074079][ T4535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 189.084143][ T4535] RIP: 0010:0x0 [ 189.087621][ T4535] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 189.094986][ T4535] RSP: 0018:ffffc900031eeb40 EFLAGS: 00010246 [ 189.101059][ T4535] RAX: 0000000000040000 RBX: ffff88807ad725c8 RCX: ffffc90004aa1000 [ 189.109034][ T4535] RDX: 0000000000040000 RSI: ffffffff86d6d7cb RDI: 0000000000000000 [ 189.117012][ T4535] RBP: ffffed100f5ae4c8 R08: 0000000000000001 R09: ffff88807ad7269f [ 189.124991][ T4535] R10: ffffed100f5ae4d3 R11: 0000000000000000 R12: 0000000000000000 [ 189.132968][ T4535] R13: ffffed100f5ae4c9 R14: ffff88807ad72640 R15: ffff88807ad72648 [ 189.140946][ T4535] FS: 00007f8b1097e700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 189.149890][ T4535] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 189.156481][ T4535] CR2: ffffffffffffffd6 CR3: 0000000063464000 CR4: 00000000003506f0 [ 189.164458][ T4535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 189.172439][ T4535] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 189.180418][ T4535] Call Trace: [ 189.183698][ T4535] [ 189.186632][ T4535] __rxe_do_task+0x56/0xc0 [ 189.191088][ T4535] rxe_qp_do_cleanup+0x102/0x770 [ 189.196046][ T4535] ? rxe_qp_chk_cap+0x2e0/0x2e0 [ 189.200915][ T4535] execute_in_process_context+0x37/0x150 [ 189.206561][ T4535] ? rxe_qp_chk_destroy+0xa0/0xa0 [ 189.211607][ T4535] __rxe_cleanup+0x21a/0x400 [ 189.216211][ T4535] rxe_create_qp+0x2be/0x340 [ 189.220821][ T4535] create_qp+0x5ac/0x960 [ 189.225084][ T4535] ? ib_destroy_cq_user+0x1a0/0x1a0 [ 189.230303][ T4535] ? rdma_restrack_add+0x163/0x5a0 [ 189.235500][ T4535] ? lock_downgrade+0x6e0/0x6e0 [ 189.240367][ T4535] ib_create_qp_kernel+0x9d/0x310 [ 189.245415][ T4535] create_mad_qp+0x177/0x2d0 [ 189.250019][ T4535] ? find_vendor_oui+0x80/0x80 [ 189.254792][ T4535] ? ib_sa_init.cold+0x2c/0x2c [ 189.259576][ T4535] ? __ib_alloc_pd+0x43a/0x610 [ 189.264369][ T4535] ib_mad_init_device+0xd51/0x13f0 [ 189.269497][ T4535] ? xa_store+0x3c/0x50 [ 189.273670][ T4535] ? ib_mad_post_receive_mads+0xee0/0xee0 [ 189.279406][ T4535] ? rwsem_mark_wake+0x9a0/0x9a0 [ 189.284453][ T4535] ? do_raw_spin_unlock+0x171/0x230 [ 189.289670][ T4535] ? ib_mad_post_receive_mads+0xee0/0xee0 [ 189.295402][ T4535] add_client_context+0x405/0x5e0 [ 189.300441][ T4535] ? ib_unregister_driver+0x1d0/0x1d0 [ 189.305834][ T4535] enable_device_and_get+0x1cd/0x3b0 [ 189.311132][ T4535] ? add_client_context+0x5e0/0x5e0 [ 189.316341][ T4535] ? rdma_counter_init+0x1f1/0x3f0 [ 189.321471][ T4535] ? rxe_ib_get_hw_stats+0xf0/0xf0 [ 189.326593][ T4535] ib_register_device+0x83e/0xb20 [ 189.331630][ T4535] ? crc32_pclmul_cra_init+0x9/0x50 [ 189.336857][ T4535] ? alloc_port_data.part.0+0x3f0/0x3f0 [ 189.342478][ T4535] ? crypto_alloc_tfm_node+0x12b/0x260 [ 189.348155][ T4535] rxe_register_device+0x2fe/0x3b0 [ 189.353651][ T4535] rxe_net_add+0x8c/0xe0 [ 189.357905][ T4535] rxe_newlink+0xa9/0xd0 [ 189.362165][ T4535] nldev_newlink+0x32e/0x5c0 [ 189.366776][ T4535] ? nldev_set_doit+0x490/0x490 [ 189.371679][ T4535] ? lock_release+0x780/0x780 [ 189.376373][ T4535] ? apparmor_capable+0x1d8/0x460 [ 189.381420][ T4535] ? ns_capable+0xd9/0x100 [ 189.385853][ T4535] ? nldev_set_doit+0x490/0x490 [ 189.390724][ T4535] rdma_nl_rcv_msg+0x36d/0x690 [ 189.395509][ T4535] ? rdma_nl_multicast+0x320/0x320 [ 189.400644][ T4535] rdma_nl_rcv+0x2ee/0x430 [ 189.405250][ T4535] ? rdma_nl_rcv_msg+0x690/0x690 [ 189.410204][ T4535] ? netlink_deliver_tap+0x1a2/0xc40 [ 189.415507][ T4535] ? netlink_deliver_tap+0x1b1/0xc40 [ 189.420807][ T4535] netlink_unicast+0x543/0x7f0 [ 189.425592][ T4535] ? netlink_attachskb+0x880/0x880 [ 189.430809][ T4535] ? __phys_addr+0xc4/0x140 [ 189.435351][ T4535] ? __phys_addr_symbol+0x2c/0x70 [ 189.440395][ T4535] ? __check_object_size+0x2de/0x700 [ 189.445790][ T4535] netlink_sendmsg+0x917/0xe10 [ 189.450583][ T4535] ? netlink_unicast+0x7f0/0x7f0 [ 189.455551][ T4535] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 189.460896][ T4535] ? netlink_unicast+0x7f0/0x7f0 [ 189.465871][ T4535] sock_sendmsg+0xcf/0x120 [ 189.470307][ T4535] ____sys_sendmsg+0x712/0x8c0 [ 189.475080][ T4535] ? copy_msghdr_from_user+0xfc/0x150 [ 189.480470][ T4535] ? kernel_sendmsg+0x50/0x50 [ 189.485158][ T4535] ? futex_unqueue+0xb3/0x120 [ 189.489868][ T4535] ___sys_sendmsg+0x110/0x1b0 [ 189.494568][ T4535] ? do_recvmmsg+0x6e0/0x6e0 [ 189.499181][ T4535] ? __fget_files+0x248/0x440 [ 189.503879][ T4535] ? lock_downgrade+0x6e0/0x6e0 [ 189.508745][ T4535] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 189.514739][ T4535] ? __fget_files+0x26a/0x440 [ 189.519431][ T4535] ? __fget_light+0xe5/0x270 [ 189.524036][ T4535] __sys_sendmsg+0xf3/0x1c0 [ 189.528551][ T4535] ? __sys_sendmsg_sock+0x30/0x30 [ 189.533591][ T4535] ? lock_downgrade+0x6e0/0x6e0 [ 189.538481][ T4535] ? syscall_enter_from_user_mode+0x22/0xb0 [ 189.544483][ T4535] ? syscall_enter_from_user_mode+0x22/0xb0 [ 189.550407][ T4535] ? lockdep_hardirqs_on+0x79/0x100 [ 189.555722][ T4535] do_syscall_64+0x35/0xb0 [ 189.560256][ T4535] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 189.566171][ T4535] RIP: 0033:0x7f8b0f88b5a9 [ 189.570600][ T4535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 189.590224][ T4535] RSP: 002b:00007f8b1097e168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 189.598650][ T4535] RAX: ffffffffffffffda RBX: 00007f8b0f9abf80 RCX: 00007f8b0f88b5a9 [ 189.606626][ T4535] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 189.614617][ T4535] RBP: 00007f8b0f8e6580 R08: 0000000000000000 R09: 0000000000000000 [ 189.622620][ T4535] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 189.630695][ T4535] R13: 00007ffda0090a7f R14: 00007f8b1097e300 R15: 0000000000022000 [ 189.638684][ T4535] [ 189.641707][ T4535] Modules linked in: [ 189.645598][ T4535] CR2: 0000000000000000 [ 189.649750][ T4535] ---[ end trace 0000000000000000 ]--- [ 189.655285][ T4535] RIP: 0010:0x0 [ 189.658757][ T4535] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 189.666118][ T4535] RSP: 0018:ffffc900031eeb40 EFLAGS: 00010246 [ 189.672187][ T4535] RAX: 0000000000040000 RBX: ffff88807ad725c8 RCX: ffffc90004aa1000 [ 189.680161][ T4535] RDX: 0000000000040000 RSI: ffffffff86d6d7cb RDI: 0000000000000000 [ 189.688268][ T4535] RBP: ffffed100f5ae4c8 R08: 0000000000000001 R09: ffff88807ad7269f [ 189.696244][ T4535] R10: ffffed100f5ae4d3 R11: 0000000000000000 R12: 0000000000000000 [ 189.705610][ T4535] R13: ffffed100f5ae4c9 R14: ffff88807ad72640 R15: ffff88807ad72648 [ 189.713586][ T4535] FS: 00007f8b1097e700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 189.722529][ T4535] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 189.729118][ T4535] CR2: ffffffffffffffd6 CR3: 0000000063464000 CR4: 00000000003506f0 [ 189.737097][ T4535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 189.745090][ T4535] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 189.753334][ T4535] Kernel panic - not syncing: Fatal exception [ 189.759593][ T4535] Kernel Offset: disabled [ 189.763916][ T4535] Rebooting in 86400 seconds..