Warning: Permanently added '10.128.1.186' (ED25519) to the list of known hosts. 2023/08/16 15:25:08 fuzzer started 2023/08/16 15:25:08 dialing manager at 10.128.0.169:30009 [ 73.952153][ T5029] cgroup: Unknown subsys name 'net' [ 74.117639][ T5029] cgroup: Unknown subsys name 'rlimit' 2023/08/16 15:25:10 syscalls: 1737 2023/08/16 15:25:10 code coverage: enabled 2023/08/16 15:25:10 comparison tracing: enabled 2023/08/16 15:25:10 extra coverage: enabled 2023/08/16 15:25:10 delay kcov mmap: enabled 2023/08/16 15:25:10 setuid sandbox: enabled 2023/08/16 15:25:10 namespace sandbox: enabled 2023/08/16 15:25:10 Android sandbox: /sys/fs/selinux/policy does not exist 2023/08/16 15:25:10 fault injection: enabled 2023/08/16 15:25:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/16 15:25:10 net packet injection: enabled 2023/08/16 15:25:10 net device setup: enabled 2023/08/16 15:25:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/16 15:25:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/16 15:25:10 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/16 15:25:10 USB emulation: enabled 2023/08/16 15:25:10 hci packet injection: enabled 2023/08/16 15:25:10 wifi device emulation: enabled 2023/08/16 15:25:10 802.15.4 emulation: enabled 2023/08/16 15:25:10 swap file: enabled 2023/08/16 15:25:10 fetching corpus: 0, signal 0/2000 (executing program) [ 75.797062][ T5029] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/08/16 15:25:10 fetching corpus: 49, signal 41110/44619 (executing program) 2023/08/16 15:25:11 fetching corpus: 99, signal 60360/65307 (executing program) 2023/08/16 15:25:11 fetching corpus: 148, signal 70969/77363 (executing program) 2023/08/16 15:25:11 fetching corpus: 198, signal 76952/84760 (executing program) 2023/08/16 15:25:11 fetching corpus: 248, signal 84624/93738 (executing program) [ 76.534198][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.541592][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/16 15:25:11 fetching corpus: 298, signal 91067/101382 (executing program) 2023/08/16 15:25:11 fetching corpus: 348, signal 95679/107311 (executing program) 2023/08/16 15:25:11 fetching corpus: 398, signal 98475/111421 (executing program) 2023/08/16 15:25:12 fetching corpus: 448, signal 103331/117489 (executing program) 2023/08/16 15:25:12 fetching corpus: 498, signal 106248/121636 (executing program) 2023/08/16 15:25:12 fetching corpus: 548, signal 109920/126453 (executing program) 2023/08/16 15:25:12 fetching corpus: 597, signal 114406/131956 (executing program) 2023/08/16 15:25:12 fetching corpus: 647, signal 117328/136014 (executing program) 2023/08/16 15:25:12 fetching corpus: 697, signal 120616/140368 (executing program) 2023/08/16 15:25:12 fetching corpus: 747, signal 122101/143028 (executing program) 2023/08/16 15:25:12 fetching corpus: 797, signal 124513/146523 (executing program) 2023/08/16 15:25:13 fetching corpus: 847, signal 127365/150392 (executing program) 2023/08/16 15:25:13 fetching corpus: 897, signal 130015/153990 (executing program) 2023/08/16 15:25:13 fetching corpus: 946, signal 131709/156740 (executing program) 2023/08/16 15:25:13 fetching corpus: 996, signal 135226/161144 (executing program) 2023/08/16 15:25:13 fetching corpus: 1046, signal 137276/164176 (executing program) 2023/08/16 15:25:13 fetching corpus: 1096, signal 138895/166820 (executing program) 2023/08/16 15:25:13 fetching corpus: 1146, signal 140602/169532 (executing program) 2023/08/16 15:25:13 fetching corpus: 1196, signal 142767/172586 (executing program) 2023/08/16 15:25:14 fetching corpus: 1246, signal 144155/174953 (executing program) 2023/08/16 15:25:14 fetching corpus: 1296, signal 146290/177910 (executing program) 2023/08/16 15:25:14 fetching corpus: 1346, signal 148045/180529 (executing program) 2023/08/16 15:25:14 fetching corpus: 1396, signal 149864/183233 (executing program) 2023/08/16 15:25:14 fetching corpus: 1446, signal 151116/185455 (executing program) 2023/08/16 15:25:14 fetching corpus: 1496, signal 152834/188067 (executing program) 2023/08/16 15:25:15 fetching corpus: 1546, signal 154308/190361 (executing program) 2023/08/16 15:25:15 fetching corpus: 1595, signal 155578/192530 (executing program) 2023/08/16 15:25:15 fetching corpus: 1645, signal 157087/194873 (executing program) 2023/08/16 15:25:15 fetching corpus: 1695, signal 158369/196973 (executing program) 2023/08/16 15:25:15 fetching corpus: 1745, signal 159627/199060 (executing program) 2023/08/16 15:25:15 fetching corpus: 1794, signal 161657/201763 (executing program) 2023/08/16 15:25:15 fetching corpus: 1844, signal 162985/203863 (executing program) 2023/08/16 15:25:15 fetching corpus: 1894, signal 164435/206076 (executing program) 2023/08/16 15:25:16 fetching corpus: 1944, signal 166118/208450 (executing program) 2023/08/16 15:25:16 fetching corpus: 1993, signal 167710/210715 (executing program) 2023/08/16 15:25:16 fetching corpus: 2043, signal 168798/212598 (executing program) 2023/08/16 15:25:16 fetching corpus: 2092, signal 170261/214746 (executing program) 2023/08/16 15:25:16 fetching corpus: 2141, signal 171328/216585 (executing program) 2023/08/16 15:25:16 fetching corpus: 2191, signal 172974/218880 (executing program) 2023/08/16 15:25:16 fetching corpus: 2241, signal 174451/220992 (executing program) 2023/08/16 15:25:16 fetching corpus: 2291, signal 176211/223277 (executing program) 2023/08/16 15:25:17 fetching corpus: 2341, signal 177335/225109 (executing program) 2023/08/16 15:25:17 fetching corpus: 2391, signal 178618/227046 (executing program) 2023/08/16 15:25:17 fetching corpus: 2441, signal 180057/229106 (executing program) 2023/08/16 15:25:17 fetching corpus: 2491, signal 181380/231037 (executing program) 2023/08/16 15:25:17 fetching corpus: 2541, signal 182854/233076 (executing program) 2023/08/16 15:25:17 fetching corpus: 2591, signal 184210/234945 (executing program) 2023/08/16 15:25:17 fetching corpus: 2641, signal 185272/236624 (executing program) 2023/08/16 15:25:18 fetching corpus: 2691, signal 186446/238367 (executing program) 2023/08/16 15:25:18 fetching corpus: 2741, signal 188228/240493 (executing program) 2023/08/16 15:25:18 fetching corpus: 2791, signal 189416/242257 (executing program) 2023/08/16 15:25:18 fetching corpus: 2841, signal 190311/243816 (executing program) 2023/08/16 15:25:18 fetching corpus: 2891, signal 191254/245374 (executing program) 2023/08/16 15:25:18 fetching corpus: 2941, signal 192293/247034 (executing program) 2023/08/16 15:25:18 fetching corpus: 2991, signal 193243/248571 (executing program) 2023/08/16 15:25:19 fetching corpus: 3041, signal 194096/250046 (executing program) 2023/08/16 15:25:19 fetching corpus: 3091, signal 194858/251435 (executing program) 2023/08/16 15:25:19 fetching corpus: 3141, signal 195774/252893 (executing program) 2023/08/16 15:25:19 fetching corpus: 3191, signal 196536/254243 (executing program) 2023/08/16 15:25:19 fetching corpus: 3240, signal 197524/255737 (executing program) 2023/08/16 15:25:19 fetching corpus: 3289, signal 198300/257127 (executing program) 2023/08/16 15:25:19 fetching corpus: 3338, signal 199235/258532 (executing program) 2023/08/16 15:25:20 fetching corpus: 3388, signal 199976/259857 (executing program) 2023/08/16 15:25:20 fetching corpus: 3438, signal 200900/261306 (executing program) 2023/08/16 15:25:20 fetching corpus: 3488, signal 201373/262417 (executing program) 2023/08/16 15:25:20 fetching corpus: 3538, signal 202619/264021 (executing program) 2023/08/16 15:25:20 fetching corpus: 3588, signal 203469/265315 (executing program) 2023/08/16 15:25:20 fetching corpus: 3638, signal 204680/266898 (executing program) 2023/08/16 15:25:20 fetching corpus: 3687, signal 205513/268213 (executing program) 2023/08/16 15:25:21 fetching corpus: 3737, signal 206219/269494 (executing program) 2023/08/16 15:25:21 fetching corpus: 3787, signal 206923/270695 (executing program) 2023/08/16 15:25:21 fetching corpus: 3836, signal 207616/271902 (executing program) 2023/08/16 15:25:21 fetching corpus: 3885, signal 208424/273174 (executing program) 2023/08/16 15:25:21 fetching corpus: 3935, signal 209366/274493 (executing program) 2023/08/16 15:25:21 fetching corpus: 3985, signal 210342/275804 (executing program) 2023/08/16 15:25:21 fetching corpus: 4035, signal 211296/277087 (executing program) 2023/08/16 15:25:22 fetching corpus: 4085, signal 211963/278262 (executing program) 2023/08/16 15:25:22 fetching corpus: 4135, signal 212946/279573 (executing program) 2023/08/16 15:25:22 fetching corpus: 4184, signal 214022/280955 (executing program) 2023/08/16 15:25:22 fetching corpus: 4234, signal 214803/282125 (executing program) 2023/08/16 15:25:22 fetching corpus: 4284, signal 215632/283363 (executing program) 2023/08/16 15:25:22 fetching corpus: 4334, signal 216528/284621 (executing program) 2023/08/16 15:25:22 fetching corpus: 4384, signal 217010/285657 (executing program) 2023/08/16 15:25:23 fetching corpus: 4434, signal 217563/286706 (executing program) 2023/08/16 15:25:23 fetching corpus: 4484, signal 218276/287820 (executing program) 2023/08/16 15:25:23 fetching corpus: 4534, signal 218863/288845 (executing program) 2023/08/16 15:25:23 fetching corpus: 4584, signal 219576/289967 (executing program) 2023/08/16 15:25:23 fetching corpus: 4634, signal 220145/291003 (executing program) 2023/08/16 15:25:23 fetching corpus: 4684, signal 221005/292139 (executing program) 2023/08/16 15:25:23 fetching corpus: 4734, signal 221523/293140 (executing program) 2023/08/16 15:25:24 fetching corpus: 4784, signal 222156/294178 (executing program) 2023/08/16 15:25:24 fetching corpus: 4834, signal 222965/295270 (executing program) 2023/08/16 15:25:24 fetching corpus: 4884, signal 223804/296325 (executing program) 2023/08/16 15:25:24 fetching corpus: 4934, signal 224518/297385 (executing program) 2023/08/16 15:25:24 fetching corpus: 4984, signal 224901/298293 (executing program) 2023/08/16 15:25:24 fetching corpus: 5034, signal 225547/299296 (executing program) 2023/08/16 15:25:24 fetching corpus: 5084, signal 226194/300266 (executing program) 2023/08/16 15:25:25 fetching corpus: 5134, signal 227266/301370 (executing program) 2023/08/16 15:25:25 fetching corpus: 5184, signal 227939/302351 (executing program) 2023/08/16 15:25:25 fetching corpus: 5234, signal 228561/303241 (executing program) 2023/08/16 15:25:25 fetching corpus: 5284, signal 229286/304280 (executing program) 2023/08/16 15:25:25 fetching corpus: 5334, signal 229765/305193 (executing program) 2023/08/16 15:25:25 fetching corpus: 5384, signal 230351/306129 (executing program) 2023/08/16 15:25:26 fetching corpus: 5433, signal 230948/306986 (executing program) 2023/08/16 15:25:26 fetching corpus: 5483, signal 231486/307883 (executing program) 2023/08/16 15:25:26 fetching corpus: 5533, signal 232043/308769 (executing program) 2023/08/16 15:25:26 fetching corpus: 5583, signal 232687/309670 (executing program) 2023/08/16 15:25:26 fetching corpus: 5633, signal 233078/310469 (executing program) 2023/08/16 15:25:26 fetching corpus: 5683, signal 233792/311419 (executing program) [ 91.892439][ T26] cfg80211: failed to load regulatory.db 2023/08/16 15:25:26 fetching corpus: 5732, signal 234321/312253 (executing program) 2023/08/16 15:25:27 fetching corpus: 5781, signal 234860/313143 (executing program) 2023/08/16 15:25:27 fetching corpus: 5831, signal 235871/314139 (executing program) 2023/08/16 15:25:27 fetching corpus: 5881, signal 236452/314979 (executing program) 2023/08/16 15:25:27 fetching corpus: 5931, signal 236989/315829 (executing program) 2023/08/16 15:25:27 fetching corpus: 5981, signal 237534/316646 (executing program) 2023/08/16 15:25:27 fetching corpus: 6031, signal 238318/317560 (executing program) 2023/08/16 15:25:27 fetching corpus: 6080, signal 238817/318361 (executing program) 2023/08/16 15:25:28 fetching corpus: 6129, signal 239405/319196 (executing program) 2023/08/16 15:25:28 fetching corpus: 6179, signal 239862/319957 (executing program) 2023/08/16 15:25:28 fetching corpus: 6229, signal 240299/320720 (executing program) 2023/08/16 15:25:28 fetching corpus: 6279, signal 240881/321521 (executing program) 2023/08/16 15:25:28 fetching corpus: 6329, signal 241399/322296 (executing program) 2023/08/16 15:25:28 fetching corpus: 6379, signal 242066/323129 (executing program) 2023/08/16 15:25:28 fetching corpus: 6429, signal 242518/323887 (executing program) 2023/08/16 15:25:29 fetching corpus: 6477, signal 243056/324663 (executing program) 2023/08/16 15:25:29 fetching corpus: 6526, signal 243521/325407 (executing program) 2023/08/16 15:25:29 fetching corpus: 6575, signal 243892/326101 (executing program) 2023/08/16 15:25:29 fetching corpus: 6625, signal 244527/326930 (executing program) 2023/08/16 15:25:29 fetching corpus: 6674, signal 245288/327710 (executing program) 2023/08/16 15:25:29 fetching corpus: 6724, signal 245779/328438 (executing program) 2023/08/16 15:25:29 fetching corpus: 6774, signal 246341/329182 (executing program) 2023/08/16 15:25:29 fetching corpus: 6824, signal 246789/329947 (executing program) 2023/08/16 15:25:29 fetching corpus: 6874, signal 247455/330702 (executing program) 2023/08/16 15:25:30 fetching corpus: 6923, signal 247905/331417 (executing program) 2023/08/16 15:25:30 fetching corpus: 6973, signal 248288/332096 (executing program) 2023/08/16 15:25:30 fetching corpus: 7023, signal 248799/332806 (executing program) 2023/08/16 15:25:30 fetching corpus: 7072, signal 249439/333504 (executing program) 2023/08/16 15:25:30 fetching corpus: 7121, signal 249795/334140 (executing program) 2023/08/16 15:25:30 fetching corpus: 7171, signal 250320/334808 (executing program) 2023/08/16 15:25:30 fetching corpus: 7221, signal 250925/335523 (executing program) 2023/08/16 15:25:30 fetching corpus: 7271, signal 251363/336194 (executing program) 2023/08/16 15:25:31 fetching corpus: 7321, signal 251811/336813 (executing program) 2023/08/16 15:25:31 fetching corpus: 7371, signal 252330/337465 (executing program) 2023/08/16 15:25:31 fetching corpus: 7421, signal 253556/338208 (executing program) 2023/08/16 15:25:31 fetching corpus: 7471, signal 254142/338859 (executing program) 2023/08/16 15:25:31 fetching corpus: 7521, signal 254503/339468 (executing program) 2023/08/16 15:25:31 fetching corpus: 7569, signal 254969/340055 (executing program) 2023/08/16 15:25:31 fetching corpus: 7619, signal 255423/340687 (executing program) 2023/08/16 15:25:32 fetching corpus: 7669, signal 256069/341340 (executing program) 2023/08/16 15:25:32 fetching corpus: 7719, signal 256524/341939 (executing program) 2023/08/16 15:25:32 fetching corpus: 7768, signal 256966/342520 (executing program) 2023/08/16 15:25:32 fetching corpus: 7817, signal 257294/343112 (executing program) 2023/08/16 15:25:32 fetching corpus: 7866, signal 257650/343714 (executing program) 2023/08/16 15:25:32 fetching corpus: 7916, signal 257940/344306 (executing program) 2023/08/16 15:25:32 fetching corpus: 7966, signal 258353/344883 (executing program) 2023/08/16 15:25:33 fetching corpus: 8016, signal 258786/345496 (executing program) 2023/08/16 15:25:33 fetching corpus: 8064, signal 259136/346040 (executing program) 2023/08/16 15:25:33 fetching corpus: 8112, signal 259614/346599 (executing program) 2023/08/16 15:25:33 fetching corpus: 8162, signal 260091/347159 (executing program) 2023/08/16 15:25:33 fetching corpus: 8212, signal 260430/347692 (executing program) 2023/08/16 15:25:33 fetching corpus: 8262, signal 260876/348251 (executing program) 2023/08/16 15:25:33 fetching corpus: 8312, signal 261230/348791 (executing program) 2023/08/16 15:25:33 fetching corpus: 8362, signal 261933/349322 (executing program) 2023/08/16 15:25:34 fetching corpus: 8411, signal 262185/349838 (executing program) 2023/08/16 15:25:34 fetching corpus: 8461, signal 262489/350375 (executing program) 2023/08/16 15:25:34 fetching corpus: 8511, signal 262852/350905 (executing program) 2023/08/16 15:25:34 fetching corpus: 8561, signal 263167/351383 (executing program) 2023/08/16 15:25:34 fetching corpus: 8611, signal 263555/351934 (executing program) 2023/08/16 15:25:34 fetching corpus: 8661, signal 263977/352426 (executing program) 2023/08/16 15:25:34 fetching corpus: 8711, signal 264380/352917 (executing program) 2023/08/16 15:25:34 fetching corpus: 8761, signal 264793/353191 (executing program) 2023/08/16 15:25:34 fetching corpus: 8811, signal 265933/353191 (executing program) 2023/08/16 15:25:35 fetching corpus: 8859, signal 266303/353191 (executing program) 2023/08/16 15:25:35 fetching corpus: 8909, signal 266912/353191 (executing program) 2023/08/16 15:25:35 fetching corpus: 8959, signal 267269/353191 (executing program) 2023/08/16 15:25:35 fetching corpus: 9009, signal 267585/353191 (executing program) 2023/08/16 15:25:35 fetching corpus: 9059, signal 267989/353191 (executing program) 2023/08/16 15:25:35 fetching corpus: 9109, signal 268451/353191 (executing program) 2023/08/16 15:25:35 fetching corpus: 9159, signal 268872/353191 (executing program) 2023/08/16 15:25:35 fetching corpus: 9209, signal 269334/353191 (executing program) 2023/08/16 15:25:36 fetching corpus: 9258, signal 269660/353191 (executing program) 2023/08/16 15:25:36 fetching corpus: 9306, signal 270102/353191 (executing program) 2023/08/16 15:25:36 fetching corpus: 9356, signal 270477/353191 (executing program) 2023/08/16 15:25:36 fetching corpus: 9405, signal 270806/353191 (executing program) 2023/08/16 15:25:36 fetching corpus: 9455, signal 271118/353191 (executing program) 2023/08/16 15:25:36 fetching corpus: 9504, signal 271707/353191 (executing program) 2023/08/16 15:25:36 fetching corpus: 9554, signal 272118/353191 (executing program) 2023/08/16 15:25:37 fetching corpus: 9604, signal 272436/353191 (executing program) 2023/08/16 15:25:37 fetching corpus: 9654, signal 272846/353198 (executing program) 2023/08/16 15:25:37 fetching corpus: 9704, signal 273320/353198 (executing program) 2023/08/16 15:25:37 fetching corpus: 9754, signal 273692/353198 (executing program) 2023/08/16 15:25:37 fetching corpus: 9804, signal 274010/353198 (executing program) 2023/08/16 15:25:37 fetching corpus: 9854, signal 274370/353206 (executing program) 2023/08/16 15:25:37 fetching corpus: 9904, signal 274834/353206 (executing program) 2023/08/16 15:25:38 fetching corpus: 9952, signal 275167/353207 (executing program) 2023/08/16 15:25:38 fetching corpus: 10000, signal 275464/353207 (executing program) 2023/08/16 15:25:38 fetching corpus: 10049, signal 275756/353207 (executing program) 2023/08/16 15:25:38 fetching corpus: 10099, signal 276124/353207 (executing program) 2023/08/16 15:25:38 fetching corpus: 10149, signal 276558/353207 (executing program) 2023/08/16 15:25:38 fetching corpus: 10199, signal 276854/353207 (executing program) 2023/08/16 15:25:38 fetching corpus: 10249, signal 277189/353207 (executing program) 2023/08/16 15:25:39 fetching corpus: 10299, signal 277514/353207 (executing program) 2023/08/16 15:25:39 fetching corpus: 10349, signal 277917/353207 (executing program) 2023/08/16 15:25:39 fetching corpus: 10399, signal 278238/353207 (executing program) 2023/08/16 15:25:39 fetching corpus: 10449, signal 278632/353207 (executing program) 2023/08/16 15:25:39 fetching corpus: 10499, signal 279050/353207 (executing program) 2023/08/16 15:25:39 fetching corpus: 10549, signal 279452/353207 (executing program) 2023/08/16 15:25:39 fetching corpus: 10599, signal 279735/353207 (executing program) 2023/08/16 15:25:40 fetching corpus: 10649, signal 280011/353207 (executing program) 2023/08/16 15:25:40 fetching corpus: 10699, signal 280254/353219 (executing program) 2023/08/16 15:25:40 fetching corpus: 10748, signal 280579/353219 (executing program) 2023/08/16 15:25:40 fetching corpus: 10798, signal 280908/353225 (executing program) 2023/08/16 15:25:40 fetching corpus: 10847, signal 281335/353225 (executing program) 2023/08/16 15:25:40 fetching corpus: 10897, signal 281662/353225 (executing program) 2023/08/16 15:25:40 fetching corpus: 10947, signal 282104/353225 (executing program) 2023/08/16 15:25:40 fetching corpus: 10997, signal 282367/353225 (executing program) 2023/08/16 15:25:40 fetching corpus: 11047, signal 282636/353225 (executing program) 2023/08/16 15:25:41 fetching corpus: 11097, signal 282956/353225 (executing program) 2023/08/16 15:25:41 fetching corpus: 11147, signal 283207/353225 (executing program) 2023/08/16 15:25:41 fetching corpus: 11197, signal 283475/353225 (executing program) 2023/08/16 15:25:41 fetching corpus: 11246, signal 283777/353225 (executing program) 2023/08/16 15:25:41 fetching corpus: 11296, signal 284138/353225 (executing program) 2023/08/16 15:25:41 fetching corpus: 11346, signal 284789/353231 (executing program) 2023/08/16 15:25:41 fetching corpus: 11396, signal 285095/353231 (executing program) 2023/08/16 15:25:41 fetching corpus: 11446, signal 285563/353231 (executing program) 2023/08/16 15:25:42 fetching corpus: 11495, signal 285872/353234 (executing program) 2023/08/16 15:25:42 fetching corpus: 11545, signal 286363/353234 (executing program) 2023/08/16 15:25:42 fetching corpus: 11594, signal 286830/353234 (executing program) 2023/08/16 15:25:42 fetching corpus: 11644, signal 287171/353234 (executing program) 2023/08/16 15:25:42 fetching corpus: 11694, signal 287419/353234 (executing program) 2023/08/16 15:25:42 fetching corpus: 11742, signal 287690/353236 (executing program) 2023/08/16 15:25:42 fetching corpus: 11792, signal 288061/353236 (executing program) 2023/08/16 15:25:42 fetching corpus: 11842, signal 288324/353236 (executing program) 2023/08/16 15:25:43 fetching corpus: 11891, signal 288591/353237 (executing program) 2023/08/16 15:25:43 fetching corpus: 11941, signal 288937/353239 (executing program) 2023/08/16 15:25:43 fetching corpus: 11990, signal 289305/353239 (executing program) 2023/08/16 15:25:43 fetching corpus: 12040, signal 289642/353239 (executing program) 2023/08/16 15:25:43 fetching corpus: 12090, signal 290050/353241 (executing program) 2023/08/16 15:25:43 fetching corpus: 12140, signal 290379/353241 (executing program) 2023/08/16 15:25:43 fetching corpus: 12190, signal 290652/353241 (executing program) 2023/08/16 15:25:43 fetching corpus: 12239, signal 290926/353241 (executing program) 2023/08/16 15:25:44 fetching corpus: 12289, signal 291232/353241 (executing program) 2023/08/16 15:25:44 fetching corpus: 12337, signal 291612/353241 (executing program) 2023/08/16 15:25:44 fetching corpus: 12387, signal 291895/353241 (executing program) 2023/08/16 15:25:44 fetching corpus: 12437, signal 292244/353241 (executing program) 2023/08/16 15:25:44 fetching corpus: 12487, signal 292620/353241 (executing program) 2023/08/16 15:25:44 fetching corpus: 12537, signal 292907/353241 (executing program) 2023/08/16 15:25:45 fetching corpus: 12586, signal 293185/353241 (executing program) 2023/08/16 15:25:45 fetching corpus: 12635, signal 293587/353241 (executing program) 2023/08/16 15:25:45 fetching corpus: 12685, signal 293966/353242 (executing program) 2023/08/16 15:25:45 fetching corpus: 12735, signal 294341/353243 (executing program) 2023/08/16 15:25:45 fetching corpus: 12785, signal 294728/353243 (executing program) 2023/08/16 15:25:45 fetching corpus: 12834, signal 295093/353243 (executing program) 2023/08/16 15:25:45 fetching corpus: 12884, signal 295356/353243 (executing program) 2023/08/16 15:25:45 fetching corpus: 12933, signal 295587/353244 (executing program) 2023/08/16 15:25:46 fetching corpus: 12982, signal 295900/353256 (executing program) 2023/08/16 15:25:46 fetching corpus: 13032, signal 296129/353256 (executing program) 2023/08/16 15:25:46 fetching corpus: 13082, signal 296399/353260 (executing program) 2023/08/16 15:25:46 fetching corpus: 13131, signal 296861/353260 (executing program) 2023/08/16 15:25:46 fetching corpus: 13181, signal 297174/353260 (executing program) 2023/08/16 15:25:46 fetching corpus: 13231, signal 297462/353260 (executing program) 2023/08/16 15:25:47 fetching corpus: 13281, signal 297790/353260 (executing program) 2023/08/16 15:25:47 fetching corpus: 13331, signal 298045/353260 (executing program) 2023/08/16 15:25:47 fetching corpus: 13381, signal 298325/353260 (executing program) 2023/08/16 15:25:47 fetching corpus: 13431, signal 298540/353260 (executing program) 2023/08/16 15:25:47 fetching corpus: 13481, signal 298875/353260 (executing program) 2023/08/16 15:25:47 fetching corpus: 13530, signal 299151/353260 (executing program) 2023/08/16 15:25:47 fetching corpus: 13580, signal 299483/353260 (executing program) 2023/08/16 15:25:47 fetching corpus: 13629, signal 299707/353260 (executing program) 2023/08/16 15:25:48 fetching corpus: 13678, signal 299974/353262 (executing program) 2023/08/16 15:25:48 fetching corpus: 13728, signal 300393/353262 (executing program) 2023/08/16 15:25:48 fetching corpus: 13778, signal 300717/353262 (executing program) 2023/08/16 15:25:48 fetching corpus: 13827, signal 300915/353283 (executing program) 2023/08/16 15:25:48 fetching corpus: 13875, signal 301223/353283 (executing program) 2023/08/16 15:25:48 fetching corpus: 13925, signal 301472/353283 (executing program) 2023/08/16 15:25:48 fetching corpus: 13975, signal 301679/353286 (executing program) 2023/08/16 15:25:49 fetching corpus: 14024, signal 301986/353286 (executing program) 2023/08/16 15:25:49 fetching corpus: 14073, signal 302302/353289 (executing program) 2023/08/16 15:25:49 fetching corpus: 14123, signal 302542/353292 (executing program) 2023/08/16 15:25:49 fetching corpus: 14173, signal 302842/353292 (executing program) 2023/08/16 15:25:49 fetching corpus: 14222, signal 303092/353300 (executing program) 2023/08/16 15:25:49 fetching corpus: 14272, signal 303324/353300 (executing program) 2023/08/16 15:25:49 fetching corpus: 14321, signal 303579/353300 (executing program) 2023/08/16 15:25:50 fetching corpus: 14370, signal 303893/353309 (executing program) 2023/08/16 15:25:50 fetching corpus: 14419, signal 304136/353309 (executing program) 2023/08/16 15:25:50 fetching corpus: 14467, signal 304355/353309 (executing program) 2023/08/16 15:25:50 fetching corpus: 14516, signal 304582/353309 (executing program) 2023/08/16 15:25:50 fetching corpus: 14566, signal 304825/353309 (executing program) 2023/08/16 15:25:50 fetching corpus: 14614, signal 305071/353309 (executing program) 2023/08/16 15:25:51 fetching corpus: 14664, signal 305506/353310 (executing program) 2023/08/16 15:25:51 fetching corpus: 14714, signal 305814/353310 (executing program) 2023/08/16 15:25:51 fetching corpus: 14764, signal 306113/353310 (executing program) 2023/08/16 15:25:51 fetching corpus: 14813, signal 306303/353310 (executing program) 2023/08/16 15:25:51 fetching corpus: 14863, signal 306619/353310 (executing program) 2023/08/16 15:25:51 fetching corpus: 14913, signal 306902/353310 (executing program) 2023/08/16 15:25:51 fetching corpus: 14962, signal 307096/353312 (executing program) 2023/08/16 15:25:51 fetching corpus: 15012, signal 307487/353312 (executing program) 2023/08/16 15:25:51 fetching corpus: 15061, signal 307720/353312 (executing program) 2023/08/16 15:25:52 fetching corpus: 15111, signal 307947/353312 (executing program) 2023/08/16 15:25:52 fetching corpus: 15160, signal 308188/353318 (executing program) 2023/08/16 15:25:52 fetching corpus: 15210, signal 308420/353319 (executing program) 2023/08/16 15:25:52 fetching corpus: 15258, signal 308700/353319 (executing program) 2023/08/16 15:25:52 fetching corpus: 15306, signal 308953/353319 (executing program) 2023/08/16 15:25:52 fetching corpus: 15356, signal 309236/353320 (executing program) 2023/08/16 15:25:52 fetching corpus: 15406, signal 309460/353320 (executing program) 2023/08/16 15:25:52 fetching corpus: 15456, signal 309682/353320 (executing program) 2023/08/16 15:25:53 fetching corpus: 15506, signal 309921/353320 (executing program) 2023/08/16 15:25:53 fetching corpus: 15555, signal 310152/353320 (executing program) 2023/08/16 15:25:53 fetching corpus: 15605, signal 310374/353320 (executing program) 2023/08/16 15:25:53 fetching corpus: 15655, signal 310602/353320 (executing program) 2023/08/16 15:25:53 fetching corpus: 15705, signal 310916/353320 (executing program) 2023/08/16 15:25:53 fetching corpus: 15755, signal 311139/353320 (executing program) 2023/08/16 15:25:53 fetching corpus: 15805, signal 311406/353320 (executing program) 2023/08/16 15:25:54 fetching corpus: 15853, signal 311631/353323 (executing program) 2023/08/16 15:25:54 fetching corpus: 15903, signal 311839/353323 (executing program) 2023/08/16 15:25:54 fetching corpus: 15953, signal 312075/353324 (executing program) 2023/08/16 15:25:54 fetching corpus: 16003, signal 312254/353324 (executing program) 2023/08/16 15:25:54 fetching corpus: 16053, signal 312440/353324 (executing program) 2023/08/16 15:25:54 fetching corpus: 16103, signal 312703/353324 (executing program) 2023/08/16 15:25:54 fetching corpus: 16152, signal 313146/353324 (executing program) 2023/08/16 15:25:54 fetching corpus: 16202, signal 313400/353324 (executing program) 2023/08/16 15:25:55 fetching corpus: 16252, signal 313654/353324 (executing program) 2023/08/16 15:25:55 fetching corpus: 16301, signal 313928/353324 (executing program) 2023/08/16 15:25:55 fetching corpus: 16351, signal 314223/353325 (executing program) 2023/08/16 15:25:55 fetching corpus: 16401, signal 314413/353325 (executing program) 2023/08/16 15:25:55 fetching corpus: 16451, signal 314643/353327 (executing program) 2023/08/16 15:25:55 fetching corpus: 16501, signal 314956/353327 (executing program) 2023/08/16 15:25:55 fetching corpus: 16551, signal 315162/353327 (executing program) 2023/08/16 15:25:56 fetching corpus: 16601, signal 315378/353327 (executing program) 2023/08/16 15:25:56 fetching corpus: 16650, signal 315569/353327 (executing program) 2023/08/16 15:25:56 fetching corpus: 16700, signal 315771/353327 (executing program) 2023/08/16 15:25:56 fetching corpus: 16749, signal 315996/353327 (executing program) 2023/08/16 15:25:56 fetching corpus: 16799, signal 316200/353327 (executing program) 2023/08/16 15:25:56 fetching corpus: 16848, signal 316483/353327 (executing program) 2023/08/16 15:25:57 fetching corpus: 16895, signal 316726/353327 (executing program) 2023/08/16 15:25:57 fetching corpus: 16944, signal 316936/353337 (executing program) 2023/08/16 15:25:57 fetching corpus: 16994, signal 317139/353339 (executing program) 2023/08/16 15:25:57 fetching corpus: 17044, signal 317383/353339 (executing program) 2023/08/16 15:25:57 fetching corpus: 17094, signal 317634/353339 (executing program) 2023/08/16 15:25:57 fetching corpus: 17144, signal 317877/353339 (executing program) 2023/08/16 15:25:57 fetching corpus: 17192, signal 318164/353339 (executing program) 2023/08/16 15:25:58 fetching corpus: 17241, signal 318464/353339 (executing program) 2023/08/16 15:25:58 fetching corpus: 17291, signal 318673/353342 (executing program) 2023/08/16 15:25:58 fetching corpus: 17341, signal 318851/353349 (executing program) 2023/08/16 15:25:58 fetching corpus: 17391, signal 319053/353349 (executing program) 2023/08/16 15:25:58 fetching corpus: 17441, signal 319243/353349 (executing program) 2023/08/16 15:25:58 fetching corpus: 17489, signal 319479/353366 (executing program) 2023/08/16 15:25:58 fetching corpus: 17539, signal 319732/353366 (executing program) 2023/08/16 15:25:58 fetching corpus: 17589, signal 319950/353366 (executing program) 2023/08/16 15:25:59 fetching corpus: 17639, signal 320220/353366 (executing program) 2023/08/16 15:25:59 fetching corpus: 17688, signal 320522/353366 (executing program) 2023/08/16 15:25:59 fetching corpus: 17738, signal 320761/353366 (executing program) 2023/08/16 15:25:59 fetching corpus: 17788, signal 321049/353366 (executing program) 2023/08/16 15:25:59 fetching corpus: 17838, signal 321284/353366 (executing program) 2023/08/16 15:25:59 fetching corpus: 17887, signal 321480/353366 (executing program) 2023/08/16 15:26:00 fetching corpus: 17937, signal 321711/353366 (executing program) 2023/08/16 15:26:00 fetching corpus: 17987, signal 321996/353366 (executing program) 2023/08/16 15:26:00 fetching corpus: 18036, signal 322221/353366 (executing program) 2023/08/16 15:26:00 fetching corpus: 18085, signal 322402/353366 (executing program) 2023/08/16 15:26:00 fetching corpus: 18135, signal 322606/353366 (executing program) 2023/08/16 15:26:00 fetching corpus: 18185, signal 322871/353366 (executing program) 2023/08/16 15:26:00 fetching corpus: 18235, signal 323087/353366 (executing program) 2023/08/16 15:26:00 fetching corpus: 18284, signal 323325/353370 (executing program) 2023/08/16 15:26:01 fetching corpus: 18332, signal 323500/353371 (executing program) 2023/08/16 15:26:01 fetching corpus: 18381, signal 323741/353371 (executing program) 2023/08/16 15:26:01 fetching corpus: 18431, signal 323974/353371 (executing program) 2023/08/16 15:26:01 fetching corpus: 18480, signal 324216/353371 (executing program) 2023/08/16 15:26:01 fetching corpus: 18529, signal 324416/353371 (executing program) 2023/08/16 15:26:01 fetching corpus: 18579, signal 324699/353374 (executing program) 2023/08/16 15:26:01 fetching corpus: 18628, signal 324990/353374 (executing program) 2023/08/16 15:26:01 fetching corpus: 18678, signal 325179/353374 (executing program) 2023/08/16 15:26:02 fetching corpus: 18727, signal 325475/353374 (executing program) 2023/08/16 15:26:02 fetching corpus: 18776, signal 325680/353374 (executing program) 2023/08/16 15:26:02 fetching corpus: 18826, signal 325900/353374 (executing program) 2023/08/16 15:26:02 fetching corpus: 18876, signal 326119/353374 (executing program) 2023/08/16 15:26:02 fetching corpus: 18926, signal 326423/353374 (executing program) 2023/08/16 15:26:02 fetching corpus: 18975, signal 326592/353374 (executing program) 2023/08/16 15:26:02 fetching corpus: 19024, signal 326841/353374 (executing program) 2023/08/16 15:26:03 fetching corpus: 19074, signal 327060/353374 (executing program) 2023/08/16 15:26:03 fetching corpus: 19123, signal 327229/353374 (executing program) 2023/08/16 15:26:03 fetching corpus: 19173, signal 327496/353374 (executing program) 2023/08/16 15:26:03 fetching corpus: 19223, signal 327718/353374 (executing program) 2023/08/16 15:26:03 fetching corpus: 19273, signal 327925/353374 (executing program) 2023/08/16 15:26:03 fetching corpus: 19323, signal 328238/353374 (executing program) 2023/08/16 15:26:03 fetching corpus: 19373, signal 328420/353374 (executing program) 2023/08/16 15:26:03 fetching corpus: 19422, signal 328592/353374 (executing program) 2023/08/16 15:26:04 fetching corpus: 19471, signal 328813/353374 (executing program) 2023/08/16 15:26:04 fetching corpus: 19520, signal 329049/353380 (executing program) 2023/08/16 15:26:04 fetching corpus: 19570, signal 329257/353385 (executing program) 2023/08/16 15:26:04 fetching corpus: 19620, signal 329403/353385 (executing program) 2023/08/16 15:26:04 fetching corpus: 19668, signal 329626/353393 (executing program) 2023/08/16 15:26:04 fetching corpus: 19718, signal 329794/353393 (executing program) 2023/08/16 15:26:04 fetching corpus: 19768, signal 330006/353393 (executing program) 2023/08/16 15:26:05 fetching corpus: 19816, signal 330283/353393 (executing program) 2023/08/16 15:26:05 fetching corpus: 19866, signal 330556/353393 (executing program) 2023/08/16 15:26:05 fetching corpus: 19916, signal 330767/353393 (executing program) 2023/08/16 15:26:05 fetching corpus: 19966, signal 330986/353393 (executing program) 2023/08/16 15:26:05 fetching corpus: 20015, signal 331151/353393 (executing program) 2023/08/16 15:26:05 fetching corpus: 20065, signal 331327/353393 (executing program) 2023/08/16 15:26:05 fetching corpus: 20114, signal 331536/353393 (executing program) 2023/08/16 15:26:05 fetching corpus: 20164, signal 331674/353400 (executing program) 2023/08/16 15:26:06 fetching corpus: 20214, signal 331894/353400 (executing program) 2023/08/16 15:26:06 fetching corpus: 20263, signal 332118/353400 (executing program) 2023/08/16 15:26:06 fetching corpus: 20311, signal 332332/353402 (executing program) 2023/08/16 15:26:06 fetching corpus: 20359, signal 332554/353402 (executing program) 2023/08/16 15:26:06 fetching corpus: 20409, signal 332740/353402 (executing program) 2023/08/16 15:26:06 fetching corpus: 20459, signal 333002/353402 (executing program) 2023/08/16 15:26:06 fetching corpus: 20507, signal 333260/353404 (executing program) 2023/08/16 15:26:06 fetching corpus: 20557, signal 333445/353404 (executing program) 2023/08/16 15:26:07 fetching corpus: 20607, signal 333673/353404 (executing program) 2023/08/16 15:26:07 fetching corpus: 20657, signal 333882/353407 (executing program) 2023/08/16 15:26:07 fetching corpus: 20706, signal 334077/353407 (executing program) 2023/08/16 15:26:07 fetching corpus: 20756, signal 334266/353411 (executing program) 2023/08/16 15:26:07 fetching corpus: 20805, signal 334466/353411 (executing program) 2023/08/16 15:26:07 fetching corpus: 20855, signal 334702/353411 (executing program) 2023/08/16 15:26:07 fetching corpus: 20905, signal 334925/353411 (executing program) 2023/08/16 15:26:08 fetching corpus: 20951, signal 335115/353411 (executing program) 2023/08/16 15:26:08 fetching corpus: 21000, signal 335345/353411 (executing program) 2023/08/16 15:26:08 fetching corpus: 21048, signal 335560/353411 (executing program) 2023/08/16 15:26:08 fetching corpus: 21097, signal 335689/353411 (executing program) 2023/08/16 15:26:08 fetching corpus: 21145, signal 335879/353411 (executing program) 2023/08/16 15:26:08 fetching corpus: 21195, signal 336067/353411 (executing program) 2023/08/16 15:26:08 fetching corpus: 21245, signal 336417/353413 (executing program) 2023/08/16 15:26:08 fetching corpus: 21292, signal 336631/353413 (executing program) 2023/08/16 15:26:09 fetching corpus: 21342, signal 336777/353413 (executing program) 2023/08/16 15:26:09 fetching corpus: 21391, signal 337010/353415 (executing program) 2023/08/16 15:26:09 fetching corpus: 21441, signal 337202/353415 (executing program) 2023/08/16 15:26:09 fetching corpus: 21491, signal 337391/353415 (executing program) 2023/08/16 15:26:09 fetching corpus: 21540, signal 337545/353415 (executing program) 2023/08/16 15:26:09 fetching corpus: 21590, signal 337801/353415 (executing program) 2023/08/16 15:26:10 fetching corpus: 21636, signal 337975/353416 (executing program) 2023/08/16 15:26:10 fetching corpus: 21686, signal 338179/353421 (executing program) 2023/08/16 15:26:10 fetching corpus: 21736, signal 338340/353427 (executing program) 2023/08/16 15:26:10 fetching corpus: 21785, signal 338571/353427 (executing program) 2023/08/16 15:26:10 fetching corpus: 21833, signal 338740/353427 (executing program) 2023/08/16 15:26:10 fetching corpus: 21883, signal 338979/353427 (executing program) 2023/08/16 15:26:10 fetching corpus: 21932, signal 339122/353427 (executing program) 2023/08/16 15:26:10 fetching corpus: 21980, signal 339295/353427 (executing program) 2023/08/16 15:26:10 fetching corpus: 22029, signal 339485/353428 (executing program) 2023/08/16 15:26:11 fetching corpus: 22078, signal 339743/353430 (executing program) 2023/08/16 15:26:11 fetching corpus: 22128, signal 339887/353430 (executing program) 2023/08/16 15:26:11 fetching corpus: 22177, signal 340051/353430 (executing program) 2023/08/16 15:26:11 fetching corpus: 22226, signal 340241/353431 (executing program) 2023/08/16 15:26:11 fetching corpus: 22276, signal 340460/353434 (executing program) 2023/08/16 15:26:11 fetching corpus: 22325, signal 340687/353434 (executing program) 2023/08/16 15:26:11 fetching corpus: 22375, signal 340874/353434 (executing program) 2023/08/16 15:26:12 fetching corpus: 22424, signal 341085/353458 (executing program) 2023/08/16 15:26:12 fetching corpus: 22473, signal 341315/353458 (executing program) 2023/08/16 15:26:12 fetching corpus: 22523, signal 341556/353458 (executing program) 2023/08/16 15:26:12 fetching corpus: 22573, signal 341810/353458 (executing program) 2023/08/16 15:26:12 fetching corpus: 22623, signal 342065/353458 (executing program) 2023/08/16 15:26:12 fetching corpus: 22673, signal 342296/353458 (executing program) [ 137.972288][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.978661][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/16 15:26:12 fetching corpus: 22722, signal 342482/353461 (executing program) 2023/08/16 15:26:12 fetching corpus: 22772, signal 342649/353461 (executing program) 2023/08/16 15:26:13 fetching corpus: 22822, signal 342819/353461 (executing program) 2023/08/16 15:26:13 fetching corpus: 22872, signal 343000/353467 (executing program) 2023/08/16 15:26:13 fetching corpus: 22921, signal 343199/353467 (executing program) 2023/08/16 15:26:13 fetching corpus: 22970, signal 343348/353467 (executing program) 2023/08/16 15:26:13 fetching corpus: 23019, signal 343558/353467 (executing program) 2023/08/16 15:26:13 fetching corpus: 23067, signal 343724/353470 (executing program) 2023/08/16 15:26:13 fetching corpus: 23117, signal 344014/353470 (executing program) 2023/08/16 15:26:14 fetching corpus: 23166, signal 344186/353470 (executing program) 2023/08/16 15:26:14 fetching corpus: 23215, signal 344418/353471 (executing program) 2023/08/16 15:26:14 fetching corpus: 23265, signal 344599/353471 (executing program) 2023/08/16 15:26:14 fetching corpus: 23314, signal 344753/353471 (executing program) 2023/08/16 15:26:14 fetching corpus: 23362, signal 344877/353471 (executing program) 2023/08/16 15:26:14 fetching corpus: 23410, signal 345116/353471 (executing program) 2023/08/16 15:26:14 fetching corpus: 23458, signal 345263/353472 (executing program) 2023/08/16 15:26:15 fetching corpus: 23507, signal 345477/353472 (executing program) 2023/08/16 15:26:15 fetching corpus: 23556, signal 345619/353472 (executing program) 2023/08/16 15:26:15 fetching corpus: 23606, signal 345834/353472 (executing program) 2023/08/16 15:26:15 fetching corpus: 23655, signal 345988/353472 (executing program) 2023/08/16 15:26:15 fetching corpus: 23705, signal 346232/353472 (executing program) 2023/08/16 15:26:15 fetching corpus: 23755, signal 346460/353472 (executing program) 2023/08/16 15:26:15 fetching corpus: 23805, signal 346592/353476 (executing program) 2023/08/16 15:26:16 fetching corpus: 23855, signal 346783/353476 (executing program) 2023/08/16 15:26:16 fetching corpus: 23905, signal 346948/353487 (executing program) 2023/08/16 15:26:16 fetching corpus: 23953, signal 347099/353491 (executing program) 2023/08/16 15:26:16 fetching corpus: 24002, signal 347265/353492 (executing program) 2023/08/16 15:26:16 fetching corpus: 24052, signal 347473/353492 (executing program) 2023/08/16 15:26:16 fetching corpus: 24102, signal 347658/353492 (executing program) 2023/08/16 15:26:16 fetching corpus: 24152, signal 347808/353492 (executing program) 2023/08/16 15:26:16 fetching corpus: 24202, signal 347935/353492 (executing program) 2023/08/16 15:26:17 fetching corpus: 24252, signal 348088/353492 (executing program) 2023/08/16 15:26:17 fetching corpus: 24302, signal 348240/353492 (executing program) 2023/08/16 15:26:17 fetching corpus: 24351, signal 348423/353492 (executing program) 2023/08/16 15:26:17 fetching corpus: 24401, signal 348557/353492 (executing program) 2023/08/16 15:26:17 fetching corpus: 24449, signal 348759/353492 (executing program) 2023/08/16 15:26:17 fetching corpus: 24498, signal 348932/353493 (executing program) 2023/08/16 15:26:17 fetching corpus: 24548, signal 349057/353493 (executing program) 2023/08/16 15:26:18 fetching corpus: 24597, signal 349278/353493 (executing program) 2023/08/16 15:26:18 fetching corpus: 24645, signal 349448/353494 (executing program) 2023/08/16 15:26:18 fetching corpus: 24693, signal 349591/353500 (executing program) 2023/08/16 15:26:18 fetching corpus: 24740, signal 349759/353500 (executing program) 2023/08/16 15:26:18 fetching corpus: 24790, signal 349938/353501 (executing program) 2023/08/16 15:26:18 fetching corpus: 24839, signal 350111/353501 (executing program) 2023/08/16 15:26:19 fetching corpus: 24888, signal 350310/353504 (executing program) 2023/08/16 15:26:19 fetching corpus: 24936, signal 350485/353504 (executing program) 2023/08/16 15:26:19 fetching corpus: 24986, signal 350635/353511 (executing program) 2023/08/16 15:26:19 fetching corpus: 25036, signal 350805/353511 (executing program) 2023/08/16 15:26:19 fetching corpus: 25083, signal 350954/353511 (executing program) 2023/08/16 15:26:19 fetching corpus: 25084, signal 350960/353511 (executing program) 2023/08/16 15:26:19 fetching corpus: 25084, signal 350960/353511 (executing program) 2023/08/16 15:26:22 starting 6 fuzzer processes 15:26:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000010c0)={'ip_vti0\x00', 0x0, 0x0, 0x20, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x64, 0x0, 0x6, 0x0, 0x0, @multicast2, @empty, {[@cipso={0x86, 0x6, 0x3}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x4011) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r1, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x7}}, 0x10) sendmmsg$inet(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2bab11", 0x53}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f", 0x87}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="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", 0xbae}], 0x5}}], 0x300, 0x0) 15:26:22 executing program 4: pipe(&(0x7f0000000400)) 15:26:22 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x640100ff, @local}, {0x0, 0x883e, 0x1c, 0x0, @opaque="53626e91b553420778afcc81fb043aca622539f0"}}}}}, 0x0) 15:26:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x24, 0x39, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x89\x1f'}]}]}, 0x24}}, 0x0) 15:26:22 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b7f2", 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 15:26:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x3f0, 0x1c0, 0xe138, 0x198, 0x1c0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0005000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) [ 147.275478][ T5028] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5028 'syz-fuzzer' [ 147.874564][ T5062] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 147.883442][ T5062] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 147.891557][ T5062] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 147.899354][ T5062] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 147.907990][ T5062] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 147.915918][ T5062] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 147.938350][ T4433] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 147.952138][ T49] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 147.989143][ T5069] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 148.000605][ T5069] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 148.008430][ T5069] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 148.016658][ T5069] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 148.024174][ T5069] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 148.032716][ T5069] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 148.033044][ T5072] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 148.040699][ T5069] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 148.047690][ T5072] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 148.055029][ T5069] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 148.068280][ T5072] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 148.079075][ T4433] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 148.086778][ T4433] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 148.094387][ T5075] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 148.103531][ T5075] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 148.155257][ T49] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 148.163789][ T49] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 148.173476][ T49] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 148.180725][ T5062] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 148.181888][ T5062] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 148.200060][ T5069] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 148.208912][ T5062] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 148.216601][ T5069] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 148.224439][ T5069] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 148.232796][ T5069] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 148.240321][ T5062] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 148.247738][ T49] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 148.915594][ T5064] chnl_net:caif_netlink_parms(): no params data found [ 148.947560][ T5060] chnl_net:caif_netlink_parms(): no params data found [ 149.006253][ T5068] chnl_net:caif_netlink_parms(): no params data found [ 149.099177][ T5065] chnl_net:caif_netlink_parms(): no params data found [ 149.118213][ T5073] chnl_net:caif_netlink_parms(): no params data found [ 149.238507][ T5064] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.247339][ T5064] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.255251][ T5064] bridge_slave_0: entered allmulticast mode [ 149.262600][ T5064] bridge_slave_0: entered promiscuous mode [ 149.276576][ T5064] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.285472][ T5064] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.293202][ T5064] bridge_slave_1: entered allmulticast mode [ 149.300173][ T5064] bridge_slave_1: entered promiscuous mode [ 149.350756][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 149.364529][ T5060] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.371968][ T5060] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.379146][ T5060] bridge_slave_0: entered allmulticast mode [ 149.386246][ T5060] bridge_slave_0: entered promiscuous mode [ 149.398108][ T5060] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.405489][ T5060] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.413643][ T5060] bridge_slave_1: entered allmulticast mode [ 149.421375][ T5060] bridge_slave_1: entered promiscuous mode [ 149.451439][ T5064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.494033][ T5068] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.501220][ T5068] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.508442][ T5068] bridge_slave_0: entered allmulticast mode [ 149.515569][ T5068] bridge_slave_0: entered promiscuous mode [ 149.525097][ T5064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.567240][ T5068] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.580002][ T5068] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.587183][ T5068] bridge_slave_1: entered allmulticast mode [ 149.594660][ T5068] bridge_slave_1: entered promiscuous mode [ 149.628373][ T5060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.669465][ T5064] team0: Port device team_slave_0 added [ 149.687553][ T5060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.714193][ T5065] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.721367][ T5065] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.728599][ T5065] bridge_slave_0: entered allmulticast mode [ 149.735692][ T5065] bridge_slave_0: entered promiscuous mode [ 149.744401][ T5064] team0: Port device team_slave_1 added [ 149.750782][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.757886][ T5073] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.765401][ T5073] bridge_slave_0: entered allmulticast mode [ 149.773363][ T5073] bridge_slave_0: entered promiscuous mode [ 149.806378][ T5068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.815898][ T5065] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.823156][ T5065] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.830622][ T5065] bridge_slave_1: entered allmulticast mode [ 149.837351][ T5065] bridge_slave_1: entered promiscuous mode [ 149.852296][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.859401][ T5073] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.867058][ T5073] bridge_slave_1: entered allmulticast mode [ 149.874529][ T5073] bridge_slave_1: entered promiscuous mode [ 149.902163][ T5068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.941683][ T5060] team0: Port device team_slave_0 added [ 149.947764][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.955402][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.962821][ T5076] bridge_slave_0: entered allmulticast mode [ 149.969571][ T5076] bridge_slave_0: entered promiscuous mode [ 149.976663][ T49] Bluetooth: hci0: command 0x0409 tx timeout [ 150.003178][ T5064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.010412][ T5064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.036734][ T5064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.060515][ T5060] team0: Port device team_slave_1 added [ 150.066422][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.074165][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.081668][ T5076] bridge_slave_1: entered allmulticast mode [ 150.088382][ T5076] bridge_slave_1: entered promiscuous mode [ 150.107102][ T5065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.117012][ T5064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.124136][ T5064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.151271][ T49] Bluetooth: hci2: command 0x0409 tx timeout [ 150.152976][ T5064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.157581][ T49] Bluetooth: hci3: command 0x0409 tx timeout [ 150.178954][ T5073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.180313][ T4433] Bluetooth: hci1: command 0x0409 tx timeout [ 150.219267][ T5068] team0: Port device team_slave_0 added [ 150.227370][ T5065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.254563][ T5073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.285753][ T5068] team0: Port device team_slave_1 added [ 150.291484][ T49] Bluetooth: hci4: command 0x0409 tx timeout [ 150.291725][ T49] Bluetooth: hci5: command 0x0409 tx timeout [ 150.361832][ T5060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.368824][ T5060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.395003][ T5060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.409352][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.419474][ T5068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.426532][ T5068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.452812][ T5068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.480791][ T5064] hsr_slave_0: entered promiscuous mode [ 150.487216][ T5064] hsr_slave_1: entered promiscuous mode [ 150.503620][ T5060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.510868][ T5060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.537425][ T5060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.550565][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.560282][ T5068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.567282][ T5068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.593530][ T5068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.608801][ T5065] team0: Port device team_slave_0 added [ 150.617929][ T5073] team0: Port device team_slave_0 added [ 150.656838][ T5065] team0: Port device team_slave_1 added [ 150.674548][ T5073] team0: Port device team_slave_1 added [ 150.706304][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.713367][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.739728][ T5073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.787066][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.794285][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.820724][ T5073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.842833][ T5076] team0: Port device team_slave_0 added [ 150.859397][ T5065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.866480][ T5065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.892721][ T5065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.932337][ T5076] team0: Port device team_slave_1 added [ 150.952021][ T5065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.959011][ T5065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.985171][ T5065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.005128][ T5060] hsr_slave_0: entered promiscuous mode [ 151.011903][ T5060] hsr_slave_1: entered promiscuous mode [ 151.018211][ T5060] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.026252][ T5060] Cannot create hsr debugfs directory [ 151.057487][ T5068] hsr_slave_0: entered promiscuous mode [ 151.064293][ T5068] hsr_slave_1: entered promiscuous mode [ 151.070891][ T5068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.078644][ T5068] Cannot create hsr debugfs directory [ 151.147735][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.155078][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.182005][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.195732][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.202859][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.229009][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.249410][ T5073] hsr_slave_0: entered promiscuous mode [ 151.256765][ T5073] hsr_slave_1: entered promiscuous mode [ 151.264211][ T5073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.271900][ T5073] Cannot create hsr debugfs directory [ 151.430883][ T5065] hsr_slave_0: entered promiscuous mode [ 151.437278][ T5065] hsr_slave_1: entered promiscuous mode [ 151.444190][ T5065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.451898][ T5065] Cannot create hsr debugfs directory [ 151.486809][ T5076] hsr_slave_0: entered promiscuous mode [ 151.493899][ T5076] hsr_slave_1: entered promiscuous mode [ 151.500134][ T5076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.507773][ T5076] Cannot create hsr debugfs directory [ 151.819084][ T5064] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 151.856108][ T5064] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 151.872095][ T5064] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 151.897735][ T5064] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 151.953438][ T5060] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.972200][ T5060] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.995002][ T5060] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.008297][ T5060] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.049994][ T49] Bluetooth: hci0: command 0x041b tx timeout [ 152.114555][ T5068] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 152.124279][ T5068] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 152.148949][ T5068] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 152.164162][ T5068] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 152.209913][ T49] Bluetooth: hci1: command 0x041b tx timeout [ 152.216006][ T49] Bluetooth: hci3: command 0x041b tx timeout [ 152.222226][ T5075] Bluetooth: hci2: command 0x041b tx timeout [ 152.248921][ T5064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.280607][ T5064] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.319996][ T5073] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.362850][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.370246][ T5121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.378842][ T49] Bluetooth: hci5: command 0x041b tx timeout [ 152.378848][ T5075] Bluetooth: hci4: command 0x041b tx timeout [ 152.388563][ T5073] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.421642][ T5060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.440597][ T5073] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 152.481112][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.488256][ T5120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.528568][ T5073] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 152.574880][ T5065] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 152.614641][ T5060] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.627944][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.635138][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.656823][ T5065] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.696930][ T5068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.732542][ T5065] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 152.764477][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.771703][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.803894][ T5065] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.838097][ T5076] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.905773][ T5076] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 152.918661][ T5076] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 152.954507][ T5068] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.978245][ T5076] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 153.009643][ T5073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.042438][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.049580][ T5121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.062570][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.069708][ T5121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.119370][ T5073] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.186360][ T5064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.214843][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.222097][ T5122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.248890][ T5068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.281888][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.289023][ T5126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.373788][ T5065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.515997][ T5064] veth0_vlan: entered promiscuous mode [ 153.534831][ T5065] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.555564][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.589511][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.596749][ T5125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.609659][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.616855][ T5125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.652367][ T5064] veth1_vlan: entered promiscuous mode [ 153.713542][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.759465][ T5060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.788528][ T5065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.809175][ T5065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.844712][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.851871][ T5121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.862940][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.870077][ T5121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.915500][ T5064] veth0_macvtap: entered promiscuous mode [ 153.994724][ T5064] veth1_macvtap: entered promiscuous mode [ 154.084335][ T5068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.113100][ T5064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.122347][ T5060] veth0_vlan: entered promiscuous mode [ 154.130624][ T4433] Bluetooth: hci0: command 0x040f tx timeout [ 154.215055][ T5064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.253790][ T5073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.262586][ T5060] veth1_vlan: entered promiscuous mode [ 154.292551][ T4433] Bluetooth: hci1: command 0x040f tx timeout [ 154.292574][ T49] Bluetooth: hci3: command 0x040f tx timeout [ 154.298617][ T4433] Bluetooth: hci2: command 0x040f tx timeout [ 154.320466][ T5064] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.329434][ T5064] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.369807][ T5064] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.378577][ T5064] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.450325][ T4433] Bluetooth: hci4: command 0x040f tx timeout [ 154.456591][ T4433] Bluetooth: hci5: command 0x040f tx timeout [ 154.469116][ T5068] veth0_vlan: entered promiscuous mode [ 154.541211][ T5068] veth1_vlan: entered promiscuous mode [ 154.601399][ T5065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.645654][ T5060] veth0_macvtap: entered promiscuous mode [ 154.717781][ T5060] veth1_macvtap: entered promiscuous mode [ 154.744806][ T5068] veth0_macvtap: entered promiscuous mode [ 154.797301][ T5065] veth0_vlan: entered promiscuous mode [ 154.821226][ T5068] veth1_macvtap: entered promiscuous mode [ 154.835820][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.858862][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.882166][ T5060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.897671][ T5065] veth1_vlan: entered promiscuous mode [ 154.913089][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.923974][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.934985][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.947034][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.958282][ T5068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.988932][ T5060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.000869][ T5060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.014209][ T5060] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.032542][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.045866][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.056310][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.068838][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.084447][ T5068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.101290][ T5132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.109401][ T5132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.132569][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.148678][ T5060] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.160177][ T5060] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.168926][ T5060] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.195462][ T5060] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.236589][ T5068] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.254369][ T5068] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.267068][ T5068] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.279729][ T5068] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.368507][ T5065] veth0_macvtap: entered promiscuous mode [ 155.414506][ T5126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.423002][ T5126] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.470736][ T5073] veth0_vlan: entered promiscuous mode [ 155.534552][ T5065] veth1_macvtap: entered promiscuous mode [ 155.565870][ T5073] veth1_vlan: entered promiscuous mode [ 155.626778][ T5065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.655711][ T5065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.679953][ T5065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.700146][ T5065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.714209][ T5065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 15:26:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x24, 0x39, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x89\x1f'}]}]}, 0x24}}, 0x0) [ 155.740984][ T5065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.770721][ T5065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.856394][ T5065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.873957][ T5065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.884729][ T5065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.896719][ T5065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:26:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x24, 0x39, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x89\x1f'}]}]}, 0x24}}, 0x0) [ 155.907068][ T5065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.919525][ T5065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.932270][ T5065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.948079][ T5065] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.951312][ T5124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.974037][ T5065] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 15:26:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x24, 0x39, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x89\x1f'}]}]}, 0x24}}, 0x0) [ 156.000237][ T5065] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.009879][ T5124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.017934][ T5065] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:26:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) [ 156.110972][ T5124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.129727][ T5073] veth0_macvtap: entered promiscuous mode [ 156.134343][ T5124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.196788][ T5073] veth1_macvtap: entered promiscuous mode [ 156.210206][ T4433] Bluetooth: hci0: command 0x0419 tx timeout [ 156.237959][ T5120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.245977][ T5120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.328351][ T27] audit: type=1804 audit(1692199591.190:2): pid=5175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3381410535/syzkaller.k83fSf/4/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 156.356282][ T5076] veth0_vlan: entered promiscuous mode [ 156.366474][ T5175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.373587][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.376450][ T4433] Bluetooth: hci2: command 0x0419 tx timeout [ 156.392687][ T4433] Bluetooth: hci3: command 0x0419 tx timeout [ 156.395568][ T5075] Bluetooth: hci1: command 0x0419 tx timeout [ 156.400318][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.414635][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.425453][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.435416][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.446833][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.457413][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.467910][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.484152][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.494943][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.509188][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.520025][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.532107][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.542946][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.549963][ T4433] Bluetooth: hci5: command 0x0419 tx timeout [ 156.553732][ T5075] Bluetooth: hci4: command 0x0419 tx timeout [ 156.561845][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.575323][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.587599][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.604992][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.625805][ T5119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.627539][ T5073] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.642193][ T5119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.643955][ T5073] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.659355][ T5073] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.670086][ T5073] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.723253][ T5076] veth1_vlan: entered promiscuous mode [ 156.860604][ T4772] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.868568][ T4772] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:26:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0xb, 0x0, 0x0, r4}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 156.941543][ T5076] veth0_macvtap: entered promiscuous mode [ 157.019128][ T5124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.033514][ T5076] veth1_macvtap: entered promiscuous mode [ 157.038287][ T5124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:26:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) [ 157.122804][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.180998][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.191138][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.210677][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.228292][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.250991][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.271156][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.290651][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.309935][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.333221][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.357745][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.381884][ T5186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.411866][ T5187] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.476690][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.486001][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.504104][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.514051][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.537233][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.567903][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.585307][ T27] audit: type=1804 audit(1692199592.450:3): pid=5192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3381410535/syzkaller.k83fSf/5/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 157.614497][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.645214][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.658208][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.678460][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:26:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0xb, 0x0, 0x0, r4}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 157.689307][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.700201][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.713873][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.752003][ T5076] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.775776][ T5076] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.796629][ T5076] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.824531][ T5076] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.891855][ T5197] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.918071][ T5087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.927605][ T5087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.950709][ T5198] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:26:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000010c0)={'ip_vti0\x00', 0x0, 0x0, 0x20, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x64, 0x0, 0x6, 0x0, 0x0, @multicast2, @empty, {[@cipso={0x86, 0x6, 0x3}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x4011) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r1, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x7}}, 0x10) sendmmsg$inet(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2bab11", 0x53}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f", 0x87}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="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", 0xbae}], 0x5}}], 0x300, 0x0) 15:26:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 15:26:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000010c0)={'ip_vti0\x00', 0x0, 0x0, 0x20, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x64, 0x0, 0x6, 0x0, 0x0, @multicast2, @empty, {[@cipso={0x86, 0x6, 0x3}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x4011) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r1, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x7}}, 0x10) sendmmsg$inet(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2bab11", 0x53}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f", 0x87}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="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", 0xbae}], 0x5}}], 0x300, 0x0) 15:26:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0xb, 0x0, 0x0, r4}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 158.218879][ T5126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.236319][ T5126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.268781][ T5206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.301143][ T5210] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.310821][ T27] audit: type=1804 audit(1692199593.170:4): pid=5202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2243522133/syzkaller.jcLUZ0/1/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 158.338952][ T5202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.379869][ T5087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.388608][ T5087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:26:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 15:26:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 15:26:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0xb, 0x0, 0x0, r4}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 158.687708][ T5219] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.725006][ T5219] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:26:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x2000000000b9, 0x8) connect$vsock_stream(r0, &(0x7f00000001c0), 0x10) [ 158.842135][ T27] audit: type=1804 audit(1692199593.710:5): pid=5218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3381410535/syzkaller.k83fSf/6/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 158.971628][ T27] audit: type=1804 audit(1692199593.840:6): pid=5221 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2469229765/syzkaller.OW8k7H/1/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 15:26:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 15:26:33 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000000)={'vxcan1\x00'}) 15:26:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000010c0)={'ip_vti0\x00', 0x0, 0x0, 0x20, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x64, 0x0, 0x6, 0x0, 0x0, @multicast2, @empty, {[@cipso={0x86, 0x6, 0x3}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x4011) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r1, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x7}}, 0x10) sendmmsg$inet(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2bab11", 0x53}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f", 0x87}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="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", 0xbae}], 0x5}}], 0x300, 0x0) 15:26:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x14, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000380)}, 0x20) [ 159.404349][ T27] audit: type=1804 audit(1692199594.270:7): pid=5229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2243522133/syzkaller.jcLUZ0/2/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 15:26:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000010c0)={'ip_vti0\x00', 0x0, 0x0, 0x20, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x64, 0x0, 0x6, 0x0, 0x0, @multicast2, @empty, {[@cipso={0x86, 0x6, 0x3}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x4011) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r1, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x7}}, 0x10) sendmmsg$inet(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2bab11", 0x53}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f", 0x87}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="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", 0xbae}], 0x5}}], 0x300, 0x0) 15:26:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000140)=[{r0, 0x4}], 0x1, 0x0) 15:26:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 15:26:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) close(r2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:26:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) [ 159.756920][ T27] audit: type=1804 audit(1692199594.620:8): pid=5239 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3381410535/syzkaller.k83fSf/7/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 15:26:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) close(r2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:26:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) [ 160.094461][ T27] audit: type=1804 audit(1692199594.960:9): pid=5247 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2469229765/syzkaller.OW8k7H/2/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 15:26:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) close(r2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:26:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) close(r2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:26:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000010c0)={'ip_vti0\x00', 0x0, 0x0, 0x20, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x64, 0x0, 0x6, 0x0, 0x0, @multicast2, @empty, {[@cipso={0x86, 0x6, 0x3}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x4011) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r1, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x7}}, 0x10) sendmmsg$inet(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2bab11", 0x53}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f", 0x87}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="4167c4fd9ea8b423c01e798bbd631e888a04e31e6865a2d55b31833b82989759c0f3241bb5ebe979636a5f22244112d95d11a07cb172724ec37ef9faaf227d64f5190c9d82dfe194b2cf6d77e917e513170fa1e8e4c82dd9898b4ad23e677261595ec62844104d7ca15aa7eec90685ad92f2cd5b745910e47d703315a0d1d3a6d143575da2604e54bb1ddb295e590a1392770befa52aaf1651d375682bcf94e5da4ea37e1cde1d2a80890d896cfe4d08801bc50d9bc08480de2b2710b694ff7fb5bda12cd8a8cb8dc18bf0c265b71aef50ec0ee22e1968a4f3487d8487026bc2b721692064dcfdd1b6b6aec3e8da3d0ab7d3cc51e2db33c169e6354ea425fbfc1bc39057e64d3aff3749d60edcf0a50fe0e973b5ee3a7cd45ad967564fdbc9832869346037dabe420448b5089ab553c2c87e94befac8d3a0c2a56ca2ab778c2f34f571217c837580e8a524db35baea8024482bb32306182faaf39bb1c4e992c4440889e274952ed3d17d5e87224fec8048e6b7344270e046ab2fdda270ad4e5f651fd6eede5d42d9599265520d45d6f500fd733372a62ab4f496b56839b0d6418961a3b6016c26409daba4f2beeceeb38cc6ba75f57e8ee45d8a6c2ecc031c9469d937b9d7db91ded158ebd7f7d512d445f4104130a429ce7fce52d3fec37df953fc6e6adaa781b820b4bb6d4ffd2c10a16f9583890118793bae09157d3ac5625ad8e66a367488e2722bb82161661711d91a5540a92e3de7506861875575d40465cda28989cbc46fb3d80c2bc7e96afbde1cbd2e89103c55bde669c77b774ea570b26e93a1be5e50269ea5f3355869ac5a9701ac0e7d8f69b0a3186e118c6e2ce8e946c95bd729d94d237e5915e2711cc82826f147176a8a0555b9e11fb9a8ad736d016d202cea43b10a5102e48387ab70069b876051ac0557528c14748aa9cc0e0d9bf512533bdc83610d9f801ec4ed512a4a877e2f45b0cbe87ee25a314d481153eefe8643fb2f3e0478353552b0ae863635ab12e7bf0e4f046e8ba9cb7ce3189d52b2a27ff9e4eb5bf8b12d09d610705eec149589bdd38c951de63de4e3065e45eeb261a72c980349387514cb42467e1fe5812abaf4670e993c6fb561e5cccf7a472ee874bbfe73412bc63f706424f174afd1a3f16fb8b8305d932d33ab211d473d210b87e2f20b6ba951a2b98206793c04516fd57fc7365cec4a1831548470ebefe7f9487cc7b287b2f45eb69b4e165b9f3404d8ac84b2b57ace34de669a85fd885ecb055a6fd2ba5d5396737c702c082bfb35f3ccace91eacfc7a71b2bca1e228170ad6d194aa7c2dc2cf5f0bce153ac1befb2b82e6cf1f12d28812e309f5da0dbe1cad03172d296fa13247b1952ec988316f668aa65e1ca7e9e383b115ce5c25130955c118a0b4567bd180c07ce18bd0c459cc33ed7ba1c43262034a60711315ed81bbc95b7e3088dbd22b976fcd18bae330f08c89236f770478305fac20b5d9bd5cbc98c5c0f9713345c7362bc0e0bc78d212433bcdc6142989bc6ab82160df897825aa906d739dac905a434c90b2cbc72223011ea11480278b681cdcdf5fa63ac5f8b8f1f3ef7d4eb02f422e9fc52b98163630cd2f130f076a33bb011bb8e42800c9475f5cbee042b79fda44b6432b126f085a17553b82d9cae519ec239a9cccb99444f24b8f11e255e31e0d53a28e36949a3f8238c2ea3f4e3d8cf3b85b031c962504d00a4e7928b5fa2fab311bcc54d68738086ce70a8e5bdaf425033036a85e59aa3bb1b01f8b6c6a2e221c69e48565b55a196b2dc9cb067b4ccf8a7c81e31795a8b74e8940455126f19c8bbb9b941cc66c9443fd13e20c2074a9c3bc1740262c1fcb8e9ca5ac5729dfe6e25561eba41ccae8ca2e851affc1ab4ec912925ef7ccf72e97c577413260ccda170d75741336f837258a59da907460a2917f652c6e4ebc0467da8a95f2ceae9afcc4e0d1f4b95fc68b2f5e32af96fb12a8e7f3140dd235a30e5ad94e78cf58ad75ca8a871a70820090ba510e7563c0f78cf364369a51fa6683ff8d24924ceb922927eb0ba1395b7a4f37d92913a9688ef8428a887f1161f10aeab749f5ea8ca24e579008f542a9b785841dae071b94b5a8ba79985930f60ac2c93aa002d84b212e2e2b6c9c2a0694595dad99fd1f27d0044481ef5b364a059599ef982a114a61094b3b7d0f9a7b78d7615cc8573430e676987ab7421fde9abeb29e4529beb6a2724bed86a7b1d27ee73585892f083fad4307696a4166356b9c20a9579bbf3e8cda9ad7ec2b2bb973d05cf8d9457dc03eee2cfbf630dd917768ae652c0627e32ebb4c62951dfbd8e074dfdf02c5517ace50d5813c8d8d7f1fc0fc63a4fae5c2bcf26560c627500e03692384630be287790d545403adc500ef732d66e269b8b051aa57bb865a9b709c7a0426188daf29caf1d062b104592b4f6acc86895956d8085424dba0bfafdf900419f2227db1eca75b338091d23da2067566c6d54de1604bf8d4cce8a0b4484c4645a305861bc46ebccafbe500e01d51236b40027d1b2c7a72937b15899bb982c880d83ed6b70502bd0d68d2a2146a85c6518a11c386df610243ec513e7a284a81c841f9201ee3b9d3a8f44cdf52ec842e07c1f2f35e2a5b17278dce1f9b7fa09866ecb0d2e78fc8095b7dee81d3e308fd10a1490036194bfa89c118bd9c72d4747b90724d7bd0a7ead28c89c23cc6667c1a8b362ca5385d24b2c1265957764a4e46176365a5348bcf85c457921e7fa6c9e165b6c4d8bd9e8782c96839a5fd2679cd08f656ca5b41d00f8429d517a0d776049918e73b4a258fd2a1576b6420b67fc9ff3520556881ef4838e973f552edebde686af1d55e6172e5bb9b01543d32c0c7753b380dd9ed3f5c0b663a9b1bcb4bd36a365172aeee96a8d69c1e5c5b6c88fc9453ace6aa24bdfc1cfa27ea8cc36c80cace296259545a4e155d154ccbf00ae4ff912c583c871b7cdb46813584ea14bb6943d16b3f12e8fe149076e5e646e1dca0bf121a2e2fa09816e9056aa1143988ff17c21c49981445d98d88fd4bba6a59d9f97d301d90e3754103389b36308713c1ba31031e42f2d759343a95bbae9c01a3bb3e6b537b658d1c028c8ec3126bf79db223a3320e25a671ef834c924f02c1bbab338517accb8378f945cb1d65d4dff90f1e3af8168e33a5a124aef715b656075f6a62099afa110f2fe5eb83e0b3e36df91be2125be6500e5f3a81f8bc116f42734c784f6bb6c7e968610243b06026a9def4e85f8344fae36602aa3795cf71ecf7e57a3da0bef859daf649abc6390e86edaa84eefe48999ddba9067b90dd5ea2477f150ab588dadfe79ab7524157d1b94c738ca3345ce8657bfac981cb30b7c0f05f96dafcdce3e41471943609b121de1eda3e95a1c31bada084beec699512c7d5cec71e06a57c177ca1f383120bf46a9c805c9220d3d0c6807d60e6b7f9c80de1d815bdf1ebe62338862719eab55ef4971a69c76aa2f25c3c9d0c2e5c7857a86f9ab26c3c6aa395f2c366548f60a40abbe14dd011358d9b3695b8a091e16552478aeee1e2e91abd67deeb15732f428c3304a2bf2e4cbb3768875b35d126ca46d29e506ee1e0aba7a17eba27c19d7626064c0a17d7ee7f2f220e5e28bd7d691dffa84f2a2f92c924b87da382ae9a688ad4322fa0cc72604fc43e17002b8f3844a7431205de46818310d0fcf4676f45c9941dde767c9a4376e13cd7e91308cc0df25a4c79e390674fa0161695cc9e9bee12620d8571a4b3800370cd01bf0546758a048563539edf15d58b108159ea5fe0f038281c7855bbd92cc86de38df60b8597f4bce4ae9cae1647b5024bfb73630cdf4d1827a5f0ff779a1e6c6efbc6561d06b249986703b9dc61a63e2068e4786e6a8be34a808143301ef00f21bee8399d88ecffddb4867790d4d1cbe827a5a220834ba831d3ba424ff8fc9a99b175d2feca9f581e24bb69bdc4f64a6ea0c9c37d6976d15e9388519a2bed100a2a8358215a8b63b6e25a677875ee2bc3fd9c77783b39a166b863376b496775b83804a2c7f5363cca9ade819034afc2f7b40ffc316089556dec2e55e1bd92c9b905d6b1b9160d6c492d4384acd7e380874939b1ab02dbbacfbedd74cd524b4eab643e8b92d38d9fae446afd8d774d1c933bce8c341f0ff283acec3bbbbfdb06a15eb88ca6600542dda45334a374e31bae3b5fb058f92398", 0xbae}], 0x5}}], 0x300, 0x0) 15:26:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000010c0)={'ip_vti0\x00', 0x0, 0x0, 0x20, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x64, 0x0, 0x6, 0x0, 0x0, @multicast2, @empty, {[@cipso={0x86, 0x6, 0x3}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_pid(r0, &(0x7f0000000380), 0x12) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x4011) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r1, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x7}}, 0x10) sendmmsg$inet(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2bab11", 0x53}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f", 0x87}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="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", 0xbae}], 0x5}}], 0x300, 0x0) 15:26:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 160.493565][ T27] audit: type=1804 audit(1692199595.360:10): pid=5254 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2243522133/syzkaller.jcLUZ0/3/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 15:26:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 15:26:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}], {0x14, 0x10}}, 0x90}}, 0x0) 15:26:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000060a010400000000000000000200000034000480300001800c000100626974776973650020000280080001400021000404000780080002400000000908000340000000080900010073797a30000000000900020073797a32"], 0x88}}, 0x0) 15:26:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="47bc8e4825f92331a74382e46ef98553db2a19b5d572b61cf4cf03e259da87ef", 0x20) 15:26:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001500), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001600)={&(0x7f00000014c0), 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x28, r1, 0x1, 0x70bd26, 0x0, {}, [@NL802154_ATTR_PAN_ID={0x4}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x81de21b3ec8b0fa) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000000)) [ 160.937517][ T27] audit: type=1804 audit(1692199595.800:11): pid=5269 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2469229765/syzkaller.OW8k7H/3/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 161.065233][ T5279] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 15:26:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) 15:26:36 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$can_raw(r0, 0x0, 0x0) 15:26:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:26:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x450082, 0x0) 15:26:36 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$can_raw(r0, 0x0, 0x0) 15:26:36 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x7, 0x0, 0x0, {{0x2}, {@val={0x8, 0x2, 0x3}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 15:26:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x450082, 0x0) 15:26:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x450082, 0x0) 15:26:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:26:36 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$can_raw(r0, 0x0, 0x0) 15:26:36 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/pid_for_children\x00') 15:26:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x450082, 0x0) 15:26:36 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x7, 0x0, 0x0, {{0x2}, {@val={0x8, 0x2, 0x3}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 15:26:36 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$can_raw(r0, 0x0, 0x0) 15:26:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x450082, 0x0) 15:26:36 executing program 4: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'gre0\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 15:26:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xa) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000114b4d8170200000000000000ee", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newqdisc={0x54, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{0x0, 0x0, 0xfffffffc}, [@TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x54}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa3) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 15:26:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x450082, 0x0) 15:26:36 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 15:26:37 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x7, 0x0, 0x0, {{0x2}, {@val={0x8, 0x2, 0x3}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 15:26:37 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$inet(r4, &(0x7f00000003c0)='~', 0x1, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf08000000005dee00", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010000104fd0008000fa1bb7400000000", @ANYRES32=r1, @ANYBLOB="001d82000000000008000a", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0xdc03, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0xee770a00, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:26:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x450082, 0x0) 15:26:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x288000c, r1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@empty}}, {{@in=@empty}}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000600)={0x0, 0x3, 0x1000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0xf03afffe) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[], 0xb) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) [ 162.205344][ T5320] __nla_validate_parse: 7 callbacks suppressed [ 162.205372][ T5320] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:26:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) close(r1) 15:26:37 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x7, 0x0, 0x0, {{0x2}, {@val={0x8, 0x2, 0x3}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) [ 162.390236][ T5328] bond0: entered promiscuous mode [ 162.422214][ T5328] bond_slave_0: entered promiscuous mode [ 162.432551][ T5328] bond_slave_1: entered promiscuous mode 15:26:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@updpolicy={0x17c, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@tmpl={0xc4, 0x5, [{{@in=@remote, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@private}, {{@in=@remote}, 0x0, @in6=@rand_addr=' \x01\x00', 0x0, 0x5}]}]}, 0x17c}}, 0x0) 15:26:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x288000c, r1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@empty}}, {{@in=@empty}}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000600)={0x0, 0x3, 0x1000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0xf03afffe) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[], 0xb) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) 15:26:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe48}, {0x0, 0x424}, {&(0x7f0000002a80)=""/4090, 0x98}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) [ 162.729650][ T5344] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.771352][ T5344] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.798624][ T5346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.844307][ T5346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.870972][ T5346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.904491][ T5346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.964076][ T5346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.049284][ T5346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.085276][ T5346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:26:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xa) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000114b4d8170200000000000000ee", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newqdisc={0x54, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{0x0, 0x0, 0xfffffffc}, [@TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x54}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa3) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 15:26:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x288000c, r1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@empty}}, {{@in=@empty}}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000600)={0x0, 0x3, 0x1000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f83d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0xf03afffe) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[], 0xb) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) 15:26:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$inet(r4, &(0x7f00000003c0)='~', 0x1, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf08000000005dee00", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010000104fd0008000fa1bb7400000000", @ANYRES32=r1, @ANYBLOB="001d82000000000008000a", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0xdc03, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0xee770a00, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:26:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$inet(r4, &(0x7f00000003c0)='~', 0x1, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf08000000005dee00", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010000104fd0008000fa1bb7400000000", @ANYRES32=r1, @ANYBLOB="001d82000000000008000a", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0xdc03, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0xee770a00, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:26:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) close(r1) 15:26:38 executing program 5: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f5, 0x20, 0x70bd27, 0x25dfdbfd, "", ["", ""]}, 0x10}}, 0x4000) pipe(&(0x7f0000000480)) r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000006c0)={0x1, 0x1, 0xff, 0x4, @vifc_lcl_ifindex=r2, @remote}, 0x10) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000140)=0x9, 0x4) [ 163.404184][ T5357] dvmrp1: entered allmulticast mode 15:26:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)={0x34, 0x12, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="6a494fb596370689ae"]}, @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@mcast2}]}, 0x34}], 0x1}, 0x0) [ 163.428522][ T5359] bond0: entered promiscuous mode [ 163.434947][ T5359] bond_slave_0: entered promiscuous mode [ 163.441287][ T5359] bond_slave_1: entered promiscuous mode 15:26:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$inet(r4, &(0x7f00000003c0)='~', 0x1, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf08000000005dee00", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010000104fd0008000fa1bb7400000000", @ANYRES32=r1, @ANYBLOB="001d82000000000008000a", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0xdc03, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0xee770a00, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:26:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$inet(r4, &(0x7f00000003c0)='~', 0x1, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf08000000005dee00", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010000104fd0008000fa1bb7400000000", @ANYRES32=r1, @ANYBLOB="001d82000000000008000a", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0xdc03, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0xee770a00, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:26:38 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001580), 0x200800, 0x0) 15:26:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) close(r1) 15:26:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$inet(r4, &(0x7f00000003c0)='~', 0x1, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf08000000005dee00", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010000104fd0008000fa1bb7400000000", @ANYRES32=r1, @ANYBLOB="001d82000000000008000a", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0xdc03, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0xee770a00, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 163.858200][ T5379] veth1_to_bridge: entered promiscuous mode [ 163.887006][ T5379] macsec1: entered promiscuous mode [ 163.907427][ T5379] macsec1: entered allmulticast mode [ 163.930820][ T5379] veth1_to_bridge: entered allmulticast mode [ 163.978880][ T5379] veth1_to_bridge: left allmulticast mode [ 164.033115][ T5379] veth1_to_bridge: left promiscuous mode [ 164.173077][ T5387] veth0_to_bridge: entered promiscuous mode [ 164.179115][ T5387] macsec1: entered promiscuous mode [ 164.228098][ T5387] macsec1: entered allmulticast mode [ 164.234465][ T5387] veth0_to_bridge: entered allmulticast mode [ 164.260592][ T5387] veth0_to_bridge: left allmulticast mode [ 164.266626][ T5387] veth0_to_bridge: left promiscuous mode 15:26:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xa) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000114b4d8170200000000000000ee", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newqdisc={0x54, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{0x0, 0x0, 0xfffffffc}, [@TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x54}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa3) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 15:26:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$inet(r4, &(0x7f00000003c0)='~', 0x1, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf08000000005dee00", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010000104fd0008000fa1bb7400000000", @ANYRES32=r1, @ANYBLOB="001d82000000000008000a", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0xdc03, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0xee770a00, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:26:41 executing program 5: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000306000000000000000000000000000009000200734a7a30000000000900020073797a310000f6ff04000100070000000900020073797a3100000000052001"], 0x48}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="9f0910bc996c301c81", 0x9) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:26:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x288000c, r1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@empty}}, {{@in=@empty}}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000600)={0x0, 0x3, 0x1000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(r2, r0, 0x0, 0xf03afffe) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[], 0xb) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) 15:26:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) close(r1) 15:26:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x800, 0x3, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 15:26:41 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3}, @ldst={0x3, 0x2, 0x2, 0xb, 0x7, 0x30, 0x4}, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}], 0x300, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x0, 0x0, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', r3, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xf, 0xffff, 0x9}, 0x10, 0x0, r1}, 0x80) 15:26:41 executing program 5: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000306000000000000000000000000000009000200734a7a30000000000900020073797a310000f6ff04000100070000000900020073797a3100000000052001"], 0x48}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="9f0910bc996c301c81", 0x9) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 166.525590][ T5394] veth0_to_bond: entered promiscuous mode [ 166.541456][ T5394] macsec1: entered promiscuous mode [ 166.547018][ T5394] macsec1: entered allmulticast mode [ 166.560419][ T5394] veth0_to_bond: entered allmulticast mode [ 166.593309][ T5394] veth0_to_bond: left allmulticast mode [ 166.614785][ T5394] veth0_to_bond: left promiscuous mode 15:26:41 executing program 5: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000306000000000000000000000000000009000200734a7a30000000000900020073797a310000f6ff04000100070000000900020073797a3100000000052001"], 0x48}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="9f0910bc996c301c81", 0x9) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:26:41 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 15:26:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 15:26:41 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0}) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0xc07, 0x0, {r3}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "624bd2efc42aa8c5df1618cd306864e6097885f110a19c98cddf9bf5490a8da23ecb846b0cac573b832b737b3edd7c976919cebc92476923ecea8dd3106f5793"}}, 0x80}}, 0x0) 15:26:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xa) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000114b4d8170200000000000000ee", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newqdisc={0x54, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{0x0, 0x0, 0xfffffffc}, [@TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x54}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa3) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 15:26:42 executing program 5: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000306000000000000000000000000000009000200734a7a30000000000900020073797a310000f6ff04000100070000000900020073797a3100000000052001"], 0x48}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="9f0910bc996c301c81", 0x9) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:26:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f0200eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) 15:26:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 15:26:42 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3}, @ldst={0x3, 0x2, 0x2, 0xb, 0x7, 0x30, 0x4}, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}], 0x300, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x0, 0x0, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', r3, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xf, 0xffff, 0x9}, 0x10, 0x0, r1}, 0x80) [ 167.705314][ T5429] __nla_validate_parse: 20 callbacks suppressed [ 167.705335][ T5429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:26:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 15:26:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x8100, &(0x7f0000000000)={&(0x7f00000000c0)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x8, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}, 0x1, 0xc00}, 0x0) 15:26:42 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @broadcast}, @echo}}}}, 0x0) [ 167.797755][ T5429] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.896188][ T5433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:26:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 15:26:42 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @broadcast}, @echo}}}}, 0x0) 15:26:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f0200eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) [ 167.958108][ T5443] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 15:26:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f0200eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) [ 168.213159][ T5450] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.259188][ T5451] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.328050][ T5450] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.411653][ T5452] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3}, @ldst={0x3, 0x2, 0x2, 0xb, 0x7, 0x30, 0x4}, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}], 0x300, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x0, 0x0, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', r3, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xf, 0xffff, 0x9}, 0x10, 0x0, r1}, 0x80) 15:26:43 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @broadcast}, @echo}}}}, 0x0) 15:26:43 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create(0xb5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000010}) 15:26:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f0200eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) 15:26:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f0200eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) [ 168.931719][ T5462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:43 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @broadcast}, @echo}}}}, 0x0) 15:26:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x4c, &(0x7f0000000300), 0xd) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/38, 0x26}, 0x40002060) [ 168.979419][ T5464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:26:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 169.071919][ T5462] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:44 executing program 3: socket$packet(0x11, 0x3, 0x300) socketpair(0x0, 0x0, 0x5, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000002840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002800)={&(0x7f0000000640)={0x44, 0x14, 0x0, 0x70bd25, 0x0, {0xb, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x22, 0x1, "140c6a888ee96101356e7a3a4a66141523ab0bb1f6c76c278a0c5aabce57"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0xf1119c2d2566fd22}, 0x40000) syz_genetlink_get_family_id$batadv(&(0x7f0000004e80), r0) socket$nl_generic(0x10, 0x3, 0x10) 15:26:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f0200eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) 15:26:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41032c1ef21d480407020200c52cf7c25975e005b02f0200eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x5c13, 0x806, 0x0, 0x2f) 15:26:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010000104000702cf087f0000005dee00", @ANYRES32=r3, @ANYBLOB="f7ff00e4ffffff001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c4c, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r3}}, 0x20}}, 0x0) [ 169.444670][ T5483] veth1_to_hsr: entered promiscuous mode [ 169.489278][ T5483] veth1_to_hsr: entered allmulticast mode [ 169.557115][ T5485] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 169.564708][ T5485] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 169.571744][ T5485] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 169.578322][ T5485] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 169.584852][ T5485] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 169.591337][ T5485] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 169.597789][ T5485] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 169.604299][ T5485] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 169.832814][ T5489] hsr_slave_1 (unregistering): left promiscuous mode 15:26:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3}, @ldst={0x3, 0x2, 0x2, 0xb, 0x7, 0x30, 0x4}, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x7c, &(0x7f00000002c0)=""/124, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0xe}}}], 0x30}}], 0x300, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x0, 0x0, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', r3, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xf, 0xffff, 0x9}, 0x10, 0x0, r1}, 0x80) 15:26:44 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="18010000270001000000000000000000080100800c00010000000000000000000c0003"], 0x118}], 0x1}, 0x0) 15:26:44 executing program 0: socketpair(0x23, 0x2, 0x0, &(0x7f0000000080)) 15:26:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2c) getsockopt(r0, 0xff, 0x7, 0x0, &(0x7f0000000000)) 15:26:44 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x4040014) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000001400)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000013c0)={&(0x7f0000000fc0)={0xf8, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ea8}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001440), r2) 15:26:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010000104000702cf087f0000005dee00", @ANYRES32=r3, @ANYBLOB="f7ff00e4ffffff001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c4c, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r3}}, 0x20}}, 0x0) [ 169.995184][ T5495] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:26:44 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 15:26:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x2000000000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000400)=@gcm_128={{0x303}, "f1fd764f3f05a6f8", "6a503cfa0afe77e36b49a71d283ddde6", "1b55eea1", "dc0f80cef85cbe98"}, 0x28) 15:26:44 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000004c0), 0x8) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xfffffffd}, 0x8) close(r0) 15:26:45 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000001c0)=0x44) 15:26:45 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) [ 170.207284][ T5505] veth1_virt_wifi: entered promiscuous mode [ 170.285561][ T5512] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 170.307458][ T5505] veth1_virt_wifi: entered allmulticast mode 15:26:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000008080)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @local}, r1}}}], 0x28}}], 0x1, 0x0) [ 170.538898][ T5519] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 15:26:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010000104000702cf087f0000005dee00", @ANYRES32=r3, @ANYBLOB="f7ff00e4ffffff001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c4c, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r3}}, 0x20}}, 0x0) 15:26:45 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 15:26:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x20000000) 15:26:46 executing program 4: unshare(0x4c060000) unshare(0x32000000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mlxsw_sp_acl_atcam_entry_add_ctcam_spill\x00'}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) socket(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x38, r3, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1374}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x38}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x5, 0x1, 0xe850, 0x7}, 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x275a, 0x0) unshare(0x42010680) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x600000}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x5ffffe}) 15:26:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x2000000000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000400)=@gcm_128={{0x303}, "f1fd764f3f05a6f8", "6a503cfa0afe77e36b49a71d283ddde6", "1b55eea1", "dc0f80cef85cbe98"}, 0x28) 15:26:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x2000000000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000400)=@gcm_128={{0x303}, "f1fd764f3f05a6f8", "6a503cfa0afe77e36b49a71d283ddde6", "1b55eea1", "dc0f80cef85cbe98"}, 0x28) 15:26:46 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) [ 171.210567][ T5525] veth1_vlan: entered allmulticast mode 15:26:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a80)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000380)="f8dd917b8c9997dfb20c7a606159a407b2f08736e969c7674edbf6a78ea3eb069e6714938376473db0b1afd2fb03a3660dcc0efaf64f30db886856aed5bf636039d7412a", 0x44}, {&(0x7f0000000400)="3829b5dfaaf6b3001c19cb4edfd190398ff188d662f49eeba9cbaeb0a1d0c06c72683b1e41ceb485a8971132b4665d40544659372b0f9bbc887ca1319ea1fe869d0abc38d16bd9f33d75d5e843f64c8a266175014054fc4682bfa29c369ae3c844cef893a36db7e975a904f008a8133644fca0fbcc53686e4d908d2a239eb08fb8a080162c7e8b6952930f5b72c4ed4c7824e8e388bb06e0b09f267d56585254641c9af69d92fd2c4477a004d252bcd511b6d578127a0335e676bae84ef3ffaf1998390b55ddc11922238d3475f9d15d35374925e7ab8861eb27416c53cc263c49289a862efea71d385243a443b30fc87afc8ee52d6a445f71", 0xf9}, {&(0x7f0000000500)="d44b0f52caf06387323cf12e57d704aaf14e846f9fe8", 0x16}, {&(0x7f0000000540)="99f7fe8adf1a3258e223704430e3387900e4ee198ecb95268b1f74c44b0cb4d3b649593e47d128a10ab4ed623a3e8d614ec24f76e78cde8a278e9fef760a8d2f16f036c4570380b608ef1dd0c2ad1266e4db372d0c4b02f3e3905c1755a9540de01f2ff5455a516e99", 0x69}, {&(0x7f00000005c0)="ed1e8aef90b7e98c984bbd2fbe9a244e88491cd23c1797599a2e7c0819f579cc82a33ca72d47b31d4d0abca8888a7a93d10dd4f4aebd371eb41c222659d79721d700bbd30a952d1c25db21ff3b5f840342440547b0b1cc418b7457854ced23c208e895b38847f7ae3d3cbc26293c135880d6ec37e8d74bee217afd8d9dfc0224c4b1771ce24a8b80141150d8a661a270181274423a61352735687f368ae56322ab637987c23dffb17a67511cc1aa8bbf1f278bc61debea8d80a25e189cd25c2475fadfafd75aaf670b56cc1ef03b8f76ca", 0xd1}, {&(0x7f00000006c0)="21b223884e28b7f7d220c7c8a555b484e2160d4f8fa5e25247417e0e59990f0605d08503dcbdecd2b44f03c45373eb23c266c8c7", 0x34}], 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 15:26:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @random="7f0a000300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) [ 172.265573][ T5525] ------------[ cut here ]------------ [ 172.271290][ T5525] WARNING: CPU: 0 PID: 5525 at net/core/dev.c:10961 unregister_netdevice_many_notify+0x1554/0x1a20 [ 172.282161][ T5525] Modules linked in: [ 172.286100][ T5525] CPU: 0 PID: 5525 Comm: syz-executor.1 Not tainted 6.5.0-rc5-syzkaller-01605-g950fe35831af #0 [ 172.296898][ T5525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 172.307089][ T5525] RIP: 0010:unregister_netdevice_many_notify+0x1554/0x1a20 15:26:47 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000001c0)=0x44) 15:26:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x5a}, 0x20) [ 172.315347][ T5525] Code: f4 1a 00 00 48 c7 c6 60 69 81 8b 48 c7 c7 a0 69 81 8b c6 05 30 af 6a 06 01 e8 f8 13 21 f9 0f 0b e9 1c f7 ff ff e8 ac 51 5a f9 <0f> 0b e9 f3 f6 ff ff e8 80 36 af f9 e9 80 ec ff ff 4c 89 e7 e8 d3 [ 172.335360][ T5525] RSP: 0018:ffffc9000bf87158 EFLAGS: 00010246 [ 172.341721][ T5525] RAX: 0000000000040000 RBX: 00000000467a9801 RCX: ffffc90004173000 [ 172.350001][ T5525] RDX: 0000000000040000 RSI: ffffffff882bcee4 RDI: 0000000000000001 [ 172.358030][ T5525] RBP: ffff8880451b2000 R08: 0000000000000001 R09: 0000000000000000 [ 172.366139][ T5525] R10: 0000000000000001 R11: 0000000000094000 R12: ffff88802ae27100 [ 172.374415][ T5525] R13: 0000000000000000 R14: 0000000000000002 R15: ffff88802ae27100 [ 172.382691][ T5525] FS: 00007ff0299256c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 172.391745][ T5525] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 172.398385][ T5525] CR2: 0000001b2fa3f000 CR3: 000000002caf7000 CR4: 00000000003506f0 [ 172.406492][ T5525] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 172.414547][ T5525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 172.423582][ T5525] Call Trace: [ 172.426909][ T5525] [ 172.430168][ T5525] ? __warn+0xe6/0x380 [ 172.434310][ T5525] ? unregister_netdevice_many_notify+0x1554/0x1a20 [ 172.441207][ T5525] ? report_bug+0x3bc/0x580 [ 172.445793][ T5525] ? handle_bug+0x3c/0x70 [ 172.450315][ T5525] ? exc_invalid_op+0x17/0x40 [ 172.455066][ T5525] ? asm_exc_invalid_op+0x1a/0x20 [ 172.460228][ T5525] ? unregister_netdevice_many_notify+0x1554/0x1a20 15:26:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x2000000000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000400)=@gcm_128={{0x303}, "f1fd764f3f05a6f8", "6a503cfa0afe77e36b49a71d283ddde6", "1b55eea1", "dc0f80cef85cbe98"}, 0x28) [ 172.466893][ T5525] ? unregister_netdevice_many_notify+0x1554/0x1a20 [ 172.473655][ T5525] ? unregister_netdevice_many_notify+0x1554/0x1a20 [ 172.480362][ T5525] ? unregister_netdevice_queue+0x21a/0x3c0 [ 172.486327][ T5525] ? netdev_freemem+0x60/0x60 [ 172.491151][ T5525] ? veth_fix_features+0x190/0x190 [ 172.496322][ T5525] rtnl_dellink+0x3c1/0xae0 [ 172.501005][ T5525] ? rtnl_dellinkprop+0x50/0x50 [ 172.506007][ T5525] ? __mutex_lock+0x25b/0x1340 [ 172.510909][ T5525] ? slab_free_freelist_hook+0x10b/0x1e0 [ 172.516694][ T5525] ? rtnetlink_rcv_msg+0x3e2/0xd30 [ 172.523086][ T5525] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 172.528707][ T5525] ? rtnetlink_rcv_msg+0x3b2/0xd30 [ 172.534726][ T5525] ? rtnl_dellinkprop+0x50/0x50 [ 172.539658][ T5525] rtnetlink_rcv_msg+0x439/0xd30 [ 172.544759][ T5525] ? rtnl_getlink+0xb40/0xb40 [ 172.549530][ T5525] netlink_rcv_skb+0x16b/0x440 [ 172.554436][ T5525] ? rtnl_getlink+0xb40/0xb40 [ 172.559205][ T5525] ? netlink_ack+0x1370/0x1370 [ 172.564135][ T5525] ? netlink_deliver_tap+0x1b1/0xd10 [ 172.569482][ T5525] netlink_unicast+0x536/0x810 [ 172.574377][ T5525] ? netlink_attachskb+0x870/0x870 [ 172.579550][ T5525] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 172.585595][ T5525] ? __phys_addr_symbol+0x30/0x70 [ 172.590797][ T5525] ? __check_object_size+0x323/0x740 [ 172.596144][ T5525] netlink_sendmsg+0x93c/0xe40 [ 172.601052][ T5525] ? netlink_unicast+0x810/0x810 [ 172.606058][ T5525] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 172.611616][ T5525] ? netlink_unicast+0x810/0x810 [ 172.616656][ T5525] sock_sendmsg+0xd9/0x180 [ 172.622140][ T5525] ____sys_sendmsg+0x6ac/0x940 [ 172.626976][ T5525] ? copy_msghdr_from_user+0x10b/0x160 [ 172.632756][ T5525] ? kernel_sendmsg+0x50/0x50 [ 172.637861][ T5525] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 172.643997][ T5525] ___sys_sendmsg+0x135/0x1d0 [ 172.648736][ T5525] ? do_recvmmsg+0x740/0x740 [ 172.653525][ T5525] ? __fget_light+0xe6/0x260 [ 172.658204][ T5525] __sys_sendmsg+0x117/0x1e0 [ 172.662925][ T5525] ? __sys_sendmsg_sock+0x30/0x30 [ 172.668001][ T5525] ? xfd_validate_state+0x5d/0x180 [ 172.674144][ T5525] ? syscall_enter_from_user_mode+0x26/0x80 [ 172.680167][ T5525] do_syscall_64+0x38/0xb0 [ 172.684644][ T5525] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 172.690747][ T5525] RIP: 0033:0x7ff028c7cae9 [ 172.695203][ T5525] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 172.715047][ T5525] RSP: 002b:00007ff0299250c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 172.724495][ T5525] RAX: ffffffffffffffda RBX: 00007ff028d9bf80 RCX: 00007ff028c7cae9 [ 172.732762][ T5525] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 172.740891][ T5525] RBP: 00007ff028cc847a R08: 0000000000000000 R09: 0000000000000000 [ 172.748913][ T5525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 172.757011][ T5525] R13: 000000000000000b R14: 00007ff028d9bf80 R15: 00007ffecaf35758 [ 172.765112][ T5525] [ 172.768179][ T5525] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 172.775492][ T5525] CPU: 0 PID: 5525 Comm: syz-executor.1 Not tainted 6.5.0-rc5-syzkaller-01605-g950fe35831af #0 [ 172.785870][ T5525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 172.795970][ T5525] Call Trace: [ 172.799289][ T5525] [ 172.802260][ T5525] dump_stack_lvl+0xd9/0x1b0 [ 172.806926][ T5525] panic+0x6a4/0x750 [ 172.810880][ T5525] ? panic_smp_self_stop+0xa0/0xa0 [ 172.816056][ T5525] ? show_trace_log_lvl+0x29d/0x3c0 [ 172.821328][ T5525] ? unregister_netdevice_many_notify+0x1554/0x1a20 [ 172.828000][ T5525] check_panic_on_warn+0xab/0xb0 [ 172.833007][ T5525] __warn+0xf2/0x380 [ 172.836977][ T5525] ? unregister_netdevice_many_notify+0x1554/0x1a20 [ 172.843649][ T5525] report_bug+0x3bc/0x580 [ 172.848062][ T5525] handle_bug+0x3c/0x70 [ 172.852298][ T5525] exc_invalid_op+0x17/0x40 [ 172.856884][ T5525] asm_exc_invalid_op+0x1a/0x20 [ 172.861805][ T5525] RIP: 0010:unregister_netdevice_many_notify+0x1554/0x1a20 [ 172.869075][ T5525] Code: f4 1a 00 00 48 c7 c6 60 69 81 8b 48 c7 c7 a0 69 81 8b c6 05 30 af 6a 06 01 e8 f8 13 21 f9 0f 0b e9 1c f7 ff ff e8 ac 51 5a f9 <0f> 0b e9 f3 f6 ff ff e8 80 36 af f9 e9 80 ec ff ff 4c 89 e7 e8 d3 [ 172.888729][ T5525] RSP: 0018:ffffc9000bf87158 EFLAGS: 00010246 [ 172.894853][ T5525] RAX: 0000000000040000 RBX: 00000000467a9801 RCX: ffffc90004173000 [ 172.902906][ T5525] RDX: 0000000000040000 RSI: ffffffff882bcee4 RDI: 0000000000000001 [ 172.910923][ T5525] RBP: ffff8880451b2000 R08: 0000000000000001 R09: 0000000000000000 [ 172.918936][ T5525] R10: 0000000000000001 R11: 0000000000094000 R12: ffff88802ae27100 [ 172.927009][ T5525] R13: 0000000000000000 R14: 0000000000000002 R15: ffff88802ae27100 [ 172.935048][ T5525] ? unregister_netdevice_many_notify+0x1554/0x1a20 [ 172.941728][ T5525] ? unregister_netdevice_many_notify+0x1554/0x1a20 [ 172.948410][ T5525] ? unregister_netdevice_queue+0x21a/0x3c0 [ 172.954397][ T5525] ? netdev_freemem+0x60/0x60 [ 172.959156][ T5525] ? veth_fix_features+0x190/0x190 [ 172.964324][ T5525] rtnl_dellink+0x3c1/0xae0 [ 172.968907][ T5525] ? rtnl_dellinkprop+0x50/0x50 [ 172.973900][ T5525] ? __mutex_lock+0x25b/0x1340 [ 172.978743][ T5525] ? slab_free_freelist_hook+0x10b/0x1e0 [ 172.984445][ T5525] ? rtnetlink_rcv_msg+0x3e2/0xd30 [ 172.989635][ T5525] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 172.995245][ T5525] ? rtnetlink_rcv_msg+0x3b2/0xd30 [ 173.000449][ T5525] ? rtnl_dellinkprop+0x50/0x50 [ 173.005386][ T5525] rtnetlink_rcv_msg+0x439/0xd30 [ 173.010417][ T5525] ? rtnl_getlink+0xb40/0xb40 [ 173.015192][ T5525] netlink_rcv_skb+0x16b/0x440 [ 173.020003][ T5525] ? rtnl_getlink+0xb40/0xb40 [ 173.024750][ T5525] ? netlink_ack+0x1370/0x1370 [ 173.029592][ T5525] ? netlink_deliver_tap+0x1b1/0xd10 [ 173.034942][ T5525] netlink_unicast+0x536/0x810 [ 173.039761][ T5525] ? netlink_attachskb+0x870/0x870 [ 173.044912][ T5525] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 173.050850][ T5525] ? __phys_addr_symbol+0x30/0x70 [ 173.055909][ T5525] ? __check_object_size+0x323/0x740 [ 173.061294][ T5525] netlink_sendmsg+0x93c/0xe40 [ 173.066100][ T5525] ? netlink_unicast+0x810/0x810 [ 173.071080][ T5525] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 173.076419][ T5525] ? netlink_unicast+0x810/0x810 [ 173.081390][ T5525] sock_sendmsg+0xd9/0x180 [ 173.085940][ T5525] ____sys_sendmsg+0x6ac/0x940 [ 173.090833][ T5525] ? copy_msghdr_from_user+0x10b/0x160 [ 173.096327][ T5525] ? kernel_sendmsg+0x50/0x50 [ 173.101058][ T5525] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 173.107097][ T5525] ___sys_sendmsg+0x135/0x1d0 [ 173.111806][ T5525] ? do_recvmmsg+0x740/0x740 [ 173.116472][ T5525] ? __fget_light+0xe6/0x260 [ 173.121104][ T5525] __sys_sendmsg+0x117/0x1e0 [ 173.125712][ T5525] ? __sys_sendmsg_sock+0x30/0x30 [ 173.130751][ T5525] ? xfd_validate_state+0x5d/0x180 [ 173.135922][ T5525] ? syscall_enter_from_user_mode+0x26/0x80 [ 173.141865][ T5525] do_syscall_64+0x38/0xb0 [ 173.146324][ T5525] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 173.152259][ T5525] RIP: 0033:0x7ff028c7cae9 [ 173.156688][ T5525] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 173.176340][ T5525] RSP: 002b:00007ff0299250c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.184781][ T5525] RAX: ffffffffffffffda RBX: 00007ff028d9bf80 RCX: 00007ff028c7cae9 [ 173.192773][ T5525] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 173.200762][ T5525] RBP: 00007ff028cc847a R08: 0000000000000000 R09: 0000000000000000 [ 173.208747][ T5525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 173.216736][ T5525] R13: 000000000000000b R14: 00007ff028d9bf80 R15: 00007ffecaf35758 [ 173.224745][ T5525] [ 173.228002][ T5525] Kernel Offset: disabled [ 173.232342][ T5525] Rebooting in 86400 seconds..